2, 0xa, 0x34) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) dup2(r2, r4) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) iopl(0xa500) dup(0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x9) 01:47:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f2, 0x400000000000) 01:48:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 01:48:00 executing program 0: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x400000000000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000400)=""/55, 0x37}], 0x2, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000640)=""/199, 0xc7}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/80, 0x50}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x5, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000019c0)=""/188, 0xbc}, {&(0x7f0000001c40)=""/250, 0xfa}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}}], 0x3, 0x100, &(0x7f0000002140)={0x0, 0x989680}) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 01:48:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x19, &(0x7f0000000200), 0x173) 01:48:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x1000000}, 0x0) 01:48:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x398) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e24, @rand_addr=0x1000}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x2, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 01:48:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11d, 0x400000000000) 01:48:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) dup3(r0, r1, 0x0) pipe2$9p(&(0x7f0000000140), 0x84000) ioprio_get$uid(0x3, 0x0) 01:48:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x124, 0x400000000000) 01:48:00 executing program 5: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000700)={0x0, 0x7, 0x1, 0x4}) getpeername$packet(r0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000980)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000003180)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003140)={&(0x7f00000009c0)=@newtaction={0x2748, 0x30, 0x100, 0x70bd29, 0x25dfdbfd, {0x0, 0xaa, 0x2}, [{0x78, 0x1, @m_vlan={0x74, 0xc, {{0xc, 0x1, 'vlan\x00'}, {0xc, 0x2, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x89a8}]}, {0x54, 0x6, "a87e5d4584576a45541dd154bc6d40bf5f1b4fe00ef162415008516acfddcf528bc24ba35e47f467dbc92a13a5dcf4852efec6d5b524f28a959301cec5c61dd195bcd87b88073ae27a310fc1cafd"}}}}, {0xb0, 0x1, @m_ife={0xac, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x98, 0x2, [@TCA_IFE_TYPE={0x8, 0x5, 0x8}, @TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0x5}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x4}, @IFE_META_TCINDEX={0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x200, 0x1, 0x1, 0x2}, 0x1}}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0xfffffffffffffffd}, @IFE_META_PRIO={0x8, 0x3, @val=0x101}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x2, 0x80000000, 0x10000007, 0x1, 0x4f8}, 0x1}}, @TCA_IFE_SMAC={0xc, 0x4, @random="d75cbd493426"}, @TCA_IFE_METALST={0x8, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}]}]}, {0x4}}}}, {0x114, 0x1, @m_simple={0x110, 0x8, {{0xc, 0x1, 'simple\x00'}, {0x58, 0x2, [@TCA_DEF_DATA={0xc, 0x3, '\b.em1+\x00'}, @TCA_DEF_DATA={0x8, 0x3, '%:]\x00'}, @TCA_DEF_DATA={0x20, 0x3, 'eth0keyringmime_typeeth1%\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xfffffffffffffe01, 0x755, 0x8, 0x5, 0x4}}, @TCA_DEF_DATA={0x8, 0x3, '\x00'}]}, {0xa4, 0x6, "85254b492615f6fdbbdfa9116cadf3e636b007362d54972645c996024fa5a082da8965dfeda684ac6545801cc0761949b191580bccd38aef139ef550c956a04f214f6ce0710ee9f0ade6ecd0f93c7c15dd495a77f9cee78b261d579cc026df6340c50ef93c450f833608665b72e10b57e9e673fa3989d1ca9e5667aa45e8b93136f3803b3cc10c1fc57c1d8b4a6c0fe6b16e27f46fd8939ba608e4d27b93"}}}}, {0xf8, 0x1, @m_mirred={0xf4, 0x8, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x80000000, 0x5, 0x72e426e5, 0xd2d1}, 0x1, r1}}}, {0xbc, 0x6, "894d188c47d161b31ad5e73868d00e168e346dc349ffb9085787de9e4cee68d76edbbcb78eab15fccaaaa2b46c6a13cf0f9b17512b0c0f3616bff8996fa59f78af9873d1a23162cd7ee8add454824dd679eb5d1146a4180f87477dfd56691ef1e163bc6e9aeb5d279dd8731a54891b006fb1e924aeb62f8481761d437520e18d5df85780d55e373d9c7d3d916aa2238cdcdaed76aa291691d43ca721d31fead3817048698af865725dd103e6a2fb5874d321d55cccd1"}}}}, {0xd4, 0x1, @m_connmark={0xd0, 0x11, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x6, 0xffffffffffffffff, 0x200, 0x9}, 0x5}}}, {0x98, 0x6, "dd6dae0a2af9ddb8fb21ffc611340bef4395df516bbb5f6d4d58147680f3f15770f76461e7325ef41ef3e84bd475c2c603c7c4372de19c26d0830b64a8ee6e5632fe3397950c003bee42087d55c2075a8962006e2c42cd9223f4b38061c6c948b725f1b03090bf950af2b4b5dc05000b813138b1c746a0a9041307611c998aa3ba57efe4fe9709b5956e2ef8d3051a7b16"}}}}, {0xcc, 0x1, @m_ipt={0xc8, 0x5, {{0x8, 0x1, 'ipt\x00'}, {0x1c, 0x2, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0x9c, 0x6, "1794ece08bb8a472da9c65ab235f47fc215739c1a27b6be4151607690df89b638ff3dba8eadf097aacc33288c9d2399f0ad91ab5df3d4312d092a83f61a31b12d8e2aebbae5df52c2826ab08c5441e95fe91cf0f15c23900e9adbaa4fe7411404cdc8be0cf86cb663f78a9806187fde4da31fd05b4462b05a1fe17e7d9eab7ba67fb27ee1ae5c7488aff07ef16316fb189dd2a596782e2"}}}}, {0x1070, 0x1, @m_ife={0x106c, 0x4, {{0x8, 0x1, 'ife\x00'}, {0x58, 0x2, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x8, 0x5, 0x0, 0x7, 0x80000000}, 0x1}}, @TCA_IFE_TYPE={0x8, 0x5, 0x76f72227}, @TCA_IFE_SMAC={0xc, 0x4, @random="9d2a956e2752"}, @TCA_IFE_TYPE={0x8, 0x5, 0x4}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xff, 0xffffffffffffff4a, 0x6, 0x2}}}]}, {0x1004, 0x6, "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"}}}}, {0x78, 0x1, @m_bpf={0x74, 0x15, {{0x8, 0x1, 'bpf\x00'}, {0x48, 0x2, [@TCA_ACT_BPF_OPS={0x44, 0x4, [{0x3, 0x20, 0xffffffff00000000, 0x5}, {0xac, 0x5, 0x5, 0x3}, {0x2, 0x12, 0x5, 0x3}, {0x0, 0x200, 0x4, 0xb8}, {0x4, 0x1, 0x80000001, 0x4}, {0x2, 0x28a1, 0xafa, 0xabe}, {0xfffffffffffffffa, 0x2, 0x100000001, 0x437bd978}, {0x8, 0xfff, 0xffffffffffff0000, 0x9}]}]}, {0x1c, 0x6, "812ea08533871a19e0e29cdefe320c530df1884501396677"}}}}, {0x118, 0x1, @m_ipt={0x114, 0x14, {{0x8, 0x1, 'ipt\x00'}, {0x48, 0x2, [@TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TABLE={0x14, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_INDEX={0x8, 0x3, 0x7}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0xbc, 0x6, "69a66248b34b68aa9050cadd8c3b495d39c7924e321b4a5a45aeabbfde31c46e29c7d444a23f594a5a0fd2e6f1aa0cd57879c666ce69a011d5d245a93dde68a43885c7156942f71b8778b2d58cee29ec3aa8f89550b756b58a20f742b5b0db7a7ec6d37260491adfef51784094fe24c3ded9d041dd781a0df8abad2a86689bd73b910a264c5138b770ec7922d28afa0d84d6b153daea9f0652d5a5cbdeed4aa2cca5fc1b02ee694dcc73c2785ffbb1b488efe3f73f5c6afe"}}}}, {0x1060, 0x1, @m_tunnel_key={0x105c, 0xa, {{0x10, 0x1, 'tunnel_key\x00'}, {0x40, 0x2, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7fffffff}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast1}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x8, 0x9, 0x4e20}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_NO_CSUM={0x8, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast1}]}, {0x1004, 0x6, "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"}}}}]}, 0x2748}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="0ed6f268ec8f7fe3a5fec1e0609a0f73b04710af08d6d25095283abe81350c29ed77677eea9791b385a4e9eba2f75ff656bb2312db1b166735c8d53f0be7c99368bbfeda78a5bf72029f8d0698083be7858f3d3aef1325ecc154bdefaa656d4b5b1a9b698602f80b3d8e56f17bbc9219fbc05506a1217793e3", 0x79}, {&(0x7f0000000100)="07585fec407ad032b11db28eb8d7605d66017ab2615b09e79adbf2935252f252ba01175fbfbab2bc6541353f2cdc4861a6c01ea455f1ae8451ec1be7604117fbe889e3bdeb8c92aace911cd74b17906487c49aa969856098187b91ec26defe51376bfec174fb3acdb59c361fc0453257759992205e6593c13c568aea04efa43278144c4c90b948e7c9df53897a88b067c843f938558af5f2e48074e888133f9e7bc8cdc1f291fb7fbce7af36230468e46d05af0e1f08d5bb5464d1cefe9dd562e801349e413d93345576db", 0xcb}, {&(0x7f0000000200)="636760f9b0f87eafbd212b40d4784b3d919a5ccfa12ddee36b4835572bff661da49932adc15e5c", 0x27}, {&(0x7f0000000240)="6cbf11622f179d78648f786e947f46a7b5f63ca25d1d90d0aa96c1ef90b1ea5daf904e1847153b62c8a9d08ca663b8323bca51ba1601724a0ed2c8f5bc66babc439b3971f310622972c3056c656b904265172714e4b28ee59fc72bb435a062d77d1c98677953bb1d611a0889d399b51400f0fbdd743ea5f3f07c6c8c22cba97728618e3733e803dca682c2b3860216f402ab631ff36360b3ef2b9387363b6a52009ccedbc71a68437eaeb65816a581fc2b365ed09269dfa05c0902c7e7a5494f5932f2208c95bae8cd54af49f4318d28c69e539eb317acc56de8743d16132f1cf736aa6412ad720eafbe72becf7117", 0xef}, {&(0x7f0000000340)="2379760d1df1346c425274ee92741f08a8c128a0db25cf3fd7aed5c3708d86fe73970719033f70c386cf2ab89222c3cc5d716b325d9bb8732929aa8f8c63036f0351b7d51cd36b0491551ce39da74560b7130ed3f01caf7c1d231058d041bf3ca677ff4902dde605dd012dba713164ddaa0a73647e963effb46c2e06d313f52fab513fd9b0221fdccd6ae5dc814feff3844d2f66915ff407db2b46d5880fb95ea1bb137b49aa9cc52617a4", 0xab}, {&(0x7f0000000400)="e11e93c3600a5e493dd2e97e14c8e638e41d7319f3587fef0819571fdd763d9a78bd2284af91ba160c5aca77c32172feec8f51b266bfec308260750eae87f2c97f5188588d574925d9ba3404f65efaf8fb4ac025ecc3143b51a8f6c749c463fb2a2593ac8cb6ab", 0x67}, {&(0x7f0000000480)='-', 0x1}, {&(0x7f00000004c0)="6e4e5cce3ecbc69185492b7f4df6b7ab7fc4f257cc7134dd7cec41a462c80dbdece8999e0a6399ce9abe95686ca8d968b0b7a4d7e74e8e486f78a30d326f38872bd2ff715f1e31b26d23ca70da7a15b3473c00d09ed68f9cc1676d5f74728073622728a07f08280335282cffef441d19", 0x70}], 0x8, &(0x7f0000000600)=[{0xb0, 0x39, 0x90, "0ebc1a40ad9a4fa2b09f31bcfd98920091cbaaf3cf94cc75a5bc6da2318c833576ec7f08327776eff0fe1169861e1f76a064557d85ec6dae75e00a11a22ab8938b3e8b739a96c35484ab9279e6ed436c989b607ac6849b6a9b92b24413fb10c57bf575e2707bbcee0a38506c426a4061b1fb95c9268840550793e907000d6ccbc18f3288f526166c5708a2bcc914d92cc0c7814eefcb608179529ddbc8"}], 0xb0, 0x800}, 0x7}], 0x1, 0x40000) acct(0x0) [ 2347.148436] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? 01:48:00 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000000040)='./control\x00', 0x0) renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 01:48:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x11, 0x400000000000) 01:48:00 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) write$uinput_user_dev(r1, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000140)="4fed2872abd49b541e1a3c83684b0caad4ebed692ad487336a409acf16f3bca26b9b241fff8202d6a2ca5b8da9175b0e2e382d0b7e00901105350ca9d6aba0cb51f9dc72560be1afe036a5f0c21bb19fdbbd3808e93d2b2c32200f11f6b5c6de30b78b4497e676ba26db96c041400b452f9a21e2ce8e69f93e65d7d7215ff6aeb69c4313f9591df7f7fe478789999f97b266541dd42f5a75da520392eb068b058597355f2ef2f08f4aa78729197befd9db1290e081fa5f331349ac5def962d1041aca182e77e71d826cafa73cb801d64fd1950a39c86a456bdecdf9c20b7043647dc37ae348a99f6ad35d98b01") ioctl$UI_DEV_CREATE(r2, 0x5501) pipe2(&(0x7f0000000080), 0x84000) [ 2347.346857] input: syz1 as /devices/virtual/input/input173 [ 2347.377942] input: syz1 as /devices/virtual/input/input174 01:48:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x8, 0x6a18, 0xffffffff, 0x1400000}, 'syz0\x00', 0x17}) 01:48:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) 01:48:00 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpgid(r2) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f00000001c0)={r0, r1, 0x100000001}) write$nbd(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="a6505d16c6ee7b8743df60707569aee2e707905b7304090006747e6efa8d926f13a74559da6d7d272af912bd9b599664fd1823f2a65277737abc10455d106b7abaecfb7485cd7773b7e564aac776e6c63521e351c1d95d9dc92ed748bd14a33d396c9ab91fcb27c10b626ac0b838ca98203cb0c366827c69a6edad40c05a513547b875034f8d884b942adf7af9735e5baf000000000000000072251c02f08687d4ef79e3eb2a050b00678febd8bb4e95b0482c5ea58e27585c2e9db0"], 0x1) close(r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r4, &(0x7f0000000140), 0x1c) r5 = socket$inet6(0xa, 0x3, 0x800000000000008) ioctl(r5, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000200)=0x1, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x1f) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) 01:48:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x10000000}, 0x0) 01:48:01 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000400)=0x35, 0x4) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="04676d1f", @ANYRES16=0x0, @ANYBLOB="000b00000000000000000f000000"], 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) r1 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="887e146f5af17f29ccdc711c9c7efa0ccf18bccdba54c2d3af1a00fb4e1ed7de4b9777ad50bce8fdae610466fc77fab0cb1228310939d9e0f001f478d6720ffcd92a9f068c3604b0bc14ff5c6f163e1a5714764d8c2dc2082d1fdca18a541f8fff231a51dfe20577f4c96b0ba680c48d10c6d3f0eef5dc400e5b49cdc2a958e0756fca3bc5e15985", 0x88, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0xffffffff, 0xbc87, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 01:48:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c6, 0x400000000000) 01:48:01 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000005c0), &(0x7f0000000600)=0x40) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ppoll(&(0x7f0000000200)=[{}, {}, {}, {r0, 0x2}, {}], 0x5, &(0x7f0000000240), &(0x7f0000000280), 0x8) 01:48:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000040)={0x9, 0x1, {0x55, 0x10000, 0x6, {0x6, 0x2}, {0x6, 0x1901}, @ramp={0x0, 0x7f, {0x36f2, 0x1, 0x9, 0x8522}}}, {0x56, 0x9, 0x7, {0x403, 0x1000}, {0x0, 0x4}, @cond=[{0x10000, 0x4, 0x6, 0x1000, 0x1, 0x1}, {0x1000, 0x200, 0xa457, 0x40, 0x80000000}]}}) 01:48:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 01:48:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000080), &(0x7f00000004c0)="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") sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @empty, 0x800}, 0xfffffffffffffe02) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x10d002) sendfile(r0, r1, &(0x7f0000000000)=0x300, 0x10000) 01:48:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x68, 0x101000) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000000), 0x223) 01:48:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0xfffffffffffffca1, 0x3e5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x11, 0xcd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{}, 0x5}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x2) 01:48:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:48:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3c, 0x400000000000) 01:48:01 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400080, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) bind$rds(r0, &(0x7f0000000240)={0x2, 0x4e22, @loopback}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x6000, 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000280)=0xd000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 01:48:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xfe800000}, 0x0) 01:48:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000003a80)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) connect(r0, &(0x7f00000006c0)=@un=@abs, 0x80) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x800, 0x339203) getsockname$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f00000038c0), 0x0, 0x0, &(0x7f0000003a00)) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') sendfile(r0, r2, &(0x7f0000000000), 0x10000) 01:48:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb9, 0x400000000000) 01:48:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x1ff, 0x4) listen(r1, 0xffffffff) read(r1, &(0x7f0000000140)=""/113, 0x352) r2 = socket$nl_generic(0xa, 0x5, 0x84) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r4 = socket$inet(0x2, 0x0, 0x3f) getsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="040325bd7000fbdbdf250c000000200001001400030059782a00000000000000000000f70000000c0002000800050004000000080004000100000008000100f2aff2ff140002000800060006becf8f1fd5215d909168d028677e280100010017000b000200"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r5, 0x0, 0x10000028, &(0x7f0000000380)={@local}, 0x7) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) r7 = socket$inet6(0xa, 0xb, 0x1) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) connect$netlink(r2, &(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc) ioctl(r7, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") shutdown(r6, 0x2) poll(&(0x7f0000000040)=[{r6}], 0x20000000000000e6, 0x0) write$binfmt_elf32(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x6, 0xfffffffffffffffb, 0x6, 0x401, 0x3, 0x3e, 0xe8, 0x264, 0x38, 0x7b, 0xff, 0x1, 0x20, 0x1, 0x200, 0x0, 0x80000001}, [{0x6, 0x5, 0x9, 0x9, 0x100000001, 0x80, 0x8, 0x200}], "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"}, 0x1050) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="4d000000050000000908002105040102050000000300000009000000ff000015e300003f00000000000c423438c9594c2997e8ef1b67da00000000010006000000"]}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000001440)={0x0, 0x80}, &(0x7f00000014c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000001500)={r8, 0x3}, &(0x7f0000001540)=0x8) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000002c0)={0x3, 0x1, 0x1, 0x8d, 0x1}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xb, 0x3ff, 0x10000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) 01:48:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff]}, 0x48) 01:48:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xa0100, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x7) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c5603067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@loopback, @in6=@remote, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x5, 0x9301, 0x0, 0x9, 0x8c7b, 0xfff}, {0x800, 0x0, 0x6, 0x80000001}, 0xffffffffffff0001, 0x0, 0x2, 0x1}, {{@in6=@dev}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7}}, 0xe8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) 01:48:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d8, 0x400000000000) 01:48:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000080)='\\,em1md5sum\x00', 0xffffffffffffffff}, 0x30) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000600)="2f65786500020000000409cfcf4d2f3676095240bf000ee9a90f79805843424adee901d2da75af1f02acc7ed74d7a071fb35331ce39c5ad5afca3136e1f8fbd7164374196d2465121e28b5eee24882e98e33096e49bc5f235323906d619590312ea26ef3a05021f2f6fe0d608627bdf01a35afb034eaa46247e6b8384b3f704876470e0000000000") sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000000)) [ 2348.800444] tls_set_device_offload: netdev not found [ 2348.806967] bridge0: port 1(bridge_slave_0) entered learning state [ 2348.813402] bridge0: port 2(bridge_slave_1) entered learning state [ 2348.828355] tls_set_device_offload: netdev not found 01:48:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd0, 0x400000000000) 01:48:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1eb, 0x400000000000) 01:48:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x800, &(0x7f0000000380)=0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20103, 0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 01:48:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 01:48:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x500000000000000}, 0x0) 01:48:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18a, 0x400000000000) 01:48:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8880, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="1f00000010001900000007000000068100020a0005000100000000013ffe58", 0x1f}], 0x1) 01:48:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x480000) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0105303, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r2 = gettid() epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) alarm(0x6) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1b}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000013) 01:48:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 01:48:03 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000e40)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/144, 0x90}, {&(0x7f00000001c0)=""/217, 0xd9}, {&(0x7f00000002c0)=""/187, 0xbb}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/57, 0x39}], 0x5}, 0x81}, {{&(0x7f0000000480)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)=""/115, 0x73}, {&(0x7f0000000580)=""/181, 0xb5}], 0x2, &(0x7f0000000680)=""/100, 0x64, 0x1}, 0x9}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000780)=""/152, 0x98}, {&(0x7f0000000840)=""/239, 0xef}, {&(0x7f0000000940)=""/150, 0x96}, {&(0x7f0000000a00)=""/91, 0x5b}, {&(0x7f0000000a80)=""/217, 0xd9}, {&(0x7f0000000b80)=""/137, 0x89}, {&(0x7f0000000c40)=""/202, 0xca}, {&(0x7f0000000d40)=""/30, 0x1e}], 0x8, &(0x7f0000000e00)=""/8, 0x8, 0x2}, 0x5}], 0x3, 0x40010000, &(0x7f0000000f40)={r2, r3+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x1, 0xfffffffffffffffe) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x10000) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) 01:48:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f1, 0x400000000000) 01:48:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x15, 0xa}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000280)=r0) [ 2349.728955] netlink: 'syz-executor0': attribute type 1 has an invalid length. 01:48:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xad, 0x400000000000) 01:48:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x101, 0x3, 0x7fff, 0x3a5, 0x7}, 0x14) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000700)="2f272052378026224688a4cb30b06a0ca5f11487ac07ee86980f42cad37225d796156e8421ac62037bbcaf47fa387ecfb3497e512ed76a5307aade8298dcb4a5881564b17693eef2329f903b6a0ecb4035e30409ab227415951ad4543abe2cef70c75bd00c3c2662224600789945c2d97e9420a4fadeae469f1415758c96cde6", &(0x7f0000000780)=""/153}, 0xfc83) r1 = socket$inet6(0xa, 0x80000, 0x8010000088000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000140)=""/49, &(0x7f0000000180)=0x31) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/186, 0xba}}, {{&(0x7f0000003740)=@nl, 0x80, &(0x7f0000003a80)}}], 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x0, 0xde3}, 0xc) prctl$getname(0x10, &(0x7f0000000080)=""/142) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000500)=""/87) 01:48:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 01:48:03 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) capset(&(0x7f0000000180)={0x399f1336, r2}, &(0x7f00000001c0)={0xfffffffffffffcbb, 0xffffffff, 0x9, 0x8, 0x7f}) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) getsockname(r1, &(0x7f0000000000)=@generic, &(0x7f0000000100)=0x80) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80000000, 0x8, 0x632, 0x2}) 01:48:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x400000000000000}, 0x0) 01:48:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d4, 0x400000000000) 01:48:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40000, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x8) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000680)) sendmmsg(0xffffffffffffffff, &(0x7f0000001540), 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800098}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x420, 0x70bd26}, 0x14}}, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r4 = accept4(r1, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x18, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmmsg(r4, &(0x7f0000000500), 0x26cb7621857d848, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000001580), 0x0, 0x800}, 0x420008000) getpeername$inet(r2, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, &(0x7f0000000400)=0x10) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x1, 0x8, &(0x7f0000000080)={0x4}, 0x8) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8008550e, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]]) 01:48:06 executing program 5: 01:48:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 01:48:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x151, 0x400000000000) 01:48:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000240)={0x0, 0xe52, 0x7fffffff, 0x3f, &(0x7f0000000140)=""/63, 0xe7, &(0x7f00000002c0)=""/231, 0x6b, &(0x7f00000001c0)=""/107}) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffffffff7fff}, 0x8) connect$inet(r3, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r4) close(r3) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) 01:48:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x2c01000000000000}, 0x0) 01:48:06 executing program 0: 01:48:06 executing program 0: 01:48:06 executing program 5: 01:48:06 executing program 5: 01:48:06 executing program 0: 01:48:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18e, 0x400000000000) 01:48:06 executing program 5: 01:48:06 executing program 5: 01:48:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 01:48:06 executing program 0: 01:48:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1}) 01:48:07 executing program 5: 01:48:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16a, 0x400000000000) 01:48:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001900010200001100000000001d01000024000300217b266c6f6c6f2e2c47504c276370626f786e65743123bf5eb064b12dca4035785b0000000000000000000000000000"], 0x1}}, 0x0) 01:48:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 01:48:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x300000000000000}, 0x0) 01:48:07 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000040)=""/12, 0x3, 0x0) syz_emit_ethernet(0x50f, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) 01:48:07 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x200007) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000040)="84b6999554f91a0bc328fffe45b9cc0f5d3fed8ff46caee034f3a5bc718e86980cb7b37b94c01d0ab6e5504df44bc66179232a8994be", &(0x7f00000002c0)=""/205}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9bda, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)='/dev/ppp\x00', 0xfffffffffffffff9) 01:48:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x8, 0x400000000000) 01:48:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x69a) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0), 0x2) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) bind$vsock_dgram(r1, &(0x7f0000000340)={0x28, 0x0, 0x2711, @host}, 0x10) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:48:07 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) setpgid(r2, r3) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000000)="85275dc48c0c0000c7839c6c0806", 0xe, 0x0, 0x0, 0x0) 01:48:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fd, 0x2bc) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x40000, 0x0, [0x3, 0x6, 0xfffffffffffeffff, 0x56f, 0x13, 0xfffffffffffffe01, 0x26082c1e, 0x7]}) write$apparmor_current(r1, &(0x7f00000001c0)=@profile={'changeprofile ', '/dev/sequencer\x00'}, 0x1d) accept4(r0, &(0x7f0000000080)=@in={0x2, 0x0, @dev}, &(0x7f0000000000)=0x80, 0x80000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r1, 0x7, 0x101, r1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xfffffffffffffffe, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000140)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x284, 0x4) 01:48:07 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x4003, &(0x7f0000000040)=0x9, 0x7, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:48:07 executing program 0: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xdf81, 0x181000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x8, 0x4, 0x2, 0x10, r1, 0x4}, 0xffffffffffffff5f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) 01:48:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x800000016) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ffbf9e000a000200aaaaaaaaa8aa0000"], 0x1}}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, [], [{0x8, 0x94, 0x474, 0x4, 0xfffffffffffffffc, 0x6}, {0x45bf, 0x40, 0x7, 0x1, 0x7, 0x4ff1}], [[], [], []]}) 01:48:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 01:48:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00'}, 0x18) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x0, 0x0, 'fo\x00', 0x0, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x2}}, 0x44) fcntl$addseals(r0, 0x409, 0x8) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000480)={{0x8, 0x7, 0x8, 0x7fffffff, 'syz1\x00', 0x96}, 0x5, 0x3c, 0x8, 0x0, 0x5, 0x8, 'syz0\x00', &(0x7f00000001c0)=['syz0\x00', 'bridge_slave_0\x00', "c100", 'syz0\x00', 'syz0\x00'], 0x20, [], [0xba2c, 0x4, 0x2]}) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f00000ddff8), 0x102000000) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000300)=""/69, &(0x7f0000000080)=0x45) getpgid(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000180)={0xa, 0x3, 0x10000, 0xff, 'syz0\x00', 0x7}) 01:48:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x1100}, 0x0) 01:48:08 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='auxv\x00') ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xc2, 0x4, 0x87, "7bd95b1ba0e99bcc5e29a1f9bdb77f19", "de19a3536f2d28cc63b03a6919da0031044be2aed41add1a678fa072f2c13c0f04a9a4b3cf742749278140b25bc9ef5b6b01de4213519f78d8014fffa5ec6db017c697a4919e15843c44eaed31ff54015df3a3a7330c4f84401c5f87f00ef5662e2df550175d7c52a9ab119b5e81e62bb8b5219273f5893254a326be94e66ddab6f4a31a76558bb92b5f86070380890683134b7c64876e0cb606f97d87f4db623f9b8751a1a518ea69742267d1"}, 0xc2, 0x3) 01:48:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x186, 0x400000000000) 01:48:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000440)="37a5d7807e1b94cc4d127eb69a497ed61f928f5209651f39624c3fec2249cb3f80b3643065db2ec499808890097b19c0a9330eed4571feec4a08fc00de55b1f45d0632cb84a3253424ea6bd36f20bc34"}, {&(0x7f0000000540)="6417d224c1e533b02a5069ea977e5cc64458592eb47d8745df2a3b45ff6e3355b08cc4b1f3add8fe2f8f1bf7c5c1efdc522ec733fe44257f5e78a99c074feaf9e997dc15c8e09dbce75c2262f68ce85a3f2f2fd81f49f653286bc610c77e521f5967373b5212fa17f987e22baff1aaaeba8addf9e017bca8e692795ded1779f847ae32cc556f7ddebc9945dd18dbb22c5916f56c0fe03a9351566d0cebca92c0a54f6d83c110a3a43778a4894d35a0ecc222a093f5386fce"}, {&(0x7f00000004c0)="c6d6178c84eae64eede8c720c948b776e8c98d42610605000000000000000000"}, {&(0x7f0000000600)="813df57e12b5d0a754aee4e89b95534898a4f263364717f8c53b1c6db893a601cb5c1d56171758c2da903b7bd33052e96ca517f71a2fc044bd569d867aab83a49a4c54e7ef30a60feeb41f6e96c4ea0e395d"}, {&(0x7f0000000680)="0942fce44b483a04b370e8c69f8f8a6d0fdd5abc4ad2580496f64a443690487767c307db730c8a5e86783e1ae371438021522978e527b827a4d4ec30acd1d0fdc30ba0132eb33968d4136e6816cb541e44f2aa1f8eae7d90d8ea4f8759cbf16001f8c37f1fdf11a14bd4812cdd07b0c4a976f46d9e7c5b220e0b3158dd7f17f336dea00a826c21434f446edc389042bca65de4545896"}, {&(0x7f0000000740)="e904d196f9e57dd2adc89bd2436b38c0779dcce49ba1f56c72428dedce6e73688c58349b8352861351443929de3c8e4a866b1b1e8d842ae4052eb3a272a3d808ca4cd94cda39ebe3656b41902a84f9aa50e579bfae7c1654910d84aa79e752b92b3708cab23016b3ca26987ebe9b88566d1e1c26a3e7cc82544bf9e42a9eebf910761b922433afa134c8c590b9f31438db3103a94e626c384df6b706c47675f605d4045f3bca72349fd96f580f62fe26130742e1389682f171e49f42bece312d95024bba4493881c88172a7e0758199728d44970f1a70629e2967f677c017397d8bddc"}, {&(0x7f0000000a80)="89e3f26d489609436cea8c5e50b145b6524549d8b8030a4f4cf240ee1c96c36e3c9dbe1a8d3beb0fd569fb63fc18452cb1d2412ba6586c"}, {&(0x7f0000000880)="9c29ca26fa900d054cacd5de433b7b5f331e19daeaf1d64824f4e971a182c6db802657dd402e171f1c75fc14a49269ae2057d0c3322926d3ab85348947a06dc2379272d93671a8b2d0cbe2cc0c7f545e"}, {&(0x7f0000000900)="fe49c4e5e65a1fd57d665930dc9e06c30f8ada2ee37b1a861552e23192fadcd238e93b4b08640e58010b8d23672248d61aa069922d7d0b4d558d3e21f99a9f2058462bfb18448d8e8fc6a627e9344c65b7afcfa0c5ed552fe77cc282a1155ca2db45b2a265774561fcd60bee0fe26c0ad9b9680f"}], 0x0, &(0x7f0000000140), 0xfffffd7b, 0x812}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1, &(0x7f0000000200)}, 0x8000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x4000, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000200)=0x54) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000340)={0x28, 0x2, 0x0, {0x3, 0x66, 0x4}}, 0x28) recvfrom$inet6(r0, &(0x7f0000000040)=""/60, 0x3c, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1, &(0x7f0000003b40)}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000003c0)=0x6, &(0x7f0000000400)=0x2) 01:48:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 01:48:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1a, 0x0, "829870e1dec5d3390861e46a7d0b8f9cca5dfeca633b5819dda2b473f8713293f683c4f231764df24276c0fae8895e4908882450d579666aefd5c816c7893922", "dd49990cb8438d6f27fdd2b19dff64f951eac40ef03998e0e6cc039cac47d496", [0x9, 0x7]}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0xc2, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000100)={r2, 0x6}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a613f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945e4e8e0f1ecb30a5a489a112a6aba9851b0cc616eba6ae03202950187f4f3d66961784938317877fa20fc6141cf58eff6a398f41fba606cf3ae96000000000000000000000000000000000000000000000000000000"]]], 0x1}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) 01:48:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17f, 0x400000000000) 01:48:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x6e, 0x400000000000) 01:48:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 01:48:08 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="0d737ee909408e500b79fe2ad235439cbd0f5c941050a04c0ea65d2094e36e0186010f71850700da300077cf892a188e2d5cea36cf908535e9b84655af1c7dac009e2e53cd982e5a65fa8643ebd1c4d32e05"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) close(r0) pipe2(&(0x7f0000b57ff8), 0x0) 01:48:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1018]}, 0x48) 01:48:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x20}, r3}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0xfffffffffffffffe, {}, {0x2, 0x2000, @local}, {}, 0xab852ebbeefbd631, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)='syz_tun\x00', 0x0, 0x0, 0x2}) 01:48:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x8}, 0x0) 01:48:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 01:48:08 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x40000000003, &(0x7f0000000080)) open$dir(&(0x7f0000000040)='./file0\x00', 0x88000, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {r1, r2/1000+30000}}) socket$nl_crypto(0x10, 0x3, 0x15) prctl$getname(0x10, &(0x7f0000000380)=""/196) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r0, r3, 0x0) 01:48:08 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x80) socketpair(0x1b, 0xf, 0x9, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0x0, 0xe5}, {0x8, 0xfffffffffffffff7}, {0x8, 0x2}, {0xb, 0xfff}], 0x4) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x2, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) 01:48:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2, 0x400000000000) 01:48:08 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x3b, 0x0, &(0x7f00000001c0)="d3cf0d487b5c374ca1ad04863f7d1e07d9a231210975604725609bbd47c15e855e46c2d2df8b71f39c98412f4fc33ddb953107d5ddb131c327c1dd"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063404000000000de28b5e92e7600d6be3a83f9ba4a0000b32e47dda93bb87be8bfb8820000000000000000002281437a7ee55c076b3d7223606100006100", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="852a687700000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000000500)}) 01:48:08 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9a, 0x40c000) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080), 0x2) 01:48:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$peekuser(0x3, r0, 0x7f) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) sched_setattr(r0, &(0x7f0000000240)={0x30, 0x3, 0x1, 0x8, 0x1, 0xe26000, 0x7fffffff, 0xa65}, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x1, 0x6b31, 0xfff, 0x1}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000001c0)=0x14, 0x4) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) ftruncate(r3, 0x7fff) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e21, 0x4, @empty, 0x1000}, {0xa, 0x4e24, 0x3, @loopback, 0xff}, 0x81, [0x7, 0x8, 0x1, 0x4, 0x9, 0x5, 0x20, 0x4]}, 0x5c) sendfile(r2, r3, &(0x7f0000d83ff8)=0x5000, 0x8000fffffffe) 01:48:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb4, 0x400000000000) 01:48:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) gettid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90}, 0x90) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) close(r0) 01:48:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d1, 0x400000000000) 01:48:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1de, 0x400000000000) [ 2355.931528] binder: 32313:32319 transaction failed 29189/-22, size 0-6693895484739756544 line 2855 [ 2355.952738] binder: 32313:32319 transaction failed 29189/-22, size 0-6693895484739756544 line 2855 [ 2355.963194] binder: undelivered TRANSACTION_ERROR: 29189 [ 2355.969288] binder: undelivered TRANSACTION_ERROR: 29189 01:48:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x10000000000000}, 0x0) 01:48:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x93, 0x400000000000) 01:48:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) dup2(r1, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)={'#! ', './file1', [{0x20, ':'}]}, 0xd) 01:48:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 01:48:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="1af45eb9b03b7fe8e1b74148f850d0d8362a9449b3baf4a4b647ba245093b4be34122fbdf9b92beafcded328ad71d41fb073a59e82860537744c9b078597b6bd243b01b5c63cdff84c30a36ad3895cdec63fdd0c4c2a4ffd95075173089f7c51f410e63a598568bb921831eec60ff454d62d3dd61befea44ca41e516593c25a15cc0e8c4ce0268d18ec0da51dc1820c2f8b57cc362d24d57fa47199e42b80434eb42849ec53a6ea0b862ad634a7b73fe3c45725cb094d112119301f2ae6f0fcf103f1528c787dda5acdbaf3413085fa12df041515495a650d7e4e13d41", 0xdd, 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='selinux$,\x00', 0xfffffffffffffffb) keyctl$reject(0x13, r1, 0x1000, 0x1, r2) keyctl$reject(0x17, 0x0, 0x0, 0x0, 0x0) [ 2356.312899] encrypted_key: master key parameter 'Âøµ|ÃbÒMWúGžB¸4ëB„žÅ:n ¸b­cJ{sþ0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000440)) r7 = syz_open_procfs(r6, &(0x7f00000005c0)="65aa09ffff6f6e00545d372009ffdab00c67cbebff5f092293db46decc1e126d558d0d050e6d7b094b09a4190000fba8f758e6be10f6ffff6cf3e0ec3184d935d308a7bfec2676117d69f4a53fa20be1954ac397eac8c63f24528604beab3d63049025eb4e5d5bd603d74e65d73eb1e538e7d7381b23669f0306e8929b9a2b57c169c8bbdef5e30cc003bd5e90537727f1e4506b6373df5a8a6aa89aff3b6b182824d6fefb8c36fb07c4e2d0255838fb6f197e54f65f64e29e3da24f254242a59ab165d04dba7e2cd83f4c7593c6fc29859ba14e8d58fc95f30debece9483101bacc66befb2db1e014c4be91672041e4e491103602250de1fa23b2f4463b842892b83c39487d6557bbae5494b6e2cd9f66115789c08ef7c4340f23a4b6f67c4c19cfdff12fdeb0") setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000004c0)=0x820, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000340)={0x81, 0xffff, 0x6, 'queue0\x00', 0xffffffff}) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f00000007c0)) ftruncate(r3, 0x1ff) getpeername$packet(r4, &(0x7f00000001c0), &(0x7f0000000140)=0x14) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) sendfile(r4, r8, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000047f000/0x1000)=nil, 0x1000}, 0x252e06b79920c514}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) 01:48:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ef, 0x400000000000) 01:48:10 executing program 0: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000540)={{0x2, 0x5}, {0x6, 0xf66}, 0x1, 0x5, 0x99}) unshare(0x20400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WIE_ON(r2, 0x700f) execveat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000100)='mime_type\\!\x00', &(0x7f0000000240)='/dev/dmmidi#\x00'], &(0x7f00000003c0)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='^*vboxnet1\x00', &(0x7f0000000380)="73656c6673656375726974792d6b657972696e6718766d6e6574306367726f757000"], 0x1000) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xc0000, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14) connect(r1, &(0x7f0000000480)=@xdp={0x2c, 0x2, r5, 0x7}, 0x80) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) write$FUSE_GETXATTR(r4, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x81}}, 0x18) 01:48:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x66, 0x400000000000) [ 2356.960172] syz-executor5 invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 2356.973650] syz-executor5 cpuset=syz5 mems_allowed=0 [ 2356.979210] CPU: 1 PID: 32355 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #275 [ 2356.986574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2356.995919] Call Trace: [ 2356.998530] dump_stack+0x1c4/0x2b4 [ 2357.002188] ? dump_stack_print_info.cold.2+0x52/0x52 [ 2357.007370] ? perf_trace_lock+0x14d/0x7a0 [ 2357.011627] dump_header+0x27b/0xf72 [ 2357.015338] ? check_preemption_disabled+0x48/0x200 [ 2357.020361] ? pagefault_out_of_memory+0x197/0x197 [ 2357.025290] ? debug_smp_processor_id+0x1c/0x20 [ 2357.029943] ? perf_trace_lock+0x14d/0x7a0 [ 2357.034172] ? perf_trace_lock_acquire+0x15b/0x800 [ 2357.039102] ? perf_trace_lock_acquire+0x15b/0x800 [ 2357.044028] ? zap_class+0x640/0x640 [ 2357.047731] ? perf_trace_lock+0x7a0/0x7a0 [ 2357.051958] ? debug_smp_processor_id+0x1c/0x20 [ 2357.056613] ? perf_trace_lock+0x14d/0x7a0 [ 2357.060835] ? perf_trace_lock_acquire+0x15b/0x800 [ 2357.065780] ? mark_held_locks+0x130/0x130 [ 2357.070006] ? zap_class+0x640/0x640 [ 2357.073734] ? task_will_free_mem+0x239/0xb30 [ 2357.078219] ? zap_class+0x640/0x640 [ 2357.082388] ? zap_class+0x640/0x640 [ 2357.086104] ? ___ratelimit+0x36f/0x655 [ 2357.090086] ? retint_kernel+0x2d/0x2d [ 2357.093965] ? trace_hardirqs_on_caller+0xc0/0x310 [ 2357.098899] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2357.104019] ? trace_hardirqs_off+0x310/0x310 [ 2357.109384] ? trace_hardirqs_on+0xbd/0x310 [ 2357.115310] ? kasan_check_read+0x11/0x20 [ 2357.120367] ? ___ratelimit+0x36f/0x655 [ 2357.125043] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2357.131793] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2357.137509] ? retint_kernel+0x2d/0x2d [ 2357.142145] oom_kill_process.cold.27+0x10/0x903 [ 2357.147941] ? trace_hardirqs_on+0xb4/0x310 [ 2357.152282] ? _raw_spin_unlock_irq+0x56/0x80 [ 2357.156800] ? oom_evaluate_task+0x540/0x540 [ 2357.161230] ? cgroup_procs_next+0x70/0x70 [ 2357.165480] ? _raw_spin_unlock_irq+0x60/0x80 [ 2357.169995] ? oom_badness+0xaa0/0xaa0 [ 2357.173910] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 2357.178686] ? mem_cgroup_iter_break+0x30/0x30 [ 2357.183633] out_of_memory+0xa84/0x1430 [ 2357.187632] ? oom_killer_disable+0x3a0/0x3a0 [ 2357.192190] mem_cgroup_out_of_memory+0x15e/0x210 [ 2357.197047] ? memcg_memory_event+0x40/0x40 [ 2357.197078] try_charge+0xc43/0x1690 [ 2357.197104] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 01:48:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xffffff7f}, 0x0) 01:48:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x4d, 0x400000000000) 01:48:10 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self/net/pfkey\x00', 0x282, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, r2, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}}, 0x20000004) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) truncate(&(0x7f0000000040)='./file0\x00', 0x80000) keyctl$dh_compute(0x17, &(0x7f0000000540)={r3, r0, r0}, &(0x7f0000000240)=""/243, 0xf3, &(0x7f0000000740)={&(0x7f0000000580)={'cbcmac(xtea)\x00'}, &(0x7f0000000700)}) 01:48:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x48) [ 2357.197118] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 2357.197138] ? lock_downgrade+0x900/0x900 [ 2357.205203] ? lock_release+0x970/0x970 [ 2357.205224] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 2357.205243] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2357.205280] ? get_mem_cgroup_from_mm+0x206/0x440 [ 2357.240462] ? mem_cgroup_can_attach+0x580/0x580 [ 2357.245260] mem_cgroup_try_charge+0x5ea/0xe10 [ 2357.249869] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2357.255439] ? shmem_alloc_and_acct_page+0x60d/0xdb0 01:48:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x144, 0x400000000000) [ 2357.260557] ? mem_cgroup_protected+0xa60/0xa60 [ 2357.265240] ? shmem_alloc_hugepage+0x4e0/0x4e0 [ 2357.269928] ? trace_hardirqs_off+0x310/0x310 [ 2357.274465] ? trace_hardirqs_off+0x310/0x310 [ 2357.279523] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2357.284299] ? retint_kernel+0x2d/0x2d [ 2357.288213] mem_cgroup_try_charge_delay+0x1d/0xa0 [ 2357.293176] shmem_getpage_gfp+0x245b/0x4c40 [ 2357.297649] ? shmem_mfill_atomic_pte+0x28c0/0x28c0 [ 2357.302688] ? pvclock_read_flags+0x160/0x160 [ 2357.307210] ? kvm_clock_read+0x18/0x30 01:48:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x7c, 0x400000000000) [ 2357.311194] ? kvm_sched_clock_read+0x9/0x20 [ 2357.315610] ? sched_clock+0x31/0x40 [ 2357.319330] ? sched_clock_cpu+0x1b/0x1b0 [ 2357.323533] ? retint_kernel+0x2d/0x2d [ 2357.327450] ? trace_hardirqs_on_caller+0xc0/0x310 [ 2357.332390] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2357.337171] ? trace_hardirqs_off+0x310/0x310 [ 2357.341720] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2357.346484] ? retint_kernel+0x2d/0x2d [ 2357.350390] ? mark_page_accessed+0xf99/0x2040 [ 2357.354979] ? mark_page_accessed+0x1009/0x2040 [ 2357.359662] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2357.365222] ? mark_page_accessed+0xcb0/0x2040 [ 2357.369824] ? activate_page+0x1040/0x1040 [ 2357.374071] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2357.380125] ? page_mapping+0x5a2/0xa50 [ 2357.384108] ? __page_mapcount+0x580/0x580 [ 2357.388358] ? mark_held_locks+0x130/0x130 [ 2357.392606] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2357.398157] ? __set_page_dirty_no_writeback+0x3c9/0x6c0 [ 2357.403627] ? do_writepages+0x1a0/0x1a0 01:48:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0x2f2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto(r1, &(0x7f00000003c0), 0xffffffffffffff6c, 0x0, &(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)=0x1ff) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x9, 0x7, 0x4, 0x6, 0x5, 0x3f}, 0x2}, 0xa) recvfrom(r1, &(0x7f00000001c0)=""/124, 0xffffffd6, 0x0, &(0x7f0000001680)=@nfc, 0x93019b) 01:48:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x90, 0x400000000000) [ 2357.407706] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2357.413270] ? check_preemption_disabled+0x48/0x200 [ 2357.418303] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2357.423872] ? do_writepages+0x1a0/0x1a0 [ 2357.427949] ? set_page_dirty+0x639/0x1030 [ 2357.432195] ? __writepage+0xe0/0xe0 [ 2357.432214] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2357.432232] ? check_preemption_disabled+0x48/0x200 [ 2357.432272] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2357.441537] ? sanity+0x23c/0x340 [ 2357.441558] ? kasan_check_write+0x14/0x20 [ 2357.441572] ? copy_page_to_iter+0x560/0xff0 [ 2357.441593] ? _copy_to_iter+0x1540/0x1540 [ 2357.467935] ? retint_kernel+0x2d/0x2d [ 2357.471837] ? ___might_sleep+0x1ed/0x300 [ 2357.476004] ? arch_local_save_flags+0x40/0x40 [ 2357.481086] shmem_file_read_iter+0x39f/0x1020 [ 2357.485695] ? shmem_get_link+0x690/0x690 [ 2357.489858] ? aa_file_perm+0x490/0x1060 [ 2357.494393] ? inet_sendmsg+0x690/0x690 [ 2357.499347] ? aa_path_link+0x5e0/0x5e0 [ 2357.504121] ? kernel_sendpage+0x9a/0xf0 [ 2357.509085] ? inet_sendmsg+0x690/0x690 [ 2357.513949] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2357.520814] ? page_cache_pipe_buf_release+0x1e3/0x310 [ 2357.527232] ? __do_compat_sys_vmsplice+0x300/0x300 [ 2357.533182] ? pipe_to_sendpage+0x2d8/0x400 [ 2357.538226] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2357.543959] ? write_comp_data+0x1b/0x70 [ 2357.543978] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2357.543993] ? fsnotify+0xaae/0x12f0 [ 2357.544011] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2357.555431] ? __splice_from_pipe+0x1af/0x7c0 [ 2357.555448] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2357.555465] ? iov_iter_pipe+0xbf/0x2f0 [ 2357.555490] generic_file_splice_read+0x5a5/0x9a0 [ 2357.589121] ? add_to_pipe+0x360/0x360 [ 2357.594144] ? rw_verify_area+0x118/0x360 [ 2357.598307] ? add_to_pipe+0x360/0x360 [ 2357.602203] do_splice_to+0x12e/0x190 [ 2357.606012] splice_direct_to_actor+0x270/0x8f0 [ 2357.610703] ? pipe_to_sendpage+0x400/0x400 [ 2357.615065] ? do_splice_to+0x190/0x190 [ 2357.619049] ? security_file_permission+0x1c2/0x230 [ 2357.624076] ? rw_verify_area+0x118/0x360 [ 2357.628239] do_splice_direct+0x2d4/0x420 [ 2357.632409] ? splice_direct_to_actor+0x8f0/0x8f0 [ 2357.637280] ? apparmor_file_permission+0x24/0x30 [ 2357.642149] ? rw_verify_area+0x118/0x360 [ 2357.646312] do_sendfile+0x62a/0xe20 [ 2357.650049] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2357.654659] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2357.660210] ? _copy_from_user+0xdf/0x150 [ 2357.664379] __x64_sys_sendfile64+0x15d/0x250 [ 2357.668889] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 2357.673480] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 2357.678086] ? do_syscall_64+0x179/0x820 [ 2357.682651] do_syscall_64+0x1b9/0x820 [ 2357.686549] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 2357.691926] ? syscall_return_slowpath+0x5e0/0x5e0 [ 2357.696903] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2357.701759] ? trace_hardirqs_on_caller+0x310/0x310 [ 2357.706788] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 2357.711833] ? prepare_exit_to_usermode+0x291/0x3b0 [ 2357.716869] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2357.721731] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2357.726975] RIP: 0033:0x457579 [ 2357.730193] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2357.749117] RSP: 002b:00007fcf63ef5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2357.756843] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457579 [ 2357.764131] RDX: 0000000020d83ff8 RSI: 0000000000000009 RDI: 0000000000000007 [ 2357.771404] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2357.778680] R10: 02008000fffffffe R11: 0000000000000246 R12: 00007fcf63ef66d4 [ 2357.778690] R13: 00000000004c34e4 R14: 00000000004d5298 R15: 00000000ffffffff [ 2357.807534] Task in /syz5 killed as a result of limit of /syz5 [ 2357.825321] memory: usage 204796kB, limit 204800kB, failcnt 994 [ 2357.836107] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2357.844263] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2357.852242] Memory cgroup stats for /syz5: cache:19884KB rss:158508KB rss_huge:149504KB shmem:19864KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:19880KB active_anon:158692KB inactive_file:0KB active_file:0KB unevictable:40KB [ 2357.878817] Memory cgroup out of memory: Kill process 32353 (syz-executor5) score 191 or sacrifice child [ 2357.888901] Killed process 32353 (syz-executor5) total-vm:70604kB, anon-rss:6264kB, file-rss:32768kB, shmem-rss:0kB [ 2357.905645] oom_reaper: reaped process 32353 (syz-executor5), now anon-rss:0kB, file-rss:32764kB, shmem-rss:0kB 01:48:11 executing program 5: syz_emit_ethernet(0x746, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) 01:48:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x4000}, 0x0) 01:48:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18, 0x400000000000) 01:48:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37040000]}, 0x48) 01:48:11 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x7, 0x4) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d}, r2, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getgroups(0x4, &(0x7f0000000380)=[0xee00, 0xee00, 0x0, 0xee00]) sysinfo(&(0x7f00000007c0)=""/232) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuseblk\x00', 0x1001000, &(0x7f00000005c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1800}}, {@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r6}}, {@smackfshat={'smackfshat'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '!({)wlan0bdev+vboxnet1'}}, {@obj_user={'obj_user', 0x3d, 'ppp1vmnet1:'}}, {@appraise_type='appraise_type=imasig'}]}}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000000140), &(0x7f0000000100)={r7, r8+30000000}, 0xfffffffffffffdcb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e22, @rand_addr=0x3}}, 0x0, 0x6, 0x10001, "58c6dbbbb3b13a365df1edfe9b5ba6db307f58ed1d615a32d3f88e1b4ffd7900061c1495449a82c7c56c7befc64967f778bd0a93b92bc2aa18e494276cdee41f987139663124021f0f771dd58da9ba72"}, 0xd8) ioctl$int_in(r3, 0x0, &(0x7f00000008c0)=0x80000001) write(r0, &(0x7f00000001c0), 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) removexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@random={'user.', 'fuseblk\x00'}) socket$xdp(0x2c, 0x3, 0x0) close(r3) 01:48:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7f7}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x4d, 0x7}, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)) pread64(r2, &(0x7f0000000140)=""/97, 0x61, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) close(0xffffffffffffffff) 01:48:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101400) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x2800) renameat2(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000006b00)={'rose0\x00', {0x2, 0x4e1e, @loopback}}) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000006a40)={'nat\x00', 0x37, "6d2f4c21440a9404cf2041bc8562cc83aab5fb19854fc74eff664a95c8204aeca544a6dfb37fa45cb7a99f6580e77aa5995c8afb077075"}, &(0x7f0000006ac0)=0x5b) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000006a00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003f00)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000004000)=0xe8) sendmmsg(r2, &(0x7f0000006900)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x1, 0x0, {0xa, 0x4e24, 0x0, @remote, 0x10000}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)="923bd2f4fb8a503f263c458eb38f7f05b498da57aa43472d128b4bb2e165122d57b48242f411bd479aa45111cb8207ef723c4397c71270759d06e7b80610738bc25c6b144752ffdb681ae298500b8429e64fd598e7db6dce590372b10890049371747f3967", 0x65}, {&(0x7f0000000340)="f31110966cd87c3bd25b7819f8b253fb6d13279262b644436ea58aedacbc361b68dd1a6d16c6dc475cc069197c01e2f619a568dd71914562b45d5da25e79584ab5082489b0575d1f3cc9e85a514706bedbfb05b7700bfae0b0aa2c272967a99ea4e69930bf075040339cea237dda1acbe702e24221eb3b0b4f2c4e1c2f931803cbf797fc239e3234497ee294125bc7b1", 0x90}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000000)="82a080f0aea8c731", 0x8}, {&(0x7f0000001400)="fb7a9f0ce1d5700a7156a77d9bd2ee24c89d288f5704a8054a69b25ddb71241913c882d9f10606bd946a40c492dfe22dc8aba9b019819d5ce060d568acdedb74d051669be9563c1ba12c51b016af6d6762d6b2c8f9105d80e2510b5a81731c4d850d2e8a5658e25c47e5797f", 0x6c}, {&(0x7f0000001480)="9f0aca66cb900e682302911dc75c90b65048e684fbea63b4f1f6ba781ea25acdd741b3b141938de08f1ab563c1f6688a3ba26d772a43e37a8a83aae3c7b1dc5a5755e048a0b65626bfa97d1c9ef115805d4efefb524c585d7993e7ceb25a8788d8920db0052274bef4673a5858839fb57ec1b4b6e96f0f71634700d2cfa36e0c549b071411da1713f517b14c49f9dd4c42e219b93aceb89637e7daa435157aed3b0a5973e739350aa02401066f7a48b4f3b76942139d01afe7dd7e26c877295001581bd3f5cc49d1a14ad229bb95242b420762a31ce8ae92b4d10eb3cb30ec3b6f36fd7fcc", 0xe5}], 0x6, &(0x7f0000001600)=[{0xe8, 0x107, 0x490e9ec4, "9325ae65bde668e2ce2a057e606bf7832ade994af8464133db1e9c2f9ced681e904b20f88d0269803c3977f710acf6fe0395ca5a3e3a6eda5023bf532b17f34b0839224ea45193eb8ba33579f78e59a11cef8bca762fbaa93394b8ca3d8959a05d0df7ee05f048b81ada07e5ba986b0076b089b21e6aac35032c3b7bcf8ac102988cd8f970eb4d39f77d043ca020f4a6fbcdc6bb4c407017eb26c9709ba148b0ad167719ca2d218cdc551bfe9fbb87aef51fcab936cf4022c68ca4c14eff7a35ee3ece7d82cbca55cc9154fb6c6d2ba341"}], 0xe8, 0x8050}, 0x401}, {{&(0x7f0000001700)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001780)="eb4123ed29d5d1c9f6bb5a54db88d53c2af8cf6f434454f3431846e245e989319b2eb5380ad312bd4c64db469e82a02ea70059636b165e18ae48497648e0553fb16c868fea858abe8a222adde0ed5c66ba05a0b0ab155ea8f0bb862519aff9fe4cd3b0f0aee61f1834c395a454e9aec531f98022b7a448d02a4fcc3e9356632aa1806c96884f8fd0047c2e81cc559079", 0x90}, {&(0x7f0000001840)="d4ac43a181b9a6a9184a3889765749662f0721f3457e1f51e342fe06d4d62197e7cb13a25db269fc9a0ed40653985da104819aa94e6537cffe049caaac3236b7db234df4810f15af23569ab2b39e0136a388d5e21ed524ac841ee01300a5a9412512dd7901ecd25f584d8b6435bf165c07afeb5f139663905ebd4396ac300f42295ca41d85bcae249d68798a84230877f538bb6da4f49c331ad811335ad3e601def3a0f73e0053c77f62863132e2", 0xae}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="1e8e5f5c51a7922122a36d6c71ade0adcd0561b82a3a5009c90a6ade54a574353c755edf4f6ceb9688db146bc7d95fddaf979405c674d1eee6501773c264e7", 0x3f}], 0x4, &(0x7f0000002980)=[{0xa8, 0x19f, 0x6, "8cada70fb68a2d8e4564c1cf8096b5366ad39c494ef8ee18544a48d445b9d0430efa0308349a3e412f13949550fd49ffd05cf2fb07cc7d3d4471d4537a6d944b1b4941071b30b31776d7c78d8958a1bd9912c68183dde7c70c9ffc846dffa066da17d685c6b49b316fa46112c6be4dc41018aadeb39dcfdbb499af742ee3efa4c7ca57c215feb18eba7e535aa9b8ba0fbb"}, {0x38, 0x0, 0x2, "e5470529e8eacb9466e694503f5109c3f100a1b882543b2e87dead7d60c0e7958343c48b6b5d"}], 0xe0, 0x44040}, 0x7}, {{&(0x7f0000002a80)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0x68}, 0x3, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002b00)="7e948c8b59195519e30e108e576367f5e2edfa324706c1f9eb5d6e38b59b0fdcc3c0012d0a67ce72bfd18e05b5bc4043c966946a75644512b150ac2cd881bed61fc7dbac8438b8da4e4cb54a6b2ccef32654a7731198b699acdb535aaa7463d1085f6b46c0857ea7ffd6c130a2dd25346aa8a8a58e1593979613f6467906532c9c9b07f341d699697b82fea0a81a23a643bcb62b00d3f592dcdbc036e92a572c0541cc8d961dce", 0xa7}, {&(0x7f0000002bc0)="41530da528419104bfd48982a3aed1643255ad863299a9df96958db83e5453c21110594da065f6bdc37943c29226314601d48d0822bfc7f1743d1693a72c90d7e69ad95c64b1fc11e19e6bdfe868c324781af6c282218e5c57e05313937e9180ab0cbf372b52ca2202f8fd06fa03e7e870c9b991b470bfec58d987ec7af63660bb4d872186a6659fd56df4e4", 0x8c}, {&(0x7f0000002c80)="576694cc298e2f2a1a7e082dd94c48fddf7a4e13c0765dd471d170392dbce22c91ab", 0x22}, {&(0x7f0000002cc0)="bd5aa1cd635efe3f26fcfe6daad3f05faace", 0x12}], 0x4, &(0x7f0000002d40)=[{0x48, 0x10f, 0x6, "2e6eb0dd40cc56c3ab2aa84644c30623898f960ec0bf14dedb50d5780e3d653eef85c4d25cb3ea6c6aa3694a8f8ae8f13ecbc24f"}, {0x18, 0x11b, 0xfffffffffffffffe, 'Yg'}, {0x1010, 0x1, 0x9, "f914fb4a42b153bd4a335c94f3ed033640f449f1672f4d7fd878f5514ca585a1aa8d4718ddf40aea59fa7bd44053761eecc3c2462f4662f776eeaa30f22bb42419d27916be4f163a055eb3d47a1415c470982a95b99c1314334df30843ae706155d29a6f5bd3f958b89a9ab962923ec9ae3ec155cddf9708bcc28c54cc8d1219bdf9185ccb99093cafc76d4c3d94ae4c0ae74468f5f260fd2a8a8f479ff13d1f0248c908a0489b00ab65c038115a6ca55f6e003c6d8fa6d1b3210d225da5814e60c32ab6eb9bc3d8264186de0813585780c7029a25eb653b1b477999622a919b41a4dc318b9297f8d56a134d9647bdfd14bef25cf050aa1183d5ea25e4b02008b38c78e276ab020d189b1cbc4a264978f1ff6728e7ddb947fe21ccc60f75eba4df5a18ef3423e67980ac6d872d2865bc8bd5e5741d1fc0988177c93ab0cd94c92c91eb04d834063780f9915801565e0ad19f0512c09de6acc8bd9c07283c26261dbd38908b77608d58f6e01a3a8aaf44ef5ef459364d47376f4c41c7493978d8a30ba27252dec135739cabf417f1062c10807b39eb28f1e98fc25becddbe3fbb0b4112963218f559fa3084922e876107d894fc3ac88ca0758897dfb76e7215ba2d80f5a6a20d6413c598e8b944b50b151a8a5159e10519cb06ff8dcfdce78ea76b413e606e96bcd57548035cc6f3d576fd546236d259f6f5f71590104c04f191ee7368c00095f9654f3274bd182d5b27f226aead11e45bdf4de5f2e06875ce8fbcb4058bb17674c808bd35aba1604b64b21cc057dfb9e8b8d53396d9f1d092b04c15bdd6b3e9e11003ff5ca49987df431cda9dee5e3fbf8cc0a5aca4ab34cd571eccea47c4135a30df25518ff52b73661b66aea0c0d9f638054d472cc0bf2b59d23776d24d4138a132eb20821abf58649c6551d2b9b5d637241ecc9d20cc151fff899639890162f6474397d500f382af5436d7cc32452c29a7ee39c8409ee8b7d97303580dc1e5580f22514249ad3bc4f9efd6c286391521d652ecb54757cec90e32e61df2ea41c893734bcb638b34988eafa93352ce94e6600490a24d0413d7bec75d027f6e59a15ab84da26ab9aa5000eeb0d650a767ad865d54d163997bbcea1cdd9948d4bd8120d3c4faf4c0cc4f56bf4e2b7616b28f0f815798d532fb8d088e4e4bea76b2be22e8812c21afcea66e3e71ae275efa65e5ed244154ba9093d095bc1399604cd828dd62f7caf5adbe5786f4d1257e5b5951aceb6105e1cf52c13356e3c3a65277e473d47555267cb62eb7ab93f10edaba19fc26d050ae8984f6886a2907bfec5630b577cef47fd6e7bf049c56d76fad2bb4e44abf122619a06d8dc6634392d3851f87087352efe3d815cecc3aa555f955a551e99b7bc186decf9c6128a1476f89bd814704a64d83de498a6bd145e4d4d18bee5f2989a34740daa145db4b48278e17e597be2aaf0bec6bba01258f1fe4e2393a6fbc147f73d7d0f59452e4b5ba2d456e1699866eae95463c75be9f62a0c381aea2a1e182673891941fbdc233ec27d812dd1e8caba8f8e16bc520a4e06caad3b3f8cd311241bc1ad7ff724321c34a975aab3d6fb0e182b97e42cdf8f53f9abd1abdca6c98846a735d12a6479a46631787578cc15045826e828a359cac5f28aa7b4dc646e7d6c8ccec8d5f7cd31edeb976a0bf582ff1a65e9376c869c64badfcdd592303c1d6f5b4aa4c616a31a08c50057340ea858d34071b2d873c3acbd8d267b4c8337d49b50f8ba01a7bdef72c41c6d3045ad4262244206e1bdd777f93a88a1f67d1bb6d8368e0c4f4d2a8db1c1422c4601d0c539c76b16e78217871ce7c51add75d1267e55f6f120fe77578f4058b7cb86950446cc7a7b71b8cfad6917f32245ef05537bdc72c5968a9e12a3437cd7a062d161af6e73ac8728b561a4d2c68b52b23a08366bf3f6e458efe82c76221566286db6241abcbae4f19aace4aa7ec2b0ed6ea6dcb9e96188ba2b577606e8215b18b39e8db2ac28888bcfa2955e46f1f2cbfbcdd4e11bccd74ac4f6a82112ca86e76158d44073e9ab5bd773804ccdeb7f479e8c2c23c1ba71028b69e748a5ed52318b0802e7ba87b72dfc68bf2383c667921bad74f685dfef12d8fb1b04ca7dd09eeaf34786dba1f922956981028679624b2e4581caaaf4a76dacaceb0491f5913e6a7a22d8805379b647fd38f005ee2d68636acc0293d15b10af5fd905685c4ffc741ea7cb32ca9b865e0cb1d45ee26f87aef2f130929cf5963fc839413c637caac7434814833fe9f4d7eb2b62297f704a97556f4982d1614bab3e43232c427dfdb2e8def21c164fe6472e1bc01d1dd6be2fab33336401d9204d4d714b8be85b27d857fb3081355b8ed4279f80f1023f733f271796f4a7f4abca9220268c28dacd867b4bfb9d6dd725518f93d350af9d980b7d2a81c07b1ded681c2d05e771b26a55b6a7c417fe89f0668505c8e482942bc9c1bf48b8d4fc30c2629a2798fc928c9673c46d1f2939b9d8db85c2b996e23f0c5780164fb1a9b6547345186c826ef54a48bb7b02177b33d2677ca8ea3425dd5bd9d56d7d566a2cd040b2495749fcd5c146bb3dc57c452ebd6ced0f80a4df77d11f7fa08544725975c0d0ce319f281cca11274347744acd0e2902b1f322d08851af89d610c27d047289ac6d9e7f71410fc11cca606a5378d2c826183df9c85f24214ed5e34d14b74dc66e6477e8a46bb26667adaee5baa8cdb655647dc1d7608b44247e0627bfe991876b1c68917500d4ee959b438bc0aa0d6f64e6a1dedb04c5bce74fe281c6c71d8df5b5f8c6d80b4e3f97d73ca57ca88a5cb69bc8a86f111132709135a0a8b547dc8bfdea3f9b47ba57745b613160cbd367b0e1199bc88e4a7b54d039f673fea080fc988d408e4397e0a7f40ffb0d8139e4c01303ebda0d81666c7d25732a06adb9a012963c75b0d56eb19ff5347466858f64460fcedc1873463d411da48f2e19d861a77d5133ca7b28964b427e6717b2f6d35737a3da56525bdbd237eee1f769e93d94b794614b0284780a298a78c4f1ab89b25bbbe7e4bbdbc3b09bbb7b02d8bbcd8e648df63c6dcbfc71907ed362c3ffaacd46d760436ea3a6fa3aa47bea71070791d7ea7c9eb3c368a7ade01c97c4ccf9948bd8dc0c663428187ca4d77be8509281292fcc9dfd94af036622680df5294e12d3cf74f7a67162fbd915c5b9e60ba8428423d037791c72f1c6812f8cdce76d7d0029a2da7ed1ee78f355ed3b5df38e3d09f4594f099666f24e011bd58e44545d382ad889c0b262687f1dd8659d56eaa794b6563fb4393a747bbf63808bb38294a52a684f7294a77a74f17536c91fb70d32924b728c47a34c6a476e67f9af9b2b4e5f9040120b4ee5fcfc34bb9b081f3fd9a6a914af1dc6dde9a322b45ee69217c8dd61bd14d7f1f55093a74905b3e4d10c4891a92b7709893ce0da386fb5bb4e2343f5c74bdd7c71b612c8493394cddc6c7ee43a5485f6ee7e75718a1373b8fab4b872de3e3da9797a2af48f11712a88040d29ebdd72fe8872c02daa340e68c08ae17ee0cf3c6a82407ae9a5d4638db5fb783b376e1e2f11e193ce83704b7016145b945b8bad8a8919867ac11447f3d61e753a77b9047d2204c40ffaaac2ea301be5091efbf0e6597404c82953740a5d14002626b95899af0debc662c253f2b35ff3d7676234ca70152464bb6d17a16cd440721296f6e008bbe5bd489e89f0d0990b2095ede117ed42ee461ee8e638286bcca32830b9ff4ee0fa8d6e905b1b132ba3b42a8b1b9afc5113b9c07e0f0928544e9e471bd677f739d4fa2cd879f9f49fe85104ef68b8273dcc0ef400c15d28af670e70ffe228bee02d3a8b4006ebf58036d5468630582edd606ceb634108708f25f38552b647c303e2efe63a9b238643ebf1d5b791339a33fdd2f656018cdd4e812decbcbbbe0b0113ddada57f20d48d6bcb99eb051859b66d7e3f8a87dd480080fa582ee4553869361e4f8e0dec8faeea7190bbe12ce9d6dc4fe85b3d54135fd87306b3aaf44c8bec12cd529196de1c8907cca82c5462b4d3a5bc6e6a9676e7303b4083d52690f144a141a2ca94a186871ae0f4857fd36ea9111b4c2cc70ad4f24a2a2c54d365fe5eb3c4634d437043444673daa3226e6cc9602ac58b02afd971e37863c58006bbb4944573f0a3ae52bc8e00dbc350ece8af0bb34c9f773c86eb5aed5c92a5227eac240893abec9b883fb7207c3ec815bb14d8c5836f46c5ac295b74545d1e41d1f014cbc1f568d15df0d3186d44bba856ab3bf5aa2f7c2fdee5952d4cc12a607b1e3642ac015fb011445879ca293d742dd96d1142635b8d536196202fd1f386cf27e781a3437291f0735f2885c86dcf635dc53fb0b895f08cc8c64f13aa799fb9f47673f6c40ddf04deb932431e3d34b76591e720d047924647b075dac73e35f6736715f7de70bad27b9bb6ee0e5e40277c05b59996a0a316b10ed3f561b774976e93bbde365cd2efde11461b02be577ac68817486d9a5780696b0fdc6442205a232c227eb83e62a3a0e945ad2e35a52b107ff15d256d77eec4df1507bbcc0cc295f7aa4d4d601037b77148ce748fe800b4bb1cfedbc458582b57e7ea7b8db91038837910ae8272796053e69fef596f558bc092cacb2dbd1fec37fefed53be57d50d8146fa4141c083fea8485f4e8582c8a0237140939ff272fc5486bf2e81d915854ad182e68ebc428b82c5087f0c0f73c034ac2bbc401b7e408b1dedd9b61b24343ffdae44ee9ec8eae8de04744ad9d8ceadc8573915c5032cb75fdf1194e589513476651a4d4fe11e1ab8ae320e49374a2f19dd526713bccc3baab3346c77645bb93c376164f8d9851bac5124b8e40d756fef92249bcab62d4c4e11f5f3a438d83daa8df3ba6e09836133c20d70703ffdf9a8d153f1592def16d2ad3cf36f9dc6212cbe1c6f3ff09b5d39a779f2ab5d3a133c70448350281d19dada1da7e46c4791e5a325c079caeaf328b1ce9ea72805348f4234e5be45cd8b7ac1fe60523f9c144936e697079adfd03b24fb22484791424a3d6d0aaf7631d47273b175704508295e30094b22ede403187340893327a1de80c6ef415052fad0c897ed9c2b10bf7c5403b8d11f29b0c66068a75e21cfe48fe2f47141dcf71abeb4f0ab7bfcbc3cf96edd533a290b8ac959f2b753717b5a655aac1def8469432017d7e79f00c8af65635107716f49af559830902aa253b757c5c5966a31853e765653eb20572c75b4db2f7015e9b64a517d32e4406afe574a4baf07181fea10e00da6a66dd7a6b15d7790dc001912e95ef7b8913e6a30f91fbb96c84ddb4fdddbb3551ec3699499f7f7a23d7381323c7fca05bf95534dedbc17bf499dc70f7be7ba6cd3d340daeb2d1f13285e20cdd9285e5e1c51125a3fb2e69f0e6484558b2f4bf8e5c74ba7c23516213f7186268abebbba723281bbf6d7171a758fced76b63aad04ed28dbc5e32e869ed16d7559063cebe2de2f5e819ec2807df8acfe2a99fb3b327fe342f502a89243532c4dba0621e03762d439cdfad39017d45ac255f118888749168f7c62ce8413ada320fec092996e3f612c0fc5c901f9223f0b0d4cd4272e7ab4fd793b40509b434321b6d1c7aca9ec4f826da3e0c14443618156ea9318fc6cac9bc32ceaf66fd56f93d04c98f3fb4f0a522d5ca3ac9f8f0bde64e93112c2409a3c6ea35561dfbc127606a8a2cd80d03d1df03898a1b3d082aae7e8b90bff864cd2b8b974a0b7ab7a74a70aeaac7dd43"}, {0xf8, 0x10f, 0x8, "acd59a518ceed87c6b70020f4d5420b2c5d6c5eb902586bbffa55ba49099a4406598d961569ec94ddc7a3cdbee5ab8ca9314796ef5fb93f0ee751c4eac5ba5e10a25cd1e802291fd62230f9fe624aeb3e5c4aed66f46c5719b68f72fe4a8f6af12d5d079e6734bc63edd434d9f3291297784c911a8b80ad547f2d7828b2c2de0b5a016320f07d23d515f48f1b14ca0763436ead1087a336676a9764a902c4dda220d26459a803520481b5f4f6e41a3dec89ce9e3374624218d7bcd5681c03c5e1ba076deb5b85487381c413a68396c3be7c3a256c75d5a1daffbed872d4765d7c0dd17f9"}, {0x38, 0x10b, 0x8, "bf7400fcbd750063622575d647512399a2b82b7e555135b5eac39b4b24db731f93756ddc6467"}], 0x11a0, 0x40000}, 0x4}, {{&(0x7f0000004040)=@hci={0x1f, r3}, 0x80, &(0x7f0000006640)=[{&(0x7f00000040c0)="a3fed6a08400e84cafcfe6c010029d7b6f7a35ce3f69421f31da6143e3023273233cb0ddffdda976221708fa88bca768b50b33b46acd4703faa26923dd5853d31b779ef5d448d29b9f64173dbdb0e0ee5ae0bc90ae73cef928f821bf65583ed3c094f63f29e85de80537ca5df09adfa90f6cccaff9258354893660e3594a99a5fb94a0b46750107a4b2f0d500aceb5a78891ad4688b2846df176b5b11758ae652b180d397e59aa4da69ef00f22b8af22ba49b581528b7bdcf18c0b85a0f3fd30493c2d1e328b8440ca1f94f3253d44a81cd7a681babe0a41dad7", 0xda}, {&(0x7f00000041c0)="141ccb3005e1087f0888707c82a61d4e54fefa774c08bc283f28f95934294808cedfebf9d44162b4ca63bc3ce02f24cf71167b81ed6f854a4cdd2c5feda379bf83071e087e5ee2a4dabace0d0956cdb4e6127fc844ee75b4c4c93a9ca8d3089fe3613702594b984d442f9ea1c3f0469e1a34412ed342320a4db7c896325505b2daff8c4a00c1c7b67c914e1bb9f584e374f725f86f47db04d8becd2ecaa866c6e7cac351061bdf85ca9f6ac7d5fd9ec19d9738d88dbd18383062b93256045443e25140d3b67162e79ee59374c4b30711604960b1cb", 0xd5}, {&(0x7f00000042c0)="682ab3c7d90567b99903404e0723d78e78d1155c27ac53a1ff426c71ed1bf5bb1b6ebb87ee41216ff393c6685936c222319dbffa2f5ff8aa174f85059c41c8cc225f50ced7a056193cdc2b41dc23c9993f388d29a0c7080102ff05aa6ed53d202acac61f6156066b2094af1e3919ed", 0x6f}, {&(0x7f0000004340)="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", 0x1000}, {&(0x7f0000005340)="1c35abf26bc427e88be19fec533d5cc789ee8d42be1de4b38d4dad73e7eefdf452450dc8989ffd4f493019295abe7a8f64d3c376e563905e948853747709c4817c9950d89956713e63876f58b824da6fbb184948c5d37482a329523822f27fa989e5c2ceba9399ddc2593948557a15aa402fc481502a2f83a56f5676b6cbc09f394dce4a5eee949e41c535bfe5bf01454cfb627dfef271f00036e01a027bc837f45f0e5edab8517ce06a51f2fd3786439ec7c5f175d6c8c221d31dbcbc38681665373ac3106c21c4609196e46c237aaf92514c51fa", 0xd5}, {&(0x7f0000005440)="833a38ed6c807400fdfaa0ce06dd838df0239bb7c844d1ce59391161f3b1e5084556b8a20f7c3c4ba6b59a8cb95b783f24cd063e0a0193f001aa74f98c9aa452331f2517", 0x44}, {&(0x7f00000054c0)="9e94f313aba3f608658d0898acfcc1c26b0a93ecf4f0ba2978a9cbcb723a1063225752240c43b9448af3546c6f76d8a168025f36416bf449f4c74e52438485ba71db88e76a22c73149d896a98caf02f2c264f402e4c71b9164f98e56294c87fc3304127f5045690628079330f7fabb40922e225ed9412d15aeb9cbb0414442e9d19a6f342533db202a1b8d3e26539789a0b71c7807f794509981a461b5203ae57d7f5d75f089f07b5f78b8386dde8ffd3d80c6c81372dba5f334c9aa6e7e29fb132a4c40f7fe0aee3a1081a97b2b58119b3a8cc72cf06646b44cd8fb", 0xdc}, {&(0x7f00000055c0)="098f221d7529e64003cb98b006a8649b051f2833cdb6d42f2c85642a7fdd0d98c03255eb8fac904f3c28e45b65efaa5b7556ecd4fe8c06a9e24a570d17cf4be2e0c760e73aa0e119a9", 0x49}, {&(0x7f0000005640)="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", 0x1000}], 0x9, &(0x7f0000006700)=[{0xf0, 0x116, 0x401, "47eb3853e8c36ed45b257e219b7f6c609f588432610dd2e10ff44fb695b5c13e6abace447915e01f8a7ec97f96dcadb333718e51f6f17633a575637ea104d2321af858a00443c23c1f0b5910e01ab041c329a043d0819e2066cc4992a9073dbd9ce773b195c13fe6b3081ac4d2e693e54e41df85060f3f60bb395550ba188b5b7da766b339a0dcceed4d4ac39489a9408c7cd401fcca9783e9719d59e6822be1acf00326d150b5166f47c127d951de7cc02dd446f14dc9ad839894f7a248f09f62c14235dd03d3493f832f30307998645658204c72139b5342959b2f4a"}, {0xa0, 0x89, 0x10001, "2095e31f48b0c8aa2db67184c540b50a8ad9165e9c901befe076cb980f452ffa08fbcd3325c7da62141e2ba8a7bd4860a4919e20ecd9fb9af6a0fd7e0ef6e78b630e5df3938a6801226a8746bc206fc77e45e83c461bb6e8dd7aeccf3b15c7df54b03e2ba7b4874c10a32737ed5220c9ae4b796c6482b5b9ece69108dbeee0b3a00cf4d89b3c23872cdeb0c4"}, {0x20, 0x6, 0x5, "7b5e99032308ac901fcd37ca97a2"}, {0x50, 0x117, 0x400, "21d263fc7032360595be539621836458e1d624d4be318337e83d461060c724f63c6cdf8d8bb71679f18be37904d79b50901b0a70985476ad5dbe"}], 0x200, 0x810}, 0x40}], 0x4, 0x8000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"626f6e643000000000000000bba400", &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000000000000000000000000000000001000000000000000000000000000000000000000000000000a9bd88f62c7c01c336d7d2332c4de18b14fb509baef36db08f83f4a6619afb15ef5fc8838a8b869c58cabfa8e76a115b865bef710bb66cefcbe5"]}) 01:48:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x400000000000) 01:48:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 01:48:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 01:48:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ad, 0x400000000000) 01:48:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'bridge_slave_1\x00', {0x2, 0x4e23, @multicast2}}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000080)) syz_emit_ethernet(0x7ffff, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000907800000000e0000001000000fe0401906500c8d1f600071ccd"], &(0x7f0000000000)) 01:48:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2}) r3 = dup2(r1, r2) fgetxattr(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="6f73322e6e6f64657670726f63637075736574256c6f4073656c696e7578766d6e657431776c616e30766d6e6501000000000000006d6367726f757076626f786e65743076626f786e65743100"], &(0x7f0000000180)=""/97, 0x61) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) 01:48:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x4000000000000000}, 0x0) 01:48:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c9, 0x400000000000) 01:48:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2400200) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x3, 0x5, 0xa}) dup2(r2, r0) fcntl$setpipe(r1, 0x407, 0x7fc) tee(r3, r2, 0x5, 0x0) close(r1) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xb4, 0x5, 0x10000, 0x7, 0x100000001}, 0x4}, 0xa) 01:48:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000300)="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", 0x1000, 0x1, &(0x7f0000000040)=@file={0x0, "131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00"}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x1) 01:48:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 01:48:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x400000000032, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0xc, &(0x7f0000013e95), 0x4) close(r2) close(r1) 01:48:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x21, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000001, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e23, @remote}, {0x6}, 0x20, {0x2, 0x4e22, @local}, 'ip6tnl0\x00'}) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r1 = inotify_init() r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x41000000) inotify_rm_watch(r1, r2) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x12c, 0x22, 0x0) 01:48:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x48) 01:48:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xd6, 0x400000000000) 01:48:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x24, 0x400000000000) 01:48:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 01:48:12 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x44) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r3, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf0000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) r4 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000080)=0x4) getgroups(0x0, &(0x7f0000000440)) 01:48:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xc0fe}, 0x0) 01:48:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x120, 0x400000000000) 01:48:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0xffffffffffffffff) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224000000b) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240), 0x4) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0xffff7ffffffffffe, 0x2) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000280)="2a7dd9125549320e62e8f74b1f62ad8f41fc1cbbeebad2e11a8026ddad75170cea30f25fc3627881ee0be330f51c7d65b7f36b8825c5e7f0a1fa116730190104c32b5f720047798db3882115a14ebf79637d7b067d4b88b63ccb411f6d60d72ef71ecf5f0f1b506d076e65f97bb03d8d0a646c5d50c41c377090104b56aeac23f93291bc0f8d52e8b48ee2882989b7890184d397831207bb17191d0ede1d7acfa41c6b2fcd2a175f9a39373589140e6cb75837d1a1fa9fac37a244648e533a6c83948cf6effe523b5f098b2c944663d1263228f185ddf35a809609265b55de5c8ee8", 0xe2) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xbc76}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x3000000000000, 0x95c, 0x200, 0x9, 0x14000000000, 0x1, 0x52, 0x8001, r3}, 0x20) 01:48:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 01:48:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x80000001, 0xfff, 0xffffffff7fffffff}) 01:48:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x83, 0x400000000000) 01:48:13 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5f99, 0x400100) ioctl$TIOCSBRK(r0, 0x5427) mremap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 01:48:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x39a191, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_script(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="060000000000000065300a"], 0xb) 01:48:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19b, 0x400000000000) 01:48:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ea, 0x400000000000) 01:48:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b0, 0x400000000000) 01:48:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb6, 0x400000000000) 01:48:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x5dc}, 0x0) 01:48:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x78, 0x400000000000) 01:48:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = memfd_create(&(0x7f0000000500)='filter\x00', 0x4) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000540)={0x3000, &(0x7f00000004c0), 0x0, r3, 0x1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000300)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:48:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 01:48:14 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000800), 0xc, &(0x7f0000000840)={&(0x7f0000000880)=ANY=[]}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000580)='./file1\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="232120ead966696c65302075736572266370757365746574683165746830292049505653002049505653002072616d667300200a47c55e521b9b3b0418115b66772edb9be7"], 0x45) r0 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x7b, 0x200) execveat(r0, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000600)=[&(0x7f0000000500)='#! ', &(0x7f0000000540)='bdevvmnet0trusted\x00', &(0x7f00000005c0)='cpuset\x00'], &(0x7f00000006c0)=[&(0x7f0000000680)='#! '], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000740)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x4, 0x4}}, 0x80) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)) 01:48:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x400000000000) 01:48:14 executing program 5: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000880)={&(0x7f0000000100)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000002900)=[{{&(0x7f0000000680)=@sco, 0x80, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/130, 0x82}], 0x1}}], 0x1, 0x0, &(0x7f0000000740)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000032c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f0000000080)=""/211, &(0x7f0000000000)=0xd3) writev(r1, &(0x7f0000000700), 0x1000000000000110) 01:48:14 executing program 0: r0 = socket$inet6(0xa, 0xffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x401, 0x200, 0x2, 0x7, 0x4fa}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x2, 0x100, 0x8007, 0x4, 0x3, 0xffffffffffffff81, 0x100000000, 0x100, r2}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r3, 0x7ff}, &(0x7f0000000340)=0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001780)}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r4, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r4, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x395b}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000009c0)=@assoc_value, &(0x7f0000000a00)=0x8) 01:48:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x185, 0x400000000000) 01:48:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 01:48:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x4000000004, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x24, &(0x7f0000000040), 0x1ae) 01:48:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x12}, 0x2c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) [ 2361.301191] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 [ 2361.315398] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 01:48:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x700000000000000}, 0x0) 01:48:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ec, 0x400000000000) 01:48:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000003) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") unshare(0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/172, 0xac) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x100) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001400)={0x53, 0xffffffffffffffff, 0x7b, 0xfffffffffffffffa, @scatter={0x3, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/112, 0x70}, {&(0x7f00000001c0)=""/77, 0x4d}]}, &(0x7f00000012c0)="cbf283434f28e703ca979d51f406b357c25e1d004d23da93f718d1b8dc99e79318a383739e8a57f1581503635af02b5ba583eedc772e403331bcc3bab4e58e6d5a48de9382a2e61e48ca520346d053cde96134479db444e622e823a834432e261150e578823752fa270561d105fd6c3566b21cb30e2050e53db851", &(0x7f0000001340)=""/107, 0x5, 0x10, 0x0, &(0x7f00000013c0)}) ioctl$LOOP_SET_CAPACITY(r1, 0x401870cb) 01:48:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) poll(&(0x7f0000000040)=[{r1, 0xa}, {r1, 0x18}, {r1, 0x2}], 0x3, 0x7) 01:48:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 01:48:14 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x1000000000000017, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 01:48:14 executing program 0: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x0, 0x5}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1000000002, 0x32, r2, 0x0) r3 = socket$inet(0x2, 0x3, 0x9) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x201, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f0000000100)=""/94) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000200)) getsockopt(r3, 0x1, 0x11, &(0x7f0000001180)=""/166, &(0x7f0000000000)=0xa6) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x108) ioctl$NBD_SET_BLKSIZE(r6, 0xab01, 0x5) 01:48:14 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40040, 0x82) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xe00000000000000, 0x100, 0x1, 0x5, 0x4, 0x4, 0x0, 0x8, 0x725, 0x7fff, 0x3}, 0xb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000009c0)=""/4096) r2 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0xfffffdbc) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x7, @local, 0x62}, 0x1c) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@ipv4={[], [], @loopback}, 0x4e24, 0x0, 0x0, 0xa07d, 0xa, 0x0, 0x20, 0x2f}, {0x4, 0x3, 0x831, 0x2000000000, 0x1, 0x5, 0x5}, {0x401, 0x7, 0x8, 0x7ee}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x3}, {{@in6=@remote}, 0xa, @in6=@mcast2, 0x3503, 0x2, 0x0, 0x2, 0x0, 0x7, 0xe7c6}}, 0xe8) r3 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r3, 0x4, 0x4000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)) recvfrom(0xffffffffffffffff, &(0x7f0000000780)=""/89, 0x59, 0x40000001, &(0x7f0000000940)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) sendfile(r2, r3, &(0x7f0000000040)=0xe00, 0x1080005000) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x101) chmod(&(0x7f0000000100)='./file0\x00', 0x111) socket(0xa, 0x0, 0x1000000000) [ 2361.510839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 2361.538362] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 01:48:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 01:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c2, 0x400000000000) 01:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13, 0x400000000000) 01:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a, 0x400000000000) 01:48:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x3f00000000000000}, 0x0) 01:48:15 executing program 0: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10, 0x800) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000340)=0xb) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@rand_addr=0x2, @loopback, 0x1, 0x2, [@local, @empty]}, 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000300)=0x1f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r5, 0x0) 01:48:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000040)={0x0, 0x1, {0xebf59d827a26e9a4, 0x0, 0x6}}) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x56) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x2e) creat(&(0x7f0000000180)='./file0\x00', 0x0) 01:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x159, 0x400000000000) 01:48:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 01:48:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept$alg(r2, 0x0, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r1, 0x0) 01:48:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept$alg(r2, 0x0, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r1, 0x0) 01:48:15 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002480), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x88000) unshare(0x800) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) getpeername$netlink(r3, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1a}, @mcast1, @local, 0x7, 0x7, 0x0, 0x4fc, 0x5, 0x200, r0}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x2f76}, &(0x7f0000000540)=0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') socketpair(0xa, 0x80000, 0x6, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000000)={{0x4, 0xe6}, 0xc}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e21, @broadcast}}) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) 01:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17c, 0x400000000000) 01:48:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000000140)}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r2, r1, 0xffff, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x100e00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ftruncate(r2, 0x20) 01:48:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 01:48:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x58, 0x400000000000) 01:48:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xf}, 0x0) 01:48:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3d, 0x400000000000) 01:48:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x48) 01:48:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x20000, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x81, 0x0) write$P9_RLINK(r1, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x7f, 0x8, 0x6, 0x4, 0x1, 0x7, 0x5, 0x1200000000, 0x1f, 0x758}, 0xb) getpgrp(0x0) gettid() socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000380)) socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000140)=0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000140)=@ethtool_coalesce={0xe, 0x0, 0x0, 0x101}}) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000680)) 01:48:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r0, r1) r2 = syz_open_dev$vcsa(&(0x7f0000000780)='/dev/vcsa#\x00', 0x9, 0x80200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000740)="76626f786e65743023d87b707070302d2d5b282d6e6f64657600", r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000880)={0x0}, &(0x7f0000000700)=0xfffffffffffffd5f) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="1b5220923968fca8028dcf41b460aff421b44fddc8679d809e401dd6eb2f02daa30f54a4c282f43e5200b1cd16dab8e1d581d05463ea9fdd58e9375a"}, {&(0x7f0000000400)="4f66a0b8194f929da60eb54eb925f6beda49fa50a11e4283c4e234459e09f0fc8ef16d2e6e879bf69f9771ec6de9071f51f0289ca786efc160c725230eb01e4e212d4a005ffe42de97fed03ab1cfb091d9"}, {&(0x7f0000000480)="65c1683334fa8c7af81f477d6450acd5a2d0bcd0a5eeed55546b82a07af8e924336b3a419d2d2800bc"}], 0x0, &(0x7f0000001680)=[{0x0, 0x10f, 0x3, "685d95b7214cfa0d6879d972"}, {0x0, 0x10c, 0x7, "6420487e4703b54e72c56cc0b30c63467a91814da76367e67123ed0c255517309b71066496dd322c203a211ca7313916af4a3864f144969095a673c427fe394b120c64e12bc18eacfae5a1c5c8a7301bd74011677c36dacdbf5bf9abaa5c5ac8f4ca9aa667316f3126d3988fac6f05944dc2a03df8c6e1d434c79e9f9d78f62d43225603f0488031179af8babcfe1ddfd6abe7bfbc1f6242f594fce59122a2d365877cbc81d771cabf56693fbd917a6033c06ef88c52491caf235c130733772d64fa93dc5b66555d223235b83f91ef2ab2225dbc6c29a027c20654e9a2f18d8ee70dbfd3f2b6ee1e6d561c9555"}, {0x0, 0x118, 0x3, "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"}], 0x0, 0x44080}}, {{&(0x7f0000000900)=@hci={0x1f, r4, 0x2}, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)="64ed507c137055495614e4aea8f4203a9d4fc23f2476d65cfea14ff1eac0c8f54786d0cd2d59913b884f7b03977e8c91df07518906e8253288d38dbfbf8da3974dd5f626673fa26b7d6051b4fa6757fd7b71006914977aa58e417e30b443c9da298995b8eb6aefbe2818dadbfdab775198c4fb7fd1b3423cdefae39b183a26ef39eff5016b5177bfc9ba518221fa72084b0b5d1c69494d6f0043c6452e6e82d4f1526d0d84831ede8068aa9e146990582fd43099f1eb9eba0645d16276651b9d816f469ed1"}, {&(0x7f00000027c0)="73dae64297762c03b1af1717ae21427d2839eca2f962fce68ac5a6ec3f53d09ca9cfa772b65bd7465cacdbcd226b432e7a5e494016db59d498975183efd15c0b3c260905e5850a03716034ecd5903df365b6201eca1fdacbc1160e4e4122c8c1db08c6fba379d011f24a33fd53feea9f3c2627c2dc8a232ba1dd1555b6b2c3f767291a38b8d0ace22cd7fc610c19e5c475ce4228e122e18dcf242a9ada057f0adc7bf17149536fd93f2513712ad1eaa4c8196349436d20569abc0c3cf63d775739d217b1d747ed5feec08fd28f017d77507e2db1df514445f1af96c9b9a76861b17a54998b1078347b2fdc6e93e8e96025b70ae53f80a03a7eb1724486201c9e51528f0ca85a3a17b152c3d619acdc5f9e52792e18d37cf42238e4b58de1524091ebff57b94d2ae752b1325491a28a01602f1675bdf75bead16dc71d016fee451f39b36ca5e7745fd2fcf03bb6aa6d61993025e7825cbe7a036d0305d78172edb59a05a124a44edb2582abfe3667c536f2e7d12d5bea50896d2f29e34dc1d2b139de8c786ab94e49b4099d18afdc93980e8182e77c0f9511cf7c5410d161633bd9597deb1c015d7edc92644f11b1627eab2b6cdb321248b65f10f340cbbc0d73f4431dfbc8cfffff5dec4613251c6f002bc691d73f7ade3b35e4e6f711316dfbd7a1332719364ec0b7f119aa60334cf6a330aa09dd54eaa1bd10e8c8d883a71278ff930890b7d239ff793043f7c85dfb9834eda846cf4a7307a6532e28916ba51aefd49a288bdcc7ff7f554effda50528358302ec63b221b39c0bfb7d7af800b690acd2adf4e4f8abe0107b909a02af58bf19c29d1c084f6ce189ac136646fe03c7f72bd5eae5f70291a85b2271aff9a27a13dfe04208ad9a1cc6eea5207046f069a5988893230ad3548fc4b4e90f04d10831ea253c38de7e1068d8ce90ce7d0be1887676d86130772046929a00f55c8f2fa78480af7cd1e95ebe0a572d9723e867227105503233a01920e473fb55b4a9a1c05f986ecfaa0dd7241fdc6e814d72945fe49a8ec5c0b133246f310f6f6e2ca1ac91449fac41ee4e28bf3b0df3d297194a1f45c4c2d29c7d182139ac3286f2bdc49d676b00d6df50bb627816f2096cdb0e6c4ef342f38339678e330a509bb2347a0b3eb6dd0cd7796480ff6673c02ccd8f1bb3e3e709e4b162e52a0c110a6c274f00dab8088cd3c31468dda263e7b471afd45840cd8354891efb46d12c30e33b5ad8b91daa281a90ecf1293795a908526f8f64c2e07dd8ad420ff8cdc08649e1c10177fe41c011bfd66febb3dd61086c3efc489c82260e3d1414336566d8100e40009c32b011774750940aa12fc0a63f79c9cec59d3f2a040e9160d37106525589f82faa68c906a2a755b0812679528269570b2d436afaa7a8af1da59812258ac2d7b593dfd2c88674217547332d03c4705e615a679a1b049319ca5135ee954de6fd406a5028d3aba124ecfa8361cb348d811a575b06a5a3c1fdc44f16f4b5c5e87253ece6f651d1a8d8a159da1e05d576ebaea3a2d88be9041a842435ddf3276e1cf1028e02eaf34de07d647d389a5567d80c47eb987476d743e563721d7b034c24415ce80dfdc9cbf1745d9b8ddfd0750d6166da2a201ff5dceede4ccdee9b654be326e4a419d4a8bf8af0de8726f6c47ef65cf6edb0322b66f9ee532610123ecc0850ebef0787d9378a7a637aa0073a15eb8239c2a31fa27305ba9ad23aba0f6a0bd773274bf0f2b3b1d12a717ff7fe028b52a53c2d96775c4ebf95f771847c9e83340bb17b5380674fdc2293f3adf139a026d456f30f290e227a93c24cab4900fdde2c40f8c90efa3761852e45b7ceec4d82ae00320480151042af2d039b8425efea0168ddc9b3ae5c558c899915ba82f119bda8297630e9e800b806cfa266bb7b4af58116a4a84f188806ccf74d46b3e1b3e52a7ff314779cafeb6ff65ef2cf331d2ebae93fd94f6ad76cdef8797f8b2784407b4765580f0bd4e95db259ebb3c43e73a19394a0e53362ae698b6db7292fda30d9557cb9c2bb9c0b3abe65f79f26fee9dab0d4ab09196dd60797bff6871cd5d4307826831018b6bb46a5faefe32385ba54538010cbbaab53a334aa49742cec554bd48df0fb818267646330f96600cd22c6ec03f653101c209e63a080b52b155a09ee9f67b3dca6b432a233ae9d7c60384bae53a333bf524b4a01b66517c69b0d5655075a7fddb867e773dfafee96a65ba4a2d95a30a646bc01af6ce28f432344fc007678d143f467a2045bed6026d0fc762ead97b6212b3dbbcb3ff0c815e2e50095b9be62a05e76ac1aee3a871e31ecb8c6211801621001b69483d00d268e13c45ebb3d9d8e71dc22a4d0fbd3781e7a924cf04df958d5f2ff2339358a6767070f9aa7af35197930a180f97aa82bbddd1bcc936d272738d49590163e03e702875e418828807c8b7b411ad3e437e3f4d3d20a4428077da4349b272b084159fdbfda64595d0fa9f769424e99f63c9b11906f207d4d7bec50098e5b27bfffb2f7bae309177af041633230a0927c990617046191c7d6f23e40215449dc598a1fb632db6b40d6b8ee5a2485f4012060ef49c2595747bb1c50f829d7df61d23b414be2793b2a35a8f03c3e3d861bfb75c34ed4c05f80edb8ad66985b4005958d86fb37ff8547bbca20c4fd7a671430fea64223ddc994a3f5d4357cbc53d9da8809bc321ebd56463844113d054228a9cff737e6f19e125989e30afb75386f63fcfd35b6a4188dda260a10dcb2a189f4b0d55cf82da432f6c7cd103637eec7ad5c5c00e85d1ee11af9d71298caf482d5612105cd709e2ad78367d95a63ca8a6f1bcc24701b37525323dc66f1f6e502decc7fcdaf537f153e90624860f4aff5b32606dbeae5ebea400917f79ab7f452c6d6fe9cd26bb7a420845e277ac9f0a729896eda577c8814d7efa8f986d75f29bf7d1fca0a966b7c0c9154420d69204d754d5d3485a6e748333c9eb85c8d18d8d7e3087412de8d318d55b510da91ee16d1268b2d48c35fc744ca6f61a93a9efea311fdcf46d653287b6b2c6c1eff30cc2c0799b3a878d5241471ae4c1ce09c03c8613e5560e4f81796fc7f0012ec7224b7ece33c33f76816e3ad8e4abd0fc115cf8adde9bbe541b0440b5137dca7f2a2521a93ba6d8dd762a5a71633cc5116194ecb8e38c9be8e36e27d19d8c93d5ed4900bff44da2c3bcbb8560543fc0f44c65de72a36c6cd0b754bac09df5625201a8d362376cd39fb1e4a4809a2e9e1ee1a9ddee3e3e7a78959117731ec9d2ace3256ade985fb13f3d0349d0fd96885add4df0d8e32ac51c0b01c5593dd84adf2577b097adfa47eefc88bb698bd844bf3267a105eeda3a61424c42f9ca846b7b4c8d88aeab3571be5f821ceb8e7517b346aafd73d8f8eea8b36b9830a90b5e306e888b2c8209aa21739d169c550f202f0513d1b415c0cffc090307569c823fc526e3f19ad10deac0f3db09738bd3da9087d9a7b3bc80c838855cf911416a60d1566a3568605e9313d0d8a74c04eb233bc3391085cb79837227b5879dc82f0102ae0a15877c0577704c47f268e46ee0b65f8948733e636783e9545ab6100b9246eb8b34b2cd0eaef4ad5ab55cce681f7af24cb52931b94716cf1d617684fdac8a99b76f9efcc4106889452e889cab781ada3a387b3b706894ecb639c666a4d33001ce09b31fe5de3b413d3f8bc95d469b0d113fac72a2313841e58edfef9b22431a65c70ec49d39f90642ddc1727504b1a7bafd727bd2f1ec0068c8fe623b142225de40eb1850c16ff6316627c9168151cb665a87cc2b7062e23cb25abc2ba125075ae9a5fd6f2f447f3dcdf3dc6553cd52a51378dbfff5bdd8c8365b8034f2bbfd9a42598848b6c4acd103ef2bd4144fbb8789125dcdc4c69b868a6e0df3de30fe83b3abc05307d5b36fcf6b5e9738c13f351dfbde8a55f9e9bb0fe36a13350302de587c367ddae8f2242d3f61e108a4a3e338134d8b63c9f8ed0fc8d998e749a013f5f1cf0a97bd41298fc4b2490f0e1f8570532a97acf3d7b116cb1430806563daf92cc8dd33245072168d0626991f96e041ad208bb69590fcfedc812baf4743e17477194542e31de566290d8db904edf853064d3f16ce8a1db5fb8a4422e7d6119895d22c112fef4a38c595eb96f27016b72416de6dcc71bb8ba4ff14f6a7c87bfe078213196cea9da53e3200ead48ca860d87f38d17190c136977747e0a05adb53bfad4dbd5540f5b3c5d098e73865fb0d1a5276f169304502acfb890483d847b30c1b07ee3763b122df7d2e23e444cf38c86c904f10d9bac56ced9d5d5fa530cfee09c84b48d5f32f9ab644a3bcddaa9114fcffb65f45eb356eaac2b25e0ed94c9972e19f33a29f3a13b3fdd3aa83b099c16a527cbe73c8c757f3b34cbd18350dec58a207f93bc91afb39f5e7e0efab4e378f2f601d79aa292698996d84aacb920ebcce8064ef4558cc45a1a6a194f90aa631605c11007e5cea26ba1753bb5d974fca5da8a014b8a652a6035ffc210f8dd4063bc1fee529109f6a691c98c17ac9d709f419ae0ab147550145af03b9082870a9b34c5a52797c94d95544053954b62476b931d7b46d83a90c7cf8885a574ece929f39bebd08f31600e4ba0d17a6e6266b14e6e89b966ccbc27cdad0ea32cf80378c6ad074160cdf0b1e532a3e2e7436389bd4cf4da6ada1d2416ab004b9a8abeefe8623110c4eafcea8ffa0571f03195db2c4633148da6142bf116ee698eba96636a73aba2c0d4807922dd22e375c59157128302d423425ef2c758cf23530ec77ad9cf1b54aac840e6ff8e9be472785b56a185241a6ea8a07a13d1068e3dedf9a20987952ff0d32652ceb47b58aeadab0c81e9d3b90430e3435c837d92cb0c2e677517f512a84ba832769c2d71b3b55b13a5f1170fcb617c60388b2780228e963bf8aa9ab098ec881b18df3e42d7f42b6eb966940b9a38a22935931fe8c5a04638c88bbf569690dee2e63cf9af3ed21fba3ce2908f6ce890297d72a23cecafd05d8e058a3263a6be0b923a34ce839519351f9556e19553edff5f3e0d39e07f46e0a0d6590843e25e9b3e1c58c577856f9ab54c719c5d11e47b6e1659b643956904e1bf4a833f4d5eb4742e9b699a407b1556e0aebdd0c8b772a7672a167ffc9e9658102eaf3af21c34c8b1bbcc22439b5c2f671e4e4e463c8b12bd593505c23846bc95d3e7715954dbaff4be9b57c51c139533a198c12c12f39d76ff84e4c542d2d87916602e837c281f3e06ce7180964ee718c496c26bdb06a07586e2553cb851257d9bb99224fb03387337e0b10e4b7e4237aee04d6d369275321ecefd4b0a313fd97e89ca4c9443ae7158f95dc25610c2d9c749bbc10104d2b85de27c7f35cbca2b352199538f21e2f98a4eca6d4f21e87eb09eb7b3cb18fbcdcab7559e205dfac4ccfeaae2e9423fb2c3489c37daea0e1c1d2142d4ba1e23b3c1dda260af6326a11cf0cdbd20301c3f80b828ba46a7637b68b14ffb752c6182d1b8519dc931c26e221f7bc17a9cb54b5a0169d3865be34cfa9989582632efd8fd4656e12383be6077d3293b30cc85282f49769b9d649cefba518d858545e29e5e4d45ee38768730e6627d519545c0b05a655a761c5565db5d49a28d763380de6169dd390b700e026d7f6f0342ca853c6a095ab09359d649980a6242af0ed43f0175deaab04505d7679fc363bff556f08acd6ca8579c1b039272cabd9ff0d71c0413f58c39db38b7fc7f8563f377a0f02"}, {&(0x7f0000000a80)="792ebccd12af09305b3b7bd1a89accd60a937dc732f598b4fded3e82a10a2bb70fce9c49ec057275d0c2ee55fab98f8e270a365bd72b3b211c7a05b2d5300bfc21aec45c73089d96dd69da2be7c7d580907d4bcedbddc680df707569641555d7ad2d8d7194fc76369b0d9dab2753a70b0b427223c554e7be7e3545f4"}, {&(0x7f0000000b00)="bc67be8c03ffcc4f51da69ed2deee72eedf908f23d762e99eec49f9748df7f88db1038f5735feb73b24d44cacfac6ca61e91c7475848a884bceb24ee53caa93ad78853ad72c40abb59b9e6587e"}, {&(0x7f0000000b80)="b92f74fffaa310953b71e5f0392da593aeace4588a77028bbe6674d6c46756f82af8b20053173b0f636d5af3eedea75a49bcb10e3fd4ebedb506a93fd27d28f5e5028b859589acd259e18fc3ae4fb3abb18eeeb7f7b637cb6b1e2440606f91dfdb5a22cc343289a93cb90ba903e49095b5ef3337d3d072e84b3269a58b91fdf8ff58dd5178ae8d9dd589fc9973d0d46da972af0437d8c65902316e2d5215d96f38dd8dd9d9407faaa5cabf08c9e0b11625b9ab2434f6d982326061718211640d57b39a299ed20ca82254dc2de5397173d358703fa9c98b2e51408ab7c4646599656f2c5ed89457a78a5c1998806fc309de8350fb1701e13d06201a21"}, {&(0x7f0000000c80)="174d10c43ab5f0f79e6e668239db727d80b5907843fa9fbbe9ed8fd00ed61e02047636145866f19ed8a512c37fdc6abd"}, {&(0x7f0000000cc0)="4e10b527b264e7c6a668d9047c7bea00bd913416cadc21e2aefd067213d3fe1b9ff01f152fd1fd4acfd2b3c5ac9e57b5de4c2d70b36d066b7394490c455b64541cd3055c5e34833cc67c6a4524e85852a2beb69ac8c92783ac79a82cab7a712d14ab6428b8bef91104cd410e9caa773def77372c707a56ef70f1ce5d40907e0779d7c6deb3f47b67b91502836f3f3d2ff007fb5f31fb9eac651347b21c602e0677f69ca670a3868c2f0815ac0ef10450a33e1a868f0c0dc1b6f41cd9b93c4692fc9df2d40a8e4397f9c5c0d316ce1521f673c16be99fbc3c650eaa6574ed7f0b9dc739813f4879d854af27c3a16b7abe"}, {&(0x7f0000000dc0)="2939a9ad8d2718ee56a6dd14af2c87b851645126e9dd922c4810db902137a7585eab6e500bb5f932833f53043eae30563fd22495083a2ce31c6ecd03731a9a932fab6b42e23a090058595b4a3b0e69c330fc71d47a4237fc9f05705317556feb416cc2a2dd2fb45b129f6da40a61e293a2887ecfd1c37ff7d122917cfcb3aa3410fa119f88d4b21cf4b94d3866f5e72e6ef7dc987b30d0615f3d1ceba1d3ae094f88efae8611bcfa9219252f7167c3d86e477d2e0752f1a444ab"}], 0x0, 0x0, 0x0, 0x48000}, 0x10000000000000}, {{&(0x7f0000000f00)=@llc={0x1a, 0x6, 0x2, 0x5, 0x81, 0x617, @dev={[], 0x21}}, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f80)="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"}, {&(0x7f0000001080)="a24715b2286b78c8418b9b968bc96531f49a3d6fa1d31710"}, {&(0x7f00000010c0)}, {&(0x7f0000001100)="cd5d1ce6f78b3bc5662817b21052654da02c61c53690369e4ade00d8269d3c86a704433118bf67105654deba92d959eef479d89995501a980090b1e560965719dfc769d941cc17e2df33713f73f8c626222cdf67cee0717ebde54cc6bfb3308c61292767b2952e8098498068420cf55f3e42788df82b91c81d93f2d5cc8313b29cabb2e661d8a893c7b580016bd024da96785ce0d124dc4c128076545452b0788a430b19e3170fbac677611a772a27e95b2a5f8ea28d207cd8b5c4c0e61f0741c45b78cc40e13a1afc77edcc126f88c72ce36c5b6bc3cdf9ec3b59fbff62f4b2b27fcf1da4667169cc41b4813d81"}], 0x0, &(0x7f0000003c40)=[{0x0, 0x1, 0x200, "c5921b57d638455928ae2b07b5fb275116321370360501b0ef"}, {0x0, 0x113, 0x8001, "0e28aa0a0a20bd7157d6f63e266aaab61b5447285681be79a7aed9779bdb99e70b61f033cd3c2bf80fc234ac2019b00210b68f01df0bb4b797ffe3fe6b0da93356da2db18cc1015cc0ae616f0fbe2a17baa1f40f9de7"}, {0x0, 0x11d, 0x4, "80b340b30d0e2bf4b24b14838535254adcf0ce1b04cb38cca79f5e3da1b53ae187dbd95ef7d64773a9e5c5b74278b1e1d00efebfcbb3702f65e3361b2cfb8218ef8125d9aeda8950629c4185eec0ede245179545a9524933"}, {0x0, 0x110, 0x4, "4d8371618e5607ce3752ae0acbf723b45b35ed7cc7e4ac0f933ad7fdaa00c22b5c76d946d879dfa54c1c0549ad8985a5d131b0d2b2b3c9f19b41e8421aa113167526f662a2f566e71f13e465a847817a21ab9994a6441aa849c654c9243e4ff91180dcd6213db53cd54ed852ee0957c9b1bf6844bfc0f1980c5a1032783fa89075d757ad3408439f1f36e2bfb1"}, {0x0, 0x6, 0x9, "2af7bdc409fc4c832acdd3dfc38d7878908c9a28fafc34087453ef43d722b14b637ba285935ee38fd9650af72c421e8febf26614d70a27edf25d8c8ce09a671559bc1c63c7e12aee64ab0e6e3eaf2072202e4d9a8d8e8337719b10975ae5c211fb6239510ab42bf1b2a7f2dc62adf518150b447ba652431c30c273ae5b1af4550c87d0a222d3e5616f7f952d59cac9d9652363e88d88763443cd44408de8009ef140bfc3472d3209b3e43473bed04e8b698eb18261ef84defc8be2b608317c9f6c54b332826c2cd42aedd58c6f678d927f74a34829487bd6bd1e17b5e74e40ed7f6abd12d0ecd318d869ff12fa4add92fd9248df73d5"}, {0x0, 0x103, 0x20, "f99b4687f8f2c472404201587d3c9737"}, {0x0, 0x139, 0x7, "9783984dfef1fff13b5b731f090b971e4a07cc21f549346cd57e6b734d16591d76ebcb16eb76d70cb64706a3609d42709c47200d73b363aae096fb0ddf65486c61ac34228b0e48eefd93f69bb3cb384ef460f9ed1c3e46a514b86215831a61f0073699c94cf788b47d37cf7bd7"}, {0x0, 0x115, 0x4, "090fddd2ce0e05aa6040fcc1df64d0e9dd2892fc82069ae26f003f7e8efa9d626e971b50a0ba5367f918b0f013e274946c490f53179687836da4a6623d4d6350888623c309364b39a213af7b45d4493d021a95f0fcbfc81f92cb87c35c7e7658bea99ab0e4acfea78398d330228e76d9aa0ca5bf1ed374c347300c7fab3040743f94ecdc95ffc15740813145198ad72d823ee101b829ab4dbf6d9cd643eefa922524de714f56df3ca0d97c057cacab7e0f"}, {0x0, 0x102, 0xfffffffffffffff9, "cd36880ec184064beee9bf66c73fded17dafaf2e0a64cfeca2f2c1e4f139cf4b850a7df672e6e5df8aede99a58db9b72af9d2935ed1e6d0db05d807ff32900de2402afa270955b08b7929ba799"}], 0x0, 0x4000000}}], 0x4000000000002c3, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x800, 0x0) mq_timedsend(r5, &(0x7f00000002c0)="4c2b3720bf8d3f04378f06a22a083eb8983e2b315c70060907a97ef9be1350dbcdf29a0ad98cf13a6c726e675f3bda4abae725d644a725e425c7e4decb6c8b8960293d69e03437e6ae7d25", 0x4b, 0x8000, &(0x7f0000000340)) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x2800, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000580)={0x0, @in6={{0xa, 0x401, 0x7, @local, 0x7}}}, &(0x7f0000000380)=0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000640)={r7, @in={{0x2, 0x4e24, @rand_addr=0x9f7c}}}, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000540)=0x7f9, 0x4) 01:48:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x172, 0x400000000000) 01:48:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e2, 0x400000000000) 01:48:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc7, 0x400000000000) 01:48:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x50, 0x400000000000) 01:48:16 executing program 0: unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_unlink(&(0x7f0000000000)='!selinuxselinux\x00') 01:48:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_cache\x00') socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0xc, &(0x7f0000000040)='/dev/nullb0\x00'}, 0x30) ptrace$setsig(0x4203, r1, 0x40, &(0x7f00000000c0)={0x2c, 0x2, 0xfff, 0x81}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000240)={0x5, 0x4, 0x1}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80, 0x0) pipe2$9p(&(0x7f0000000180), 0x4000) pread64(r0, &(0x7f0000000100)=""/67, 0x1c, 0x8000000001) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000200)={0x2, 0xff, 0xfffffffffffffff8, 0x200, 0x9fa, 0x6}) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000280)) 01:48:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="900000001000090c000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c0002000800140000000000"], 0x3c}}, 0x0) 01:48:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000702000)) r1 = syz_open_dev$adsp(&(0x7f0000001280)='/dev/adsp#\x00', 0x0, 0x2200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000012c0), &(0x7f0000001300)=0x4) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getgroups(0x5, &(0x7f0000000280)=[0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000380)=""/127) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) getgroups(0x2, &(0x7f0000000040)=[r2, r3]) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f00000000c0)=0x3f, 0x4) setresgid(0x0, r4, 0x0) 01:48:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x80) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x22, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0xc916, 0x100000001, 0x4, 0x1}]}, 0x10) listen(r3, 0x0) connect$unix(r2, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r3, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 01:48:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x31, 0x400000000000) 01:48:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xfc00000000000000}, 0x0) 01:48:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x6, 0x8, 0x8, 0x0, 0x3}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfffffff5}, 0x90) 01:48:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 01:48:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, &(0x7f00000001c0)={{0x0, 0x7530}, 0x1f, 0x9, 0x400}, 0x18) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) ppoll(&(0x7f0000000240)=[{}, {r1}], 0x20000000000000d4, &(0x7f0000000100)={r3}, &(0x7f0000000280), 0x8) close(r2) 01:48:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0x80, 0xb}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x9, 0x6, 0x0, 0xc49, 0x5, 0x80000000, 0x5, 0x40, 0x2, 0x1, 0x2, 0x2, 0x7a3c, 0x8, 0x7, 0x1], 0x0, 0x906}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 01:48:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x133, 0x400000000000) 01:48:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000180)={0x2, 0xfff, 0x2, 0x0, 0x1000, 0x2, 0x34c1, 0x5, 0x80000000, 0x3d8, 0x9, 0x7fff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000340)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100)={0x0, r2+10000000}, &(0x7f0000000140), 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x1, 0x0, &(0x7f0000000240)="ce"}) 01:48:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x240000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000001340)={0x0, 0x48, &(0x7f00000012c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x9, 0xffffffff, @empty, 0xe33}, @in6={0xa, 0x4e24, 0x8001, @ipv4={[], [], @loopback}, 0x6}]}, &(0x7f0000001380)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000013c0)={r1, 0xfffffffffffffffe}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00', {0x2, 0x0, @loopback}}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r4, 0x9, 0xed5a, 0x8d44c38}, &(0x7f00000000c0)=0x10) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x36}}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 2364.166972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2364.173556] bridge0: topology change detected, propagating [ 2364.179359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2364.185859] bridge0: topology change detected, propagating [ 2364.192336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:48:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x69, 0x400000000000) [ 2364.249211] binder: 355:358 ioctl 5456 20000180 returned -22 01:48:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16c, 0x400000000000) 01:48:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x48) 01:48:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0xc0000, 0x1a2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xe000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) [ 2364.612595] sg_write: data in/out 131036/74 bytes for SCSI command 0xff-- guessing data in; [ 2364.612595] program syz-executor1 not setting count and/or reply_len properly [ 2364.641666] sg_write: data in/out 131036/74 bytes for SCSI command 0xff-- guessing data in; [ 2364.641666] program syz-executor1 not setting count and/or reply_len properly [ 2364.942864] binder: 355:358 ioctl 5456 20000180 returned -22 [ 2364.957396] binder: BINDER_SET_CONTEXT_MGR already set [ 2364.962680] binder: 355:385 ioctl 40046207 0 returned -16 [ 2365.023811] binder: undelivered death notification, 0000000000000000 01:48:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x1100000000000000}, 0x0) 01:48:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 01:48:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x65, 0x400000000000) 01:48:18 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RFLUSH(r0, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380), 0x13f, 0x4}}, 0x20) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) sysfs$2(0x2, 0x3, &(0x7f0000000240)=""/246) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0xb1b, 0x4, 0x100, 0x6, 0x20, 0x9}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x1000000000000000, 0xfffffffffffffd4e, 0xfa00, {0x0, &(0x7f0000000140)}}, 0xa185) prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[{0x9, 0xf6, 0x5, 0x2}, {0x7b, 0x8213, 0x5, 0x7fffffff}, {0x3, 0x1, 0xfffffffffffffffe, 0x2}, {0x1, 0x0, 0x6, 0x80000000}, {0x4, 0x7, 0x7, 0x401}, {0x0, 0x4, 0xf6ef, 0xff}, {0x7, 0x2, 0x3104, 0x3}, {0x40, 0xe8, 0x6, 0x3f}]}) 01:48:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) ptrace$setregset(0x4205, r3, 0x2, &(0x7f00000001c0)={&(0x7f0000000180)}) 01:48:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x120) socketpair(0x19, 0x6, 0x5, &(0x7f0000000040)) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x400141) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) 01:48:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x106, 0x400000000000) 01:48:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a), 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000040)) r3 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r5 = shmget$private(0x0, 0x4000, 0x1fff5, &(0x7f0000ffc000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x2000)=nil, 0x4000) io_submit(r4, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f000007d000)="b3", 0x1}]) 01:48:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x400000000000) 01:48:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f00000005c0)=[{}, {}], 0x2, 0x0) perf_event_open(&(0x7f0000001640)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffa, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2d, 0x8, 0x0, 0x200, 0x0, 0x81, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x5f5e, 0x0, 0xe4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x1, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x27e, 0x2d2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x3) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000000000000000000000000000000000000000000000000000000400000000000000000000000000000300000000000000000000000000000002000000080000000000000000000000"], 0x78) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x2, @mcast1, 0x3}}}, 0x84) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000240)) 01:48:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x55, 0x400000000000) 01:48:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0xc00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x1, 0xffff, {"d471736f0b5e5cd9c629103e64ca8627"}, 0xffffffff, 0x6, 0x1f}}}, 0x90) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0xa, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000040)="cd", 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) r4 = socket$inet_udp(0x2, 0x2, 0x0) listen(r2, 0x5) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000380)=""/55) socket$inet6_sctp(0xa, 0x40005, 0x84) r5 = accept4$inet(r4, &(0x7f0000000100), &(0x7f0000000440)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000001c0), 0x4) accept(r2, &(0x7f00000003c0)=@hci, &(0x7f0000000140)=0x80) 01:48:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xfc000000}, 0x0) 01:48:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 01:48:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf1, 0x400000000000) 01:48:19 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000805, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x12) getsockname$inet(r0, &(0x7f0000000080), &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x3, 0x7fff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bond0\x00', 0x3}, 0x18) close(r0) 01:48:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x135, 0x400000000000) [ 2366.752563] syz-executor5 invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), nodemask=(null), order=0, oom_score_adj=0 [ 2366.764426] syz-executor5 cpuset=syz5 mems_allowed=0 [ 2366.769687] CPU: 1 PID: 463 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #275 [ 2366.776888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2366.786250] Call Trace: [ 2366.788858] dump_stack+0x1c4/0x2b4 [ 2366.792478] ? dump_stack_print_info.cold.2+0x52/0x52 [ 2366.797706] ? mark_held_locks+0x130/0x130 [ 2366.801941] ? mark_held_locks+0x130/0x130 [ 2366.806167] dump_header+0x27b/0xf72 [ 2366.809902] ? debug_smp_processor_id+0x1c/0x20 [ 2366.814559] ? check_preemption_disabled+0x48/0x200 [ 2366.819563] ? pagefault_out_of_memory+0x197/0x197 [ 2366.824493] ? debug_smp_processor_id+0x1c/0x20 [ 2366.829164] ? perf_trace_lock+0x14d/0x7a0 [ 2366.833394] ? perf_trace_lock_acquire+0x15b/0x800 [ 2366.838850] ? perf_trace_lock_acquire+0x15b/0x800 [ 2366.843789] ? zap_class+0x640/0x640 [ 2366.847546] ? perf_trace_lock+0x7a0/0x7a0 [ 2366.851788] ? debug_smp_processor_id+0x1c/0x20 [ 2366.856462] ? perf_trace_lock+0x14d/0x7a0 [ 2366.860708] ? perf_trace_lock_acquire+0x15b/0x800 [ 2366.860727] ? zap_class+0x640/0x640 [ 2366.860756] ? perf_trace_lock+0x7a0/0x7a0 [ 2366.860772] ? task_will_free_mem+0x239/0xb30 [ 2366.860786] ? zap_class+0x640/0x640 [ 2366.860807] ? zap_class+0x640/0x640 [ 2366.885579] ? ___ratelimit+0x36f/0x655 [ 2366.889570] ? lock_downgrade+0x900/0x900 [ 2366.893724] ? trace_hardirqs_on+0xbd/0x310 [ 2366.898033] ? kasan_check_read+0x11/0x20 [ 2366.902167] ? ___ratelimit+0x36f/0x655 [ 2366.906131] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2366.911568] ? trace_hardirqs_on+0x310/0x310 [ 2366.915961] ? lock_downgrade+0x900/0x900 [ 2366.920113] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 2366.925232] ? ___ratelimit+0xaa/0x655 [ 2366.929121] ? idr_get_free+0xec0/0xec0 [ 2366.933091] ? kasan_check_write+0x14/0x20 [ 2366.937342] ? do_raw_spin_lock+0xc1/0x200 [ 2366.941567] oom_kill_process.cold.27+0x10/0x903 [ 2366.946309] ? kasan_check_write+0x14/0x20 [ 2366.950530] ? do_raw_spin_lock+0xc1/0x200 [ 2366.954754] ? oom_evaluate_task+0x540/0x540 [ 2366.959166] ? cgroup_procs_next+0x70/0x70 [ 2366.963392] ? _raw_spin_unlock_irq+0x60/0x80 [ 2366.967871] ? oom_badness+0xaa0/0xaa0 [ 2366.971745] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 2366.976513] ? mem_cgroup_iter_break+0x30/0x30 [ 2366.981088] ? cgroup_file_notify+0x226/0x2f0 [ 2366.985578] out_of_memory+0xa84/0x1430 [ 2366.989536] ? kasan_check_read+0x11/0x20 [ 2366.993672] ? oom_killer_disable+0x3a0/0x3a0 [ 2366.998154] ? kasan_check_write+0x14/0x20 [ 2367.002373] ? do_raw_spin_lock+0xc1/0x200 [ 2367.006605] mem_cgroup_out_of_memory+0x15e/0x210 [ 2367.011452] ? memcg_memory_event+0x40/0x40 [ 2367.015782] ? mem_cgroup_try_charge+0x5ea/0xe10 [ 2367.020552] ? page_counter_try_charge+0x1c1/0x220 [ 2367.025465] try_charge+0xc43/0x1690 [ 2367.029167] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 [ 2367.035211] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 2367.040037] ? lock_downgrade+0x900/0x900 [ 2367.044167] ? lock_release+0x970/0x970 [ 2367.048126] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 2367.053909] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2367.059434] ? get_mem_cgroup_from_mm+0x206/0x440 [ 2367.064259] ? mem_cgroup_can_attach+0x580/0x580 [ 2367.069011] mem_cgroup_try_charge+0x5ea/0xe10 [ 2367.073578] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2367.079104] ? shmem_alloc_and_acct_page+0x60d/0xdb0 [ 2367.084191] ? mem_cgroup_protected+0xa60/0xa60 [ 2367.088848] ? shmem_alloc_hugepage+0x4e0/0x4e0 [ 2367.093509] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2367.098258] ? shmem_getpage_gfp+0x2d70/0x4c40 [ 2367.102833] ? lock_downgrade+0x900/0x900 [ 2367.107004] ? trace_hardirqs_on+0xbd/0x310 [ 2367.111313] ? kasan_check_read+0x11/0x20 [ 2367.115448] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2367.121290] mem_cgroup_try_charge_delay+0x1d/0xa0 [ 2367.126224] shmem_getpage_gfp+0x245b/0x4c40 [ 2367.130618] ? mark_held_locks+0x130/0x130 [ 2367.134832] ? perf_trace_lock+0x14d/0x7a0 [ 2367.139080] ? shmem_mfill_atomic_pte+0x28c0/0x28c0 [ 2367.144090] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2367.149611] ? check_preemption_disabled+0x48/0x200 [ 2367.154615] ? debug_smp_processor_id+0x1c/0x20 [ 2367.159272] ? perf_trace_lock_acquire+0x15b/0x800 [ 2367.164184] ? zap_class+0x640/0x640 [ 2367.167923] ? perf_trace_lock+0x7a0/0x7a0 [ 2367.172142] ? trace_hardirqs_off+0x310/0x310 [ 2367.176622] ? zap_class+0x640/0x640 [ 2367.180340] ? perf_iterate_sb+0x189/0xc60 [ 2367.184559] ? mark_held_locks+0x130/0x130 [ 2367.188791] ? check_preemption_disabled+0x48/0x200 [ 2367.193792] ? retint_kernel+0x2d/0x2d [ 2367.197673] ? perf_trace_lock_acquire+0x15b/0x800 [ 2367.202602] ? retint_kernel+0x2d/0x2d [ 2367.206487] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2367.212012] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2367.217531] ? check_preemption_disabled+0x48/0x200 [ 2367.222538] ? debug_smp_processor_id+0x1c/0x20 [ 2367.227194] ? perf_trace_lock+0x14d/0x7a0 [ 2367.231416] ? plist_requeue+0x620/0x620 [ 2367.235460] ? zap_class+0x640/0x640 [ 2367.239160] ? perf_trace_lock+0x7a0/0x7a0 [ 2367.243379] ? pmd_val+0x88/0x100 [ 2367.246843] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2367.252364] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2367.257376] ? radix_tree_next_chunk+0x53b/0xdb0 [ 2367.262120] ? radix_tree_tag_get+0x350/0x350 [ 2367.266619] ? zap_class+0x640/0x640 [ 2367.270328] ? filemap_map_pages+0xdc3/0x1980 [ 2367.274805] ? lock_downgrade+0x900/0x900 [ 2367.278967] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 2367.284768] ? zap_class+0x640/0x640 [ 2367.288467] ? perf_trace_lock+0x7a0/0x7a0 [ 2367.292694] ? filemap_map_pages+0xdea/0x1980 [ 2367.297199] ? find_get_pages_range_tag+0x1320/0x1320 [ 2367.302374] ? zap_class+0x640/0x640 [ 2367.306069] ? follow_page_pte+0x448/0x1a70 [ 2367.310376] ? kasan_check_read+0x11/0x20 [ 2367.314514] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2367.318907] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2367.323483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2367.329013] ? check_preemption_disabled+0x48/0x200 [ 2367.334030] ? debug_smp_processor_id+0x1c/0x20 [ 2367.338692] ? perf_trace_lock+0x14d/0x7a0 [ 2367.342907] ? follow_page_pte+0x4f2/0x1a70 [ 2367.347212] ? zap_class+0x640/0x640 [ 2367.350914] shmem_fault+0x265/0x960 [ 2367.354620] ? do_raw_spin_lock+0xc1/0x200 [ 2367.358860] ? shmem_read_mapping_page_gfp+0x1f0/0x1f0 [ 2367.364134] ? zap_class+0x640/0x640 [ 2367.367863] __do_fault+0x100/0x6b0 [ 2367.371469] ? lock_downgrade+0x900/0x900 [ 2367.375602] ? print_bad_pte+0x6c0/0x6c0 [ 2367.379649] ? kasan_check_read+0x11/0x20 [ 2367.383792] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2367.388183] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2367.392776] ? add_mm_counter_fast+0xd0/0xd0 [ 2367.397174] __handle_mm_fault+0x3709/0x53e0 [ 2367.401575] ? zap_class+0x640/0x640 [ 2367.405278] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 2367.410099] ? __dump_page.cold.2+0x179/0x179 [ 2367.414592] ? follow_page_mask+0x57e/0x1fb0 [ 2367.419021] ? zap_class+0x640/0x640 [ 2367.422775] ? handle_mm_fault+0x42a/0xc70 [ 2367.427032] ? lock_downgrade+0x900/0x900 [ 2367.431182] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 2367.436974] ? retint_kernel+0x2d/0x2d [ 2367.440861] ? __get_user_pages+0x806/0x1b30 [ 2367.445255] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2367.450701] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2367.456239] ? check_preemption_disabled+0x48/0x200 [ 2367.461244] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2367.466771] handle_mm_fault+0x54f/0xc70 [ 2367.470832] ? __handle_mm_fault+0x53e0/0x53e0 [ 2367.475404] ? follow_page_mask+0x18d/0x1fb0 [ 2367.479806] __get_user_pages+0x806/0x1b30 [ 2367.484055] ? follow_page_mask+0x1fb0/0x1fb0 [ 2367.488533] ? zap_class+0x640/0x640 [ 2367.492249] ? lock_acquire+0x1ed/0x520 [ 2367.496225] ? __mm_populate+0x31a/0x4d0 [ 2367.500281] ? lock_release+0x970/0x970 [ 2367.504238] ? arch_local_save_flags+0x40/0x40 [ 2367.508805] ? arch_get_unmapped_area+0x750/0x750 [ 2367.513648] populate_vma_page_range+0x2db/0x3d0 [ 2367.518398] ? get_user_pages_unlocked+0x5d0/0x5d0 [ 2367.523314] ? find_vma+0x34/0x190 [ 2367.526840] __mm_populate+0x286/0x4d0 [ 2367.530728] ? populate_vma_page_range+0x3d0/0x3d0 [ 2367.535681] ? down_read_killable+0x1f0/0x1f0 [ 2367.540162] ? security_mmap_file+0x174/0x1b0 [ 2367.544656] vm_mmap_pgoff+0x27f/0x2c0 [ 2367.548542] ? vma_is_stack_for_current+0xd0/0xd0 [ 2367.553390] ? kasan_check_read+0x11/0x20 [ 2367.557544] ? _copy_to_user+0xc8/0x110 [ 2367.561512] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2367.567038] ksys_mmap_pgoff+0xf1/0x660 [ 2367.570997] ? find_mergeable_anon_vma+0xd0/0xd0 [ 2367.575776] ? trace_hardirqs_on+0xbd/0x310 [ 2367.580097] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2367.585634] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2367.590982] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2367.596423] __x64_sys_mmap+0xe9/0x1b0 [ 2367.600298] do_syscall_64+0x1b9/0x820 [ 2367.604183] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 2367.609534] ? syscall_return_slowpath+0x5e0/0x5e0 [ 2367.614447] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2367.619281] ? trace_hardirqs_on_caller+0x310/0x310 [ 2367.624288] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 2367.629314] ? prepare_exit_to_usermode+0x291/0x3b0 [ 2367.634348] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2367.639189] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2367.644367] RIP: 0033:0x457579 [ 2367.647550] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2367.666436] RSP: 002b:00007fcf63ed4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 2367.674132] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457579 [ 2367.681392] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 2367.688648] RBP: 000000000072bfa0 R08: ffffffffffffffff R09: 0000000000000000 [ 2367.695902] R10: 0000000000008031 R11: 0000000000000246 R12: 00007fcf63ed56d4 [ 2367.703157] R13: 00000000004c284a R14: 00000000004d3bd0 R15: 00000000ffffffff [ 2367.719603] Task in /syz5 killed as a result of limit of /syz5 [ 2367.725672] memory: usage 204800kB, limit 204800kB, failcnt 1056 [ 2367.731902] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2367.739693] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 01:48:21 executing program 5: times(0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) 01:48:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xce, 0x400000000000) 01:48:21 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x25) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f6465762f6c6f6f700000a06fc0dc78bbc2a7e2d62f81acf61185c1243590bb723ed955eef8f66d11e438ccae31232a29e669c7a246476bf17ef6c192b032d161ca73710db8561fcce3183d3d152ad5768b2522400925760ce903d8b4ddfb5835d74055e63e0e6f123d6884153a92"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='binfmt_misc\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)={0x3, 0x7}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x40000000, 0x1e, 0x39}) 01:48:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 01:48:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xb802000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000"], 0xf0}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000002c0)={0x2000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40080, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000100)=0x5) 01:48:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x4}, 0x0) [ 2367.745830] Memory cgroup stats for /syz5: cache:28084KB rss:152488KB rss_huge:143360KB shmem:28064KB mapped_file:9372KB dirty:0KB writeback:0KB swap:0KB inactive_anon:16660KB active_anon:163920KB inactive_file:0KB active_file:0KB unevictable:24KB [ 2367.768001] Memory cgroup out of memory: Kill process 391 (syz-executor5) score 207 or sacrifice child [ 2367.777536] Killed process 391 (syz-executor5) total-vm:70472kB, anon-rss:120kB, file-rss:32832kB, shmem-rss:9368kB [ 2367.789855] oom_reaper: reaped process 391 (syz-executor5), now anon-rss:0kB, file-rss:32796kB, shmem-rss:9500kB 01:48:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640), 0x0, &(0x7f00000098c0), 0x0, 0x1}}], 0x1, 0x0) futex(&(0x7f0000000040)=0x2, 0x9, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)=0x2, 0x1) 01:48:21 executing program 0: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) r0 = socket(0x1e, 0x4, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 01:48:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x1, 0x800000000000000a}, {}, {0x0, 0x0, 0x4}, 0x0, 0x0, 0x401}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', r4}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000280)=0x2, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) write$binfmt_elf64(r6, &(0x7f0000000800)=ANY=[], 0x0) socketpair$inet(0x2, 0x0, 0x7, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r8, 0x80000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r9, 0x4008af60, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x80000001}, &(0x7f0000000940)=0xffffffffffffff5f) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000780)={r10, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0x7}}, 0x2, 0x200000000000002, 0x6c, 0x9, 0x50}, &(0x7f0000000840)=0x98) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x400) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000880)={r11, 0x5}, 0xfffffffffffffe70) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000980)={0xffffffffffffffff}) openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x210000, 0x0) setsockopt$inet_mreq(r7, 0x0, 0x20, &(0x7f0000001d40)={@multicast1, @loopback}, 0x8) recvmmsg(r12, &(0x7f0000000200)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x5}, 0x7ff}], 0x1, 0x40000000, &(0x7f0000000540)) ioctl$FICLONE(r12, 0x40049409, r8) 01:48:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x49, 0x400000000000) 01:48:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) sendmsg$alg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000780)="be9d606db7c2a31b2ce4e3e14b8b3a531c887a09031cd6bd07bd29ea462b39d8e6028c5f69ddcacb89cc8613d23386832eff781ce1e6000b3ab9436dbfc05b4d70172ff1c12f9a40d573a8ae9a3e23b13156a1", 0x53}], 0x1, &(0x7f0000000880), 0x0, 0x804}, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) sendto$inet6(r1, &(0x7f0000000140)="3973d1c93a6f118e17227d4668a0a942fbaa3a3062ee931a202f6a523e2b451782d4e489102128750562ab84cded1f31a12cdcf4d5010c2dcf673e00de6e7b5e140392a54c758765b344c08804bbd647e05bbf6089e640d1b239a6403a1d1d7d612af25f35975f4a826c44b2d5", 0x6d, 0x4000080, 0x0, 0x0) r5 = dup3(r0, r3, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000400)={0x0, 0xfffffffffffffffe, 0x0, 0x1}, &(0x7f0000000440)=0x14) 01:48:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 01:48:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x191, 0x400000000000) 01:48:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000012c0)={{0x10f, 0x7, 0x7, 0x33f, 0x217, 0x3, 0x343, 0x3f}, "d11b4044d323c5491c6eb663427af9e6b1a3930aee8f1e273568e22a411d672ca8d48bc07b42b8034e07612c2953d4b0043dab522256575ef0facdeb130c46de610c7ad851cb6932", [[], [], []]}, 0x368) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001240)={0xff, 0x4, 0x45, 0x8000, 0xfffffffffffffff9}, 0x14) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=0x1000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = dup(r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001280)={&(0x7f0000001200)='./file0\x00', r2}, 0x10) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0xfeffffff00000000) 01:48:21 executing program 5: r0 = socket$kcm(0x10, 0x1000000100000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x4, 0xa6, "c7b05f42f944131d44ee9dc5d0da88ccd7535882893c5fbd3cb333eb0f6c34f9fb8a620c1d77d23c249c011c0e15a5bfcf5e4795bf3df2ba75d3513fcbc3ea593624f5883a3bc82636767b7178301697d7fca605ab4e23071958af14cbf8b7d5ca53bba52cbe9a9add061701f5a10719b8ff225766268a80ed21d7740c44da0f09e15d1ad98df5b5a4c5777df6db105419d3a34a975e456513affacaa6984b40ebda536d9adb"}}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) 01:48:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") get_mempolicy(&(0x7f0000000200), &(0x7f0000000240), 0x81, &(0x7f0000ff9000/0x4000)=nil, 0x3) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000300)=0xffffffffffffff3d) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r2, &(0x7f00000000c0)="6d40b87f2ce625efbdd6764479e84ec9f20210471f4192ce38fbebe79956c28adf0d66eaec0a94f96a9b352af4d81944921fa602e00b169af4308a24913151f473310f5fb3a38b0979e90166c2d8257cbac2629dd088746f4e6d52edf3dcb69cef6bbd0c119119f58a1f3b6b7416b951fcd1b8a4be330a412b1aa0176f53fdb442ec31ff2726a19c8aca2c0f1708e7e54488c8", 0x93, 0x4, &(0x7f00000001c0)={r3, r4+10000000}) prctl$setname(0xf, &(0x7f00000002c0)='/dev/uinput\x00') shmget(0x2, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x1}}) getpeername(r1, &(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000400)=0x80) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000440)={@loopback, @dev={0xfe, 0x80, [], 0xc}, @local, 0xffffffffffff0001, 0x100000000, 0xffffffffffffff07, 0x100, 0x3, 0x4100002, r5}) 01:48:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a, 0x400000000000) 01:48:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x5}, 0x0) 01:48:22 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x1e) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 01:48:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x48) 01:48:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bf, 0x400000000000) 01:48:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140), 0x4) 01:48:22 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() r1 = socket(0x1b, 0xb, 0xc34) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000240), &(0x7f00000001c0)=0x60) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$getreaper(0x200000021, &(0x7f0000000000)) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x6441, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)) 01:48:22 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0xa, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x8, 0x8, 0xfffffffffffff7b7, 0x68, 0x3f, r0}) tkill(r0, 0x27) 01:48:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e8, 0x400000000000) 01:48:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0xb, &(0x7f0000000200)=""/73, &(0x7f0000000280)=0x49) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f00000001c0)="153f62342e8dd25d766070") sendto$inet6(r1, &(0x7f0000000100)="a8", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000300)=""/192, 0xc0}, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000080)={0x4, 0x1000}) 01:48:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x48) 01:48:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x169, 0x400000000000) 01:48:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) [ 2369.060615] QAT: Invalid ioctl 01:48:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xfc}, 0x0) 01:48:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x52, 0x400000000000) 01:48:22 executing program 0: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x7, 0xa2ff, 0x1, 0x2}, 0x8) socket$nl_route(0x10, 0x3, 0x0) 01:48:22 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="008100000000005626000000008e8fcc") r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80000) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r1}, 0xfffffffffffffef2) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 01:48:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x48) 01:48:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000013000)=0x221) dup3(r2, r2, 0x7ffff) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x100) 01:48:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) ioctl$KVM_SMI(r1, 0xaeb7) prctl$setendian(0x14, 0x1) 01:48:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1dc, 0x400000000000) 01:48:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00?\x00', 0x19, 0x2, 0x1d8, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000080), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0xfffffffffffffffe}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 01:48:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100000001, &(0x7f0000f69000)=0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 01:48:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x1, 'syz0\x00'}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') flistxattr(r1, &(0x7f0000000040)=""/40, 0x28) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) dup3(r0, r3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x420000, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:48:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x437]}, 0x48) [ 2369.744652] QAT: Invalid ioctl [ 2369.880104] kernel msg: ebtables bug: please report to author: entries_size too small [ 2369.896296] kernel msg: ebtables bug: please report to author: entries_size too small 01:48:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x10}, 0x0) 01:48:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x176, 0x400000000000) 01:48:23 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2a00, 0x0) accept4$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x80000000, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x1}, &(0x7f0000000180)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 01:48:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 01:48:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000440)=0x8) r3 = openat$cgroup_ro(r1, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e23, @rand_addr}}, 0x2, 0x7, 0x2000000004, 0x6, 0x20}, 0xb) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000200)={0x9, 0x7f}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x4000) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r2, 0x6, 0x7d}, 0xc) unshare(0x40000600) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x7) ftruncate(r0, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='/dev/snd/pcmC#D#c\x00') ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0x9, 0x0, 0x7f, 0x89cc}) 01:48:23 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x401, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r2, 0x1}, &(0x7f0000000180)=0x8) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r4 = getpid() setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000340)={r1, 0x5}, 0x8) sched_setscheduler(r4, 0x5, &(0x7f0000000140)) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='GPLcgroup]\'em1\x00', r5) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0x406855c9, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000380)}}}) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x0, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x12}, @mac=@random="77ce4c189102", @empty, @multicast2, 0xf}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @empty, @empty, 0x0, 0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x200}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) 01:48:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x16d, 0x400000000000) 01:48:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0x32, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffb, 0xffffff17) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0xe4) 01:48:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="5e4d8e6a6cb08a2fe6a07d", 0xb, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 2370.542754] IPVS: ftp: loaded support on port[0] = 21 01:48:24 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000002c00)=@ethtool_cmd={0xe}}) 01:48:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x53, 0x400000000000) 01:48:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 01:48:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xdc05}, 0x0) 01:48:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c, 0x800) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x13a, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x2c000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:48:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x76, 0x400000000000) 01:48:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x48) [ 2371.182214] IPVS: ftp: loaded support on port[0] = 21 01:48:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x4) 01:48:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000300)=0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000797000/0x1000)=nil, 0x1000, 0x3, 0x8050, 0xffffffffffffffff, 0x2000000) io_setup(0x5, &(0x7f0000000040)) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) 01:48:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000300)=0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000140)) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x10000000000200) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x31, r4, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) iopl(0xa500) dup(0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x3) ioctl$TCXONC(r2, 0x540a, 0x9) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f00000001c0)={0x10000, 0x0, 0x1}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) bind$inet6(r5, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x17) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r8, 0x7, &(0x7f0000002000)={0x1}) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000180)='syz0\x00') unshare(0x400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x8200007fff9, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000010000)) tkill(0x0, 0x1000000000016) dup3(r7, r8, 0x0) 01:48:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x4c, 0x400000000000) 01:48:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3704]}, 0x48) 01:48:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14, 0x400000000000) 01:48:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xaa, 0x400000000000) 01:48:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2002, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x2, r2, 0x23, r3}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x12031, r0, 0x20000000) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10006}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) fsetxattr$security_evm(r3, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0x2, "cfc06e79883dd918c88de0e3"}, 0xe, 0x2) 01:48:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x900}, 0x0) 01:48:25 executing program 0: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70dffd) 01:48:25 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x2b3679c3f02d1f07, 0x33) write$tun(r1, &(0x7f0000001640)={@val={0x0, 0x201}, @val={0x3, 0x0, 0xfff, 0x7fffffff, 0xffff, 0x4}, @llc={@snap={0xaa, 0x1, '"', "cf7061", 0xf7, "fe3132c18e1e985b7bdaecd16950abf6eb7a8c90d0e73bf3b28aefe62395fc09106ea4f1d85b3141b34584516ea193e2b698d56162e6dda3"}}}, 0x4e) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000400)=[0x9, 0x7, 0x8], 0x3, 0x3ff, 0x8001, 0x2, 0x6c, 0x7, {0x656, 0xbe7, 0xffff, 0x4, 0x3, 0x7, 0x3, 0x2, 0x8, 0x5, 0x20, 0xc93000000, 0x2, 0x3, "d43711d6e8615d3ce99a9e1ce6c86c4719cd703efefa9f194070859d29dbfc9d"}}) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001840)='/dev/net/tun\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000100)={0x1}, 0x8, 0x800) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f00000002c0)={{0x4000000002, 0x1, 0x9, 0x3, 0x7f}, 0x4, 0x0, 0x2}) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000004c0)=0x32a7) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x8001) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'bridge0\x00', 0x4b732e5398416f1c}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000001700)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x74, "c496572126c8d1d901f988cbf5815fb315063e4446d4834a0cd53b72b3fbdbd567673101413493432cf9d4a41fb995346b492ce511a31d98a8e7c31b2c0dd58ebcdaedff50407a39b374cd550436eb4b28325f841c545dd9c86958d3b028cd019fb343c78bfd15a4520782f8da3f88d719acc2fb"}, &(0x7f0000000200)=0x7c) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000001800)={0x8225}, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000340)={r5, 0x7}, &(0x7f0000000380)=0x8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) setsockopt$sock_int(r3, 0x1, 0x5, &(0x7f00000016c0)=0x100000001, 0x4) 01:48:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x37, 0x400000000000) 01:48:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 01:48:25 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000080)=0xe4, 0x6, 0x2) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0xfffffffffffffffa) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0xfffffffffffff983, 0xcee1, 0x0) 01:48:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flock(r0, 0xfffffffffffffffe) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140), &(0x7f0000000240)=0x8) preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x4) 01:48:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x7e, 0x400000000000) 01:48:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0xbc7, 0x40000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000500)={0x0, 0x9, 0x1, [0x5]}, &(0x7f0000000540)=0xa) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000580)={r2, 0x7}, &(0x7f00000005c0)=0x8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10040) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x7, 0x1, [0xfffffffffffffff9]}, &(0x7f0000000400)=0xa) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000440)={r4, 0x8, 0x8006, 0xfac, 0x7, 0x9}, &(0x7f0000000480)=0x14) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x400200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7ff) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r7 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000050c0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000013c0)="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", 0x164}], 0x1, &(0x7f0000000240)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0xffff}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0xa8, 0x40000}], 0x1, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r6, r8, r9) recvmmsg(r7, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1500, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x141}], 0x7, &(0x7f00000011c0)=""/157, 0x9d}}], 0x141, 0x0, &(0x7f0000001380)={0x77359400}) 01:48:25 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='.'], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) close(r0) execve(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000500)) 01:48:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000180)={0x0, r3, 0x448b3f8b}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r4}) 01:48:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = memfd_create(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="210000010300000000000000000000200200000080000000000000000000000000"], 0x21) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x0) 01:48:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x200000000000000}, 0x0) 01:48:26 executing program 5: socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f00000001c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xfff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x9, 0x30}, &(0x7f0000000480)=0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000800)=0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:48:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb8, 0x400000000000) 01:48:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x48) 01:48:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe8, 0x400000000000) 01:48:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x35e, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x1f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast1}, &(0x7f0000000080)=0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x8001]) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000240)) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) signalfd(r2, &(0x7f0000000200)={0x80}, 0x8) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 01:48:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3704000000000000]}, 0x48) 01:48:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x178, 0x400000000000) 01:48:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 01:48:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r3, &(0x7f0000000500)=[{}, {}, {}], 0x3, 0xd) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14) sendmsg$can_bcm(r3, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x1d, r4}, 0x10, &(0x7f0000000a80)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000a0010000000000008034020000693e3d2d6c31b4a143fd24083aac1837c02336a09a61d8d6d8bdc882e1040000004dbc5395ee577bd9d72d8321599b710d82ff052f0873f162b8f361"], 0x1}, 0x1, 0x0, 0x0, 0x4880}, 0x4008044) fcntl$addseals(r0, 0x409, 0x8) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x2, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", &(0x7f0000000540)="812a1b5ca4780e1585597bde72f32813bdfbdadf8be712fe507273e9368ce6cdefc31ae9726d33ea96ded25309e552e6baa3e6b800800054eae7d1c0e4cd3b1e9483942adee590d621fb2a1aa4b8a5ba7a3cfe9b19e91723c9c321a4f313b69117191d1bbf1fdd3cb9ad19f5bebe96feb700738dd6b069c7ca79985372388f4f1d5c023ee28b22f5cb9bac64be7790d69803de48a40a24d848f00d90a533e1e512d66ab0ea0fe8fee87d9cb5fd38934c408f1e9d990ce0455b842874b10cb3a7f202d10a277429e906db07a2d8f9a332f021e995518dbf420f299fd26149"}}, &(0x7f0000000440)=0x0) timer_delete(r5) unshare(0x40000000) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000200)={0x7}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0xc3, 0x2, 0x1d2a, "13586840652a89d9742b35ed75c4411e", "62b35f858c42fb4a306da14cdc6fc9602687c509faae366aa41206f9fbb6aade35ced07060c12821b90f3420d92dd86f0dc7581b6cab0d9b4d487e9f71e838e07d60d3f60b9dbb63fea31c638c51cdb0f656eb1285837d685609fcc1420c473012883ee8073f5449d4df75183f2f2780b6c6c52fb47061e448e0125696a43110af2f0d5361a01764eda1d49af09cfc13b002beb7052c50c4a29756c0aeecd853debc0a71931625862710d1387c68"}, 0xc3, 0x1) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f00000004c0)={0xfb4, 0xfff, 0x2}) write$P9_RCLUNK(r3, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x4000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) dup2(r0, r0) fchown(r6, r1, r2) 01:48:26 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000002ffff000000000000"], 0x24, 0x0) flistxattr(r0, &(0x7f00000002c0)=""/235, 0xfffffffffffffec3) 01:48:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x194, 0x400000000000) [ 2373.625641] IPVS: ftp: loaded support on port[0] = 21 [ 2373.632122] QAT: Invalid ioctl 01:48:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xffffff7f00000000}, 0x0) 01:48:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000280)="b9800000c00f3235002000000f30b8a4b100000f23c00f21f835010004000f23f8660f383bd0660f3832ddda32650f38c9120f01d1c4e121eb672e66b824010f00d866ba400066ed", 0x48}], 0x1, 0x0, &(0x7f0000000540)=[@efer={0x2, 0x2800}, @cstype3={0x5, 0xc}], 0x2) r4 = memfd_create(&(0x7f00000000c0)='wlan0\t\x00', 0x1) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0b000000001e00fb034d564b000000f801"]) ioctl$KVM_SET_MSRS(r3, 0x8400ae8e, &(0x7f0000000080)) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000140)=@rc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000300)=""/223, 0xdf}, {&(0x7f0000000400)=""/146, 0x92}], 0x3, 0x0, 0x0, 0x2}, 0x12000) 01:48:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980), 0x0, 0x0) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x400, 0x7ff, &(0x7f0000000700)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00', &(0x7f00000005c0)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)={0xeffdffffffffffff, 0xe0efffff7f0000}) eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x4e23}}) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001180)=ANY=[@ANYBLOB="0100000042f5fc90ebee424a20fc0221c061353f5cb496af828499a21844747a1a137b3bc06df9f6b0fc50fe1a1af26999902d74fd15be51717b53e60ac4583673edd05c7bdb013b7b09112e9687b6ec639dba15ddbe3332b9"], &(0x7f00000004c0)=0x1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001040)=0x10001, 0x4) openat$md(0xffffffffffffff9c, &(0x7f0000000600)='/dev/md0\x00', 0x40000000000004, 0x0) 01:48:27 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'nr0\x00', r2}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x0, r4}) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0xfffffffffffffff7, 0x2, 0xfffffffffffffffa, 0x8}]}, 0x10) r5 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x5, 0x20000) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000300)={0x6, 0x400}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000380)={0x1000, 0x377d7956a44734df, 'client1\x00', 0xffffffff80000000, "439dc4a64eeb5469", "b98360d202173c83be8ab5dbd7e64e499bfcc39784b91a60d33c0715fd143caf", 0xa, 0x7}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000c00)={&(0x7f0000000440), 0xc, &(0x7f0000000bc0)={&(0x7f00000004c0)={0x6cc, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r2}, {0x17c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x20bc}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r3}, {0x1ac, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3c}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0xc0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r2}, {0x218, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8000, 0x9, 0x81, 0x9}, {0xac6e, 0x7, 0x277, 0x5}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x104}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}]}}]}, 0x6cc}}, 0x40) ioctl$NBD_SET_SOCK(r1, 0xab00, r5) write$P9_RFSYNC(r6, &(0x7f0000000c40)={0x7, 0x33, 0x1}, 0x7) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000c80)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000cc0)={{0x1, 0x4}, {0x400000000000000, 0x1}, 0x80000001, 0x4, 0x4f}) ioctl$int_out(r5, 0x5462, &(0x7f0000000d40)) bind$alg(r5, &(0x7f0000000d80)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000e00)={0x5, 0x1, 'client1\x00', 0x7, "11c8c9778738dd33", "a4302ccd4b6ef2584205cfb8297eef776429909ccc0fdb1f8b592e1e39a86448", 0x2, 0x1f}) getsockopt$inet6_dccp_buf(r6, 0x21, 0xc0, &(0x7f0000000ec0)=""/213, &(0x7f0000000fc0)=0xd5) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f00000010c0)={0x16d, 0x5, r4, 0x5, r8, 0x5, 0x2, 0x7}) uselib(&(0x7f0000001100)='./file0\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000001600)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001180)={0x42c, r7, 0x0, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r3}, {0xbc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}}]}}, {{0x8, 0x1, r3}, {0x2d0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3ff, 0xd64, 0x1, 0x1ff}, {0x9, 0x5bb, 0xad8}, {0x0, 0x1, 0x5, 0x6}, {0x80000000, 0x4, 0x101, 0x3}, {0x8001, 0x100000000, 0x3, 0x99b2}, {0x400, 0x40, 0x0, 0x3}, {0x4, 0x9, 0x9, 0x9}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x0, 0x6, 0x81, 0xfff}, {0xfffffffffffffff7, 0x1, 0x9, 0xf845}, {0x0, 0x1, 0x4222, 0x8}, {0x3, 0x0, 0x1, 0x6}, {0xcc6d, 0xb1, 0x2, 0xcfd2}, {0xffffffffffffffff, 0x0, 0x3, 0x1}, {0x6, 0x80, 0x8, 0x8}, {0x6, 0x1, 0x1000, 0x5}]}}}]}}]}, 0x42c}, 0x1, 0x0, 0x0, 0x24000010}, 0x4008811) write$FUSE_IOCTL(r5, &(0x7f0000001640)={0x20, 0x0, 0x4, {0x9f, 0x4, 0x11, 0x6}}, 0x20) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x1, 0x4) setsockopt$inet6_dccp_int(r5, 0x21, 0xa, &(0x7f0000001680)=0x4, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000016c0)={0x8, 0xffffffffffffffff, 0x200, 0x8000, 0x7f, 0xffffffffffff0000, 0x27, 0x60df9927, 0x0}, &(0x7f0000001700)=0x20) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000001740)={r9, 0x80000000}, &(0x7f0000001780)=0x8) 01:48:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x46, 0x400000000000) [ 2374.372740] IPVS: ftp: loaded support on port[0] = 21 [ 2374.396650] QAT: Invalid ioctl 01:48:28 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x804) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) getcwd(&(0x7f0000000380)=""/177, 0xb1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000180)=""/44) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000097000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0xffffff27, 0x0, &(0x7f00000002c0), 0x2fb, 0x0, &(0x7f00000007c0)}) [ 2374.665393] binder: 882:883 ioctl c0306201 20000140 returned -11 [ 2374.674745] binder: 882:883 got transaction to context manager from process owning it [ 2374.687322] binder: 882:883 transaction failed 29201/-22, size 151-8 line 2846 [ 2374.698129] binder: 882:883 unknown command 0 [ 2374.704481] binder: 882:883 ioctl c0306201 200000c0 returned -22 [ 2374.718173] binder: BINDER_SET_CONTEXT_MGR already set 01:48:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 01:48:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x57, 0x400000000000) 01:48:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x100000}, 0x0) [ 2374.878868] binder: 882:883 unknown command 0 [ 2374.974432] binder: 882:884 ioctl 40046207 0 returned -16 [ 2374.980390] binder_alloc: 882: binder_alloc_buf, no vma [ 2374.990396] binder: 882:883 ioctl c0306201 200000c0 returned -22 [ 2374.998988] binder: 882:889 transaction failed 29189/-3, size 151-8 line 2970 01:48:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x541000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00', 0x4) ioctl$KDSETLED(r0, 0x4b32, 0xb) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ec0)={"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"}) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x2, [@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) writev(r2, &(0x7f0000000080), 0x1a6) 01:48:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x149, 0x400000000000) 01:48:28 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80003, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000008c0)=0x8, 0x1) sendto$inet6(r0, &(0x7f0000000080)="dfe278d84f047e1808a3a992ddc389ae510e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8434a8ed7a106d463883ccdd36f76022dd29c59311fd01f26dc7cb7bb2578798d919b871cbb90dda4fccbca8d521c0c9c95c6278cad91c144f5079d7aa44b35c54465cb314586eae1b2afb0d94912bea757906d494c2e049598bae15d4a1b6892ed414e4ca5448a7e457350859333529825a60e93889fece46d4917cb7b429852148679694cbbb5d71bd8c81da130daf7387dc095c6ea85a19f5c62434a0b42723ae95420971a2edaa24f04e1c558283be5b08d1903dd2aa5b55ff876b7df8ad497a163fc1667bf677560acc9bdc58fd2190ceb7ee16969f2b7924651b5256b83fa8cee4a85b601371092d883db7c63cc060f80cc96a47d90dfc06ebf61665b68ab6c40e701325f2ad65b98bbc038fc1f70c5cec0ef6de84b30f331304e18333bf6018ab00b454771618a74cdcb90bae013843a586b8da3f26fc134faea8f02f500ccfc8d8e056bfe8154a816b1c836d2f0345fe72801be88a7bf12b5b70f3fca631f4f27ade17670201ca78090a2ce78f7660b62d6b1ae74b433a537ec8972cd75ed3aef141e6e274274ceed44bdcd0b8da06e8862dfb649d39a860042261fc9ab949991711eac9264633a7f15ff272779b3015c402e43e63fa3cbb3baaffe971b739673c5313ef74a7c2a480a7302734a607e1cd559189f4aee38fbcd3bde9776c29fc8426b18bb0029546358d39ce716f03359f656cb3103e1ef253bd0614af54f8d7d03f6bf80ab3ae047aadfd7a3e006f9f04e326f391426a8618dcf4747f189c892ca162d7a2949aedf8eb6ead2a7f8673c03830282983f880d7ff55b9bc04afd7439857238bef451407dbd506b94d8a0085a9649e9d2f24d4442ce81791d7f0b00eefc6547c57493812cb93d1166bd506ff8cd0852edd7d8ccf90a2f5f137e82c7f2b356ab3f7fc0f854f82608949d79e780d563642ee0ee73397a83117059d2b30f4dc169f98474d01200cd765918dde6c075b3444d46c0859a7d921469c7ffa6a1caac885a8f285fe70c48233d29061f13b216ac406247a68aa3c516fac4cacbd78a303377130cd92ba8331614365765b2c80cb717626c9f6e9b45d6d16b10ca7325316e8107c2b57d630b46fb8369905a2e9b75e0a3b0972634b46e44430310580e9ae49ac0f065261ca26053dc08aafb3308e40d709a6404fa39e45e9643edf205ba121470c36389e3c161ab41179418b71652f92cb4b3a6d925fcd7d5c0a13ab9c020446aae0e7d3eedf23fec3ffa6ed748953bf7a5e19960f43313f16e5bb43f3e6adc62a5a45db3ea43e44ed6ee5596a6c66c747aab8757ee26d5912a07edecd4e4b9d6f6a03c6f4d7445d041fab5cdd668280b392be052ca3095a8408ac836e6d361f5c7512768f6897b7529d658503f61bcffc714e95adabd1178191b3d82d959200e508c6358af53b7684d2cab8ed404cdfd134e004a71deaaaec8c9835e5a711b51e1829f96c2be8ad2c851f8b70c70114cbb7d647cfb26ba91f62ec29925e6f10aebbb0a28a7ffcfc360d86a70ade4d3d2bbbea005b41823f2a54b1513ee080e62d3f337a0e250d592ef3a43be37bef30496fe34eb2eb7b038bf1a8ad837c18cd9745e937d7c0503d1c50ed4a9f3d446eccc3cddc586df7c077e09119b5172dee9d6349783329c2c7a2d71dfb7c2d7aa656f2599b84fab8ee1c21073c7cf64babeb4f768d8c283ff7599849e36d5a7d7071b396fbde96af351d02ff61b159bddbb8d66e51d6431eee6173857d089d4ab3ac1c05b57c80a08fe3d1c89aefb7fe07df71b0d0f636e5b8a609af0a1e708390f828907e7691fad891c5d7a6cf7cd8842ce264ecdc1caf78795883e37a3a8b7dbd67cff31ab2c868a79691ca540660039aca28aada03950c0b00ae1d945654838b1765ed03fa2c3998e37639aa324f7dface766d31cc84e7a58571322cb066b7a01428e7d77b3bce65c6260742cb8c5b6b914623f31293a1ac91948264d17643d719b9247ecc14906e21e1c6e8e8d943652f3597f26dabc85b17a3d1a805fe2794eda2ed168913270671f7799c9d6486dc8f9095b19fbeda576dbc78919c8916e715bd08ed49a59bf17d43d5f561a11861598785cb02857324c3f063fb05092839d26c6da5177235c41cc78963b653651de1f73469aac58dfec92b22f7468f35a287f72fb3638ff85924d86c585a0df30afbef9545baef0ee83d12a50d520d9c26eae7819fe577337125dbe250b059d7e2dfde4f6bb26a2af60d2b95b07fc66c74e95fd646bb1b269dbee8cba32667499c514ce0d23f60a11c639c6379f71220a2eac32d7b1c6771643dcb66e94e6574cfda0d9513b0286843755196ce43e0580331e915d66ebbb31488cb36e0c3e2250f97cc43a46bc84a9df4c8ec952615f50f4f2f80d9849cc61d0c78e2b238fc1b66d857b11213d2321ababdeae57bddade6cfde43713ca34acbf01b3ff4ba6a205cd04d94d94d76b1ecdeb7d31339d07ddc2f25dfe3c2d2fd53c5dda58b18f3969b734a9f9767ef250ce20833a6de5caa57778d7c3f2288e1bef5f5981942f26a7519157357f35ae990931835b6c5da7fa6a1e7ce2bf4e00c11d7aed40ecb3dc662953cbdc4bec3d8a70692e47f9b73f5f3e8855ad00c324dfccea81b4dbe7795de35ba560d3c63c1203cc8f74c26c75f723ccfc372dd07f266e41a6be0528b4f0317c7af3a2a94e0c9e82135a174bc22ec8fcd2847ec28c00ed54fb5ad2e477b123becb3197b6ac6b3c2965f9d45577", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000ac0)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r2 = getpgrp(0xffffffffffffffff) r3 = fcntl$getown(r0, 0x9) tgkill(r2, r3, 0x3d) 01:48:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x48) 01:48:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfc, 0x400000000000) 01:48:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x23, 0x400000000000) 01:48:29 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x4, 0x3) perf_event_open(&(0x7f0000001640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x9, 0x0, 0xff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xac06, 0xb0b, 0x935, 0x0, 0xffffffffffffc0c7, 0xe727, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x8000, 0x0, 0x5f5e, 0x0, 0xe4, 0x4fad433c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000500), &(0x7f00000004c0)=0x4) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640), &(0x7f0000000340)=0x84) r1 = perf_event_open(&(0x7f0000001700)={0x4, 0x70, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x5, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x10000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000700)={0x1ad, &(0x7f0000000640)}) prctl$setendian(0x14, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0x200}, {}, {}, {r0, 0x4000}], 0x4, &(0x7f0000000200), &(0x7f0000000300)={0x3}, 0x8) pipe2(&(0x7f00000003c0), 0x1000000000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x3) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[], 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 01:48:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x48) 01:48:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair(0xb, 0x7, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/174) 01:48:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xa00}, 0x0) 01:48:29 executing program 1: socketpair$inet(0x2, 0x8000f, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x89, @multicast1, 0x4e23, 0x1, 'ovf\x00', 0x8, 0x6, 0x71}, {@rand_addr=0x100000000, 0x4e24, 0x2000, 0xffffffff00000001, 0x3, 0x8}}, 0x44) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ppp\x00', 0x163000, 0x0) mq_notify(r1, &(0x7f00000010c0)={0x0, 0x1, 0x2, @thr={&(0x7f0000000080)="408160e4c81ea0ea686da6dc25f74cafc19ba85c", &(0x7f00000000c0)="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"}}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001300)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000001380)={0x13, 0x10, 0xfa00, {&(0x7f0000001100), r4, 0x2}}, 0x18) bind$rds(r2, &(0x7f00000013c0)={0x2, 0x4e21, @remote}, 0x10) unshare(0x40000000) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000001400)=0x5) r5 = socket(0x2, 0x3, 0x80) ioctl$sock_proto_private(r5, 0x89e1, &(0x7f0000000040)) 01:48:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe9, 0x400000000000) 01:48:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c4, 0x400000000000) 01:48:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62342e8dd25d766070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x2000) write$FUSE_INTERRUPT(r2, &(0x7f0000000280)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000200)={0x92, 0x0, 0x0, 0x7fffffff}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r3, 0x61, "663d75269baf103d6dbe44e9e30545a777a2ef63a6ebda1283b7134f0ceea8563298b8b1ddd8f85ed7eb03938d4af0582a4b3ddc7de7d65b80ebad7f38bb4e523e4bdd40f41b35b03095ea0f4411a5a644db90dfc0e8c14f61e0d950f988c22042"}, &(0x7f0000000140)=0x69) 01:48:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="100000000500000000", 0x9}]) 01:48:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1, 0x101000) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') r6 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0xc4800, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) r8 = dup(r1) r9 = dup2(r0, r2) r10 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x1f, 0x101000) r11 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) r12 = fcntl$dupfd(r1, 0x406, r0) r13 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x400000, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x70, r4, 0x131, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r2}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40080}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/97, &(0x7f0000000180)=0x61) 01:48:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc5, 0x400000000000) 01:48:30 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4008414a, &(0x7f0000000040)="2e0b8715") [ 2376.737605] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 2376.748672] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 01:48:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f9, 0x400000000000) 01:48:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1018]}, 0x48) 01:48:30 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000006c0)=0x1e) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f00000009c0)=0x220, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r6, 0x9, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) renameat(r1, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000900)='./file0\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000007c0)=0x5f, 0x8) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000600)) fsetxattr(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='user.#dev/adsp#\x00'], &(0x7f00000008c0)='/dev/adsp#\x00', 0xb, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000980)=@assoc_value={r2, 0x2}, 0x8) [ 2377.022580] IPVS: ftp: loaded support on port[0] = 21 [ 2377.136116] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 2377.159910] netlink: 'syz-executor5': attribute type 1 has an invalid length. 01:48:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xa000000}, 0x0) [ 2377.572685] IPVS: ftp: loaded support on port[0] = 21 01:48:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x3, 0x8, 0x0, {}, 0x8f3c, 0x800}) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000340)=@buf={0x87, &(0x7f0000000280)="5d9ce478b4a32da66b765f1cf729622546d896a604666436057315cd32c389e257625dfaed9a868b897e0da2ac26c32321078edb4a051ebc9233e4ce6636e4cd51b6e612781e63670f357c79b0e7dc55253d71961c0826cd3760b67c6576572afd412e02a3e0314514396d728813f1bd4da30b15ca893c884d4c6f5bbfc072d1910e1b3782bba4"}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffe00}, &(0x7f0000000080), 0x8) recvfrom(r0, &(0x7f0000000140)=""/101, 0x65, 0x120, 0x0, 0x269) 01:48:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x181, 0x400000000000) 01:48:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 01:48:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000]}, 0x48) 01:48:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000a940)=[{{&(0x7f0000000d00)=@l2, 0x80, &(0x7f0000003000), 0x0, &(0x7f0000003080)=[{0x10, 0x1, 0xa7}], 0x10}}], 0x1, 0x40004) 01:48:31 executing program 0: syz_emit_ethernet(0x10c, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [{[{0x9100, 0x8000, 0x1000, 0x4}], {0x8100, 0x6, 0xa5, 0x3}}], {@llc_tr={0x11, {@snap={0x1, 0xaa, "31a8", "ea2250", 0x0, "8232c4291c51bb0c409621b6496bf06dce44cbe98ef9501e59ac316cc41fb5822f3a2b4920b427dbe6af5cd2cc1c19a43865f5737d54b32e0b3829a3abd92034a74219f4a71540300e6be5fdf5f275fcd2d601febb5c1cadf1b230ecedf562b7c039a4f8fdab3b6fba706679d18a1635cf41e1d4648293afb129bfa981367a905ec88933892c3a4f6dd9aa91f577b1b4146c646041345042e9348a1c1687c63885a9caab82b236d90df734e3362178cc389c21b1f5d2bc36e222382e0930a06a3f95a1f698c149f9d20ec0a15ee16ffbf28d21477f51891044719a0376bc8ef132127711379b1fc99232618de2"}}}}}, &(0x7f00000001c0)={0x1, 0x2, [0xda, 0xdac, 0xd25, 0xfaa]}) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) 01:48:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xee, 0x400000000000) 01:48:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x48) 01:48:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000037e000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f00002bc000/0xa000)=nil, 0xa000, 0x6, 0x100000008031, 0xffffffffffffffff, 0x0) 01:48:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e6, 0x400000000000) 01:48:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0xa11) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000040)=""/179) 01:48:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xf00}, 0x0) 01:48:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000100)={0x0, 0x0, @ioapic}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x5) ioctl$TCSETS(r2, 0x5407, &(0x7f00000000c0)={0xfffffffffffff5a9, 0x100000000, 0x0, 0x0, 0x80000000, 0x2, 0xbd0, 0xa486}) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x100000000) read$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000280)=""/207) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/90) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = dup2(0xffffffffffffffff, r0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001640)={0x8600, "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", 0x1000}, 0x1006) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000380)={0x0, 0x80000, 0xffffffffffffff9c}) epoll_create1(0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000003c0)={r4, 0x80000, r3}) 01:48:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x48) 01:48:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000008, 0x10, r1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000080)=0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10802, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 01:48:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='dummy0\x00', 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic={0x3, 0x8, 0x4}) syz_open_pts(r1, 0x40000) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000480)=""/95) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000800)="cca1f5c06fb9a8a36d307c0024d5062490e0f537aac7b724a83ff73f4b7852eebea438665de021ac907bc328dc0f9169d773636a167886b40f26ab2dfb3e270eccbf8ead0b8a0d3efc97ba6fee77509d64b2703b2497ab006eeab39fd7a152185834de622d9d3979bc624b132bffd166104b99e9a49a51086d357859dc681eb66f2266e90ffeb99faf977f533a2c60865b73c8d23d1fc10a2ee8842112f9ec28b92f1d561583464a2debfb623be9f810d52a2f9a6e4568d06e7fec224bc03f40e8a392fa9ad6dd99e6c0e4a4baef6bbf6fe5204b95bde7d1c477bb31b92a33e4b9c33776ab2731b830314057878894", 0xef) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x240800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e20, @rand_addr}}, 0xd2a, 0x804, 0x0, 0x0, 0x4c}, &(0x7f0000000440)=0x98) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000006c0)={{0x6, 0x8}, 'port0\x00', 0x2a, 0x2, 0x80, 0x1, 0xffffffff, 0x2000000000000000, 0x6, 0x0, 0x1, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x51, &(0x7f00000001c0), 0x0) r5 = getpid() rt_sigqueueinfo(r5, 0x37, &(0x7f00000007c0)={0xf, 0xfffffffffffffff7, 0x8, 0x7}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000005c0)={0xf6f, 0x0, 'client1\x00', 0xffffffff80000002, "95bd70e167ddc694", "c0cb56ae51d6d8066187235534aa04a9a4167eb3ba011c545659c38911587493", 0x6, 0x8}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x8, 0x9d0, 0x6, 0x0, 0x0, 0xffff, 0x10010, 0x2, 0x1, 0x92e7, 0x5, 0xe7ff, 0x32c1, 0x7ff, 0x1ff, 0x3, 0x9, 0x2, 0x1, 0x6, 0x100000001, 0x3ff, 0x0, 0x506, 0x0, 0x3, 0x2, 0x1ff, 0x408, 0x3, 0x4, 0x7, 0x1475, 0x9, 0x8, 0x8, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000001c0), 0x3}, 0x8010, 0x8, 0xffffffffffff0000, 0x6, 0xffffffff, 0x8000, 0x2}, r5, 0x0, r6, 0x0) clock_gettime(0x5, &(0x7f0000000080)) 01:48:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e1, 0x400000000000) 01:48:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 01:48:32 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'veth1_to_team\x00'}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 01:48:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x34, 0x400000000000) 01:48:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303034303030302c757365725f69643d234fa64e57e47950b85f81da7d62ce16235a8a664e3b80ac8cdd62cae4ef5c18163705de780d0eb626427dd4f1947449c2502e7351123d03f9e88cf1fc8c162d3e0687dff28ddbfc15ecca3214b824", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000005000), 0x1000) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="73797374659611706f7369785f61636c5f5863636573735e00"]) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 01:48:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x47) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x501000, 0x0) r2 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r2, 0x0) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000cc0000)) prctl$intptr(0x8, 0x1) 01:48:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x89, 0x400000000000) 01:48:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x3}, 0x0) 01:48:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13c, 0x400000000000) 01:48:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x2865c3843bd7a30a, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x3}}, 0x19d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x38}, r3, 0x7f}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x3) r6 = memfd_create(&(0x7f0000000080)=']-\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) openat(r6, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0xfffffffffffffffd, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r7, 0x12, 0x2, &(0x7f00000002c0)=""/157, &(0x7f00000003c0)=0x9d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x48) getsockopt$inet_dccp_int(r6, 0x21, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0xd, 0xfa00, {&(0x7f0000000500), r8}}, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000a80)={0x0, 0x5}, &(0x7f0000000ac0)=0x8) ioctl$SG_EMULATED_HOST(r7, 0x2203, &(0x7f0000000000)) getsockopt$inet6_mreq(r7, 0x29, 0x0, &(0x7f00000038c0)={@ipv4={[], [], @rand_addr}}, &(0x7f0000003900)=0x14) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@loopback}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in6, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000940)=0xffffff20) getuid() 01:48:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) socket$inet6(0xa, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000600)={0x0, 0x0, 0x3, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x3}, {0xffffffffffffffff, 0x0, 0x753}, {0xffffffffffffffff, 0x0, 0xffffffffffffefb3}]}) vmsplice(0xffffffffffffffff, &(0x7f0000e79000), 0x0, 0x0) dup(0xffffffffffffff9c) pipe2(&(0x7f00000000c0), 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz'}, &(0x7f00000001c0), 0xfffff, 0xfffffffffffffffb) 01:48:33 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x64, 0xa400) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/140}, {&(0x7f0000000100)=""/22}, {&(0x7f0000000240)=""/236}, {&(0x7f0000000140)=""/26, 0x191}, {&(0x7f0000000340)=""/4, 0x80030020}, {&(0x7f0000000380)=""/38}, {&(0x7f00000006c0)=""/248}], 0x10000000000001a0, 0x0) 01:48:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18100000]}, 0x48) 01:48:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf9, 0x400000000000) 01:48:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xdd, "b9c3a4ec0444dbcc8fe887d1ef6b4ce6838063f414b8264f842d19b73a28936830a0ff063453dcdac9761c489c4b1bbfed2ad466bb3c096fef20fcbc169cd8bd99f0763d99897104e79cb2b6c5ea48eff82db984d239e6d90e86c953904622160171f5217b10c4237d820a4e3feb5e3241f26e5820416433dc3d867ddae25b7e68bfcf8b484efae49581c87e2f75df38c31bac94962b15728454e5b8d28f1391bded9165c995e9420bba019c941e3d9193cf87d889c01d5d317e0a4f2b66a45df9797b4e387016f6a73ed7b6de9a777760052a49e5854ad218b0fd3f02"}, &(0x7f0000000140)=0xe5) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r2, 0xffffffffffff5e86, 0x9}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d98c5b0cb8614fcff9bfb780b73f93a6000000000000000000000000", 0x1c) lseek(r0, 0x28, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 01:48:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x10000000a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400001, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 01:48:33 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000001180)=ANY=[@ANYBLOB="015ec123c2000000090000000900004d700012010000008300000000e74c3fc78b6a5b535c0e9481a0e51c4360d51cc37d819a2128e1895d5085c733e8d68a33949c7d9e7510511034dd75d19d9859697d32740e3192e05b9f007f75e104d5ca13805d2bfb911a7bf9b9a32bb5d1a88474c3bb3b85dd100be10155c4375bf9b0d37b680ddf57584ec7ed087dbdf7c0247958aae1ec0b842fe42d3ac0c316d7e2c91483f11d93b8a61d7f6a0bb4ca3f93cd351906505069cfe4bbf1d1357693adf8030000001c0d29f7ca69966b24b72cf9bf4208ac2d969d44054ff1318121fab1be5c2ba67e0523097a9050b50700c76997499d3b9549"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=@v2={0x3, 0x0, 0x7, 0x200, 0x1000, "6838e22294d42663a8eb80b9f8b86064fd97b2ef6f8d9aeedf3d65026e99c6048926550c41a9c4622e646b2481b21f2449e3d80da80ff96bce63e4cb9e4f43f3fa64a63d90bb0b8f4aa2aef6f4168da14a0348c589afecc024bb18a9c50b52539774b313a225d2a75796a512c1c05fb4d939e0d1568d77d1336e734bfaedeed934615398b51a1569d6ce948b16416461fc55f710c0a124c2035c027233fab4342de0cfb8df718748df7d20fe0a17213de1fac7eacfb70caa287905b13a322798228c783a31e058581d49e7e12078b990b44c636204f7f9e1802cfdc1db5c1bab35d42e5b3df8ef66681a66f6e4cb875678ee9fb1e3b823dfbefae0e275370493c7c1025ccc9f76e361424f63348034747a1d811ff5fe05c072169dc7e2195d40cec0915b6326228299bd2e02f63b76a4f582f24d46d500359f2e3617f4795d15da12462e21dcc7ca50dbaacd36d6f9a5179e4278d51d1fea75b599f61e306a2053dbfc71863997347e26d1d063ae9cab6bc63eb45979845055a18364fb69e5d7347fe9a6b44db40c9d1dec4efd0b2449125bf75b7789b96a51db00e6e4cf84a20a2d690e219c6e59176aea307fdbc7c0282ffcd9f50d094d45905df36ae81656d9829005dacd34e178e4db887d7861a3daad2c29ded6e823a381464f476ee4f109747b30237f556815c728265ca8a927f001101961fbc0902ab7d670149881fe170edfa47cf286c744b106d0834081af54059e64e4d150632a04a9c0eebf0f0d9d416d90ee5a638cfd1f4a01818bacb73323182c2030eb69ce45e815deb43c766ffff30c4ca5a990274dd960ad8dbbfd6dd3823427a84f95710e6d020a8a7c62defac1d64cfb80c7d5f56e92ae7f9568b705cb6bff20277671e4283f6929b226d2c1d27f5e1edbb3b4c1c505171b8d2fba0c8c92b6adb8836f82e88a9e41ff1eadb99988178318040cffd2f4fc7171cfa653f2f3bd0e5c93142f13af3bd22e5e34dc439effc8b461e4eaa21eb3c99def90b954e692529e6750eb30d5766c5295052d45e243f440bef1370d5c90abcfe14601853bd2474259c4173a5c2011ddd607bfbaef8be8439f0e4ab5e08736d662f8def9ae5b889cae414a624003aad8a33ccd40cf443c296dac11e6ca39a850c35901a47287e83be4b9fae0265d9c36e18c627e55250f975484353ccde0660ab5640fb1d6c56f84678b082f4f97b22082bf6f2f4ed39d8cb0d7c171a1823efef77f5f1ab6d552bcf3dd73bc51ac0bbf632949602f9221a2c133a0e71f7be0cea8a9c40e18555f547be2ebd8b97e75306841013bad6f7d78095e1a4f1f6098e716bdf0316ea5366d8db9a6f6f1256792c4aba2c4782d5443dab9e6ff765dd87d9a2472919c1883190a03684f9e8899a1d16e7a600833475f3c843c3a2ee09bb664f1fc89bd6bfd5e919af11ef22b144dda0eb00fa7d740a159c3ae47b938e8d105050398affc9536892f6c3e20c99e8dafe589e3d47b906915931cd3e0b8644eb25168f61fa52c60cdeff2602d381e995a38d432c7f2dd5150abe2203dcf07c427e39c7bdf50e5a0c10b5aa65165616422c343b32dc84b37c91991d8b28f196275885dd314202301b6b581826061924b9c38edf0091038dfb91228743ddd58c3f387417581607d8b71071cb5c5d3b7563da79cd15bbefef07bc8bb4c864739729d3cc4356256be13ea17cb1c5aaaddfac5107fc67e6a25fe43832839a570bad049ca760ec49954cbb5bee22669a010fe505bf7f2efbbf437cecbc86d67b916c85cdefb0d16b6eccacebf6dc7d96fdfb9641e8a84a14184016b916de61b649de3f42d01a4ccb534d4b588d65e838c674606e248a29778b0f61b74d28bf1ea668e1e683a6f76261af7b900c4f1494d0afa53e0974a3913e6eb5104fc4ef1d807ffe05bbe10040f34361568e63e404eacddcce69d8b07c89485af0cc13b2e873cc45d00bdf20eb665fa78147bd2dc5d68bd9e42c82d17514a91adc79b4bbb08b156a49ddc5f78f14c1c98b3f24ed2da143a4f5506979a91f7d110a743e9962cde6cbb4c587396ca43667b84f80be43968bb320d6c130800e26febab896d9f99a8d47a242a359cd12619dbb7407ae5b1301efa932aa6a1e63b16ff55a502a1496eb8a7156a10474f0f6f19b9a382ecdcea7f0a5d19a97c942ff529e80f8d277156f677544ff829d8af12ba12875e0b82f6618e97f279d121f80e8e9c884dbc5b09016b7973e5bb1b91bafa83c371138a8b38fc98c943a3bd85577cf63bf2d2e4036feb506a55b5367277854323ef7a0526e10d906a65e844b08df9c4b0a0762920b2e3d07f4d889cfe1eb51b4ae105cc14ebaae6e4916e9f1f7a8e94e75c8b41ab1a0e0639e8d344b11780a028c983d9a20b8f79cfa45255429cc87ad3301ed99f3b1decd1e5e88031b9dd6b4d944ff7900030feff863ce2020d7f0d5cab9bfd9bde448fe180332c0199256c2de9ce32e4440d67153345d5b0e02b042b7e573e7423a53b08ac061e71ad1d1b0b6bd558a0ac6044e6c5cf463f8b38d5062aca254f88bbce927cff3ba7190df5056937056b1b06f61bce634fd6f295e34b2ccec553402b05a5b61226edadcd70c2f1eecc5a5a5c636b63a1af525f86c3f12b2b2953e717f8a5e0f98f885416eabd1461b29e688e75d40b963a37de08f2293e5317e91a0f0f35371b1c186616d023332cdd6f26942c7217c53893199288a63ccb6c5a3254e4555ab78896d97b528631a9963bfffba55172fcb92f021c7def19a28bd882664d8ad3b3868c5805aeb9147fcab66b21bb78d8ae7d06e0c59ea77b1b8bbcee01edf10e3ca2dc7a21fbdf380803ba39210dbdf9d17dbdaf60c1b7e8f27f8889e2eac78e2591f148931e53fd586b78c479abd3a33dfef082556005a197b4c55bf8b8b87d9012adba0f30e0eb6333e1819527e19b7ce2ab92c59662a502e0dae540312cb79f8a68b1a9d55d31ddffe44dd356ab469c4e3cec037273633b5c85016fc674b3b2b01f6c192a45dd0715a85d4531a122742985b13d2577e586b8a816bcde6efee3454cf2f0905134c1497978b101890659132ba6029f1edf8f35dfdb9f07112d3357f38d9d56f9b9c756a457cb1d27f8173de013cfb7455815ad05264f65fb07a86f30b5453f6c6a1fc86de613d1b372186414861db54e303da07c9a3ca1080074ad9bbcfb0f80ad47307666d4e57e5fad5c1d6a0f09576a79b41ec9405af5903d82953e50898b3bc2948b1803b18e19e4672ebac3674e71d7f8a696b04a91bb246eb7ceeea2f4549928b4f55af83ff55f921f2cc76cdc7be8fe12261177a715c77d7cd0fff38031d7e724e74d5565728c4f6a94b6d553b56f52238989dc02b2650efc5a080fde48bcdb09e546568c43faf13c574120541003569d642cd8ada15d1c4293a6428eafeaf1d3af0dd8acd24eb938e1d53bbc20fa1489a57e57b89b2d46c1f817c4900dace9903b3f0b6ab3dd86b679508e8124e31a3ebc4f71fe21889f92f6fe8dcca70ab415949b24719141e04d39a76f7ec08209e37cf54808ce8f30ca2b5640e97a0eadc610c6afb9ce3808c72d44a24c4b19a262cb4b2a3f36e8443599bd963a0000b5b3196f91ccf1496d85b1bc3fa22dc69a16f1658d8442a070bf33697c7bce3b8e64c85128233f382b4f7c6c961e10e05616b5e34b077b973c0d4028a7a5e47ea3383333ce707893852ddc92b6dc72b1607006d115e48a047e98feb209d3ac20e8169c355c7f40b0569151bb0eb175fd8136019effd31c55a7ac4c88210bb844e5d8338b0e73298408af082909e8918fc4d713e1398f4c5cb76be2b7336c9a1fde625cfb2a9e55ea6a33c56a8a28cc6a31ebff02b3bf1d64fcf2d0a4966c893a8c7883edf193734a0e51cf1b7672525fb3cad2720a2354d78dd33dc9f9a43f09fb81957e7e4f62e2bad7cdca751f78b0ed886618d8dded252c9564833e5b13a2bef92de972225674c858055002ee4fae06db037f6a9975607a22cbf129aac1f633812ac319009ca6b4f6dce9b7acb96eb828a06a5a2997edd4e74a8ced43664057bceb9a61abb5d7b5a71d4a7f111f999c6c788e285eaefb28c47d661df19e063c7873b85f2fc8f232385b65017aaba5c77ec7e7c618a4ae682580f4af634b9eb17791fadef433af74d474b8649df4b7560be9aa33233ba700d9aefba93abf78b4ab246946ab1c9bc74b21b70be8dcec4268eb38fedc0464e7c43bd448d3e5a7731732558ff6b90ea05433f0f9a76fe0d7f0a55b9a93f08f8da1f812aa255c443362d7aa1edc710e0f6fa97986199e5493a000ec361a7da8a3b2ef925b82cb624029c772838bba73dca6e6f304623f2de17a499ee794abf606be56921da9f904c39a7727f0fbdb56aeb4ca3a6fe92ccbd9af7773cce78fcd71e04d1dd332ba6635c9ee4f2428619fb4012becd8385d08a3220815da9893fa0d4e64b3848012d44db6dc0a5b1aa81b80d980bc084ab8391d2ede013ca1cf38b266a1d8e0cfb6390990d0f00a0651cffde5921612c043a1b4675bdd01598b70bcb5fc1b5d491b97ef893eb71aacb6c1d4dd6b65d81ceb20e9bb7d3a4ed1b09b34c5fd2b8bb809c403df9d48b83e8d5bf5397f4a85bed067de74b63129ac4b60bbecdc55fcb1eb55b80a7cb3cfc417f83f95cb01fa3bb5211b4743113a6b39297af127dce620397db6f09c2a8b8c05e7db681d7aba27ecfd4d402c7a31a0efb666ac4a7c5f8d9ccba664683b315adfba48d6dacc056f09adce950d824a44d26829eb7dc3deaef2274c6e2df6c32ec94aa53eaac23c4be3a8ef9ce1c62c114d8e3518846948ebdb1b02d00b7b38310d5c52139f67a2d42e19b0503546a4d07a223e4bcba967ca40ebba48f1f701d948842e8f5059849a3d6f62a9fa2a19a2f325b748717f5a79009a5ea002bd88b7314017d9ff7b2d7ce2b80468186715c9a7de8551438857762227995d73dc6916c4e3d48f2bfea6365dd043cac664615dedf680752d2fadd15c82de6f6f94255d5bc0352fa541f2f0684160a1b4afd70b6c18d1ee91753bbab469cd40b18abd570600749ba932c4c20d7be5a2299b078ff0edac173d664d9fce5f157f95bb71ebaf8f0a999d4323cf6d74bc4bc002ce22ea6c5b40e985f262b33c0fa6402c5ebb53e2d8d36503dd7d0286c84d5b641141d76dfc95d0054508ad23d1b70e6552e6842a351b0c89cc8819bc964b6ff20fe328131ba9a6bc119cd8f1b3277725427f2728d609853a9293951a9a32bbbddf91a7b9647cac238c3f00723851f81e527b42a827e3354ab8b781a4bd66b5dc551cb13e8f7c8d84fb4051306fe0737381bee428b8060e4cd20faf4055775eb07e384f764976670bce5d6f666013bbd06bb32debdb128c40f0f07211e93a4c71eeb1cd1876314b028a0e8858cb9f58cf5b8dcc40f63c53699127da9d244a7aff5c6df23bc672c735ebce87105a83eae2da95eae5262c61c3241e06add4ccb0bf67bc4c6a7ce7ef99f50e24267f38ff8fc7e61b29022741e3c1a783cf8353b87a9797e5cdd4ffaf4b2416fab9766577e6f01629b2d61a0f8b2c3105fb64fd324005419dead67f986b176954c021fe86a14dee9e70eaf575ab2b1a49a787c1a9c16a15e8511454cc64e985bbe289c8287feca9db4df80e3ee86f6fe7ef0e1a17252fa00a77c1ac4d7e3693d28474c8e1ed0d627803522ee42f582a590180a4271743fce1237384af751713fb6a88476f608ac7bc7e059acfeca50bccd2105b3ed5725ed8e4344d91e6b9f18bd0b1ecf7d5"}, 0x100a, 0x1) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 2379.950591] input:  as /devices/virtual/input/input179 [ 2379.956261] input: failed to attach handler leds to device input179, error: -6 01:48:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x9}, 0x0) 01:48:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x104, 0x400000000000) [ 2380.064723] input:  as /devices/virtual/input/input180 [ 2380.091166] input: failed to attach handler leds to device input180, error: -6 01:48:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x100000000000000) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, &(0x7f00000000c0)='ramfs\x00') 01:48:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) unshare(0x400) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xbc6, 0x42d}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0xffff, 0x7, 0xe85}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000180)=0x1, &(0x7f00000001c0)=0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) 01:48:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'teql0\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lsetxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v1={0x1000000, [{0x7}]}, 0xc, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x2f5b, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000400)={r4, 0x3ff}, 0x8) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000005000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9800000c00f3235004000000f3066baf80cb8f83e5684ef66bafc0cb802000000ef6536660f2bae59bf00000f0fd390c4020d072f44c145af6bb9b20b00000f3266baa000ec48b849000000000000000f23c80f21f8350c00f0000f23f8c481782e4d81", 0x64}], 0x1, 0x0, &(0x7f0000000200), 0x0) setfsgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x800000000000000) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2380.235152] gfs2: gfs2 mount does not exist [ 2380.380347] syz-executor5 invoked oom-killer: gfp_mask=0x7000c0(GFP_KERNEL_ACCOUNT), nodemask=(null), order=0, oom_score_adj=0 [ 2380.400492] syz-executor5 cpuset=syz5 mems_allowed=0 [ 2380.405860] CPU: 1 PID: 1189 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #275 [ 2380.413161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2380.422549] Call Trace: [ 2380.422579] dump_stack+0x1c4/0x2b4 [ 2380.422605] ? dump_stack_print_info.cold.2+0x52/0x52 [ 2380.422628] ? perf_trace_lock+0x14d/0x7a0 [ 2380.434063] dump_header+0x27b/0xf72 [ 2380.434092] ? check_preemption_disabled+0x48/0x200 [ 2380.434112] ? pagefault_out_of_memory+0x197/0x197 [ 2380.453574] ? debug_smp_processor_id+0x1c/0x20 [ 2380.458276] ? perf_trace_lock+0x14d/0x7a0 [ 2380.462566] ? perf_trace_lock_acquire+0x15b/0x800 [ 2380.467550] ? perf_trace_lock_acquire+0x15b/0x800 [ 2380.472544] ? zap_class+0x640/0x640 [ 2380.476310] ? perf_trace_lock+0x7a0/0x7a0 [ 2380.480582] ? debug_smp_processor_id+0x1c/0x20 [ 2380.485285] ? perf_trace_lock+0x14d/0x7a0 [ 2380.489567] ? perf_trace_lock_acquire+0x15b/0x800 [ 2380.494552] ? mark_held_locks+0x130/0x130 [ 2380.498813] ? zap_class+0x640/0x640 [ 2380.502581] ? perf_trace_lock+0x7a0/0x7a0 [ 2380.506866] ? task_will_free_mem+0x239/0xb30 [ 2380.511381] ? zap_class+0x640/0x640 [ 2380.515147] ? zap_class+0x640/0x640 [ 2380.518897] ? ___ratelimit+0x36f/0x655 [ 2380.522901] ? lock_downgrade+0x900/0x900 [ 2380.527083] ? trace_hardirqs_on+0xbd/0x310 [ 2380.531425] ? kasan_check_read+0x11/0x20 [ 2380.535599] ? ___ratelimit+0x36f/0x655 [ 2380.540776] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2380.546254] ? trace_hardirqs_on+0x310/0x310 [ 2380.550696] ? lock_downgrade+0x900/0x900 [ 2380.554880] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 2380.560024] ? ___ratelimit+0xaa/0x655 [ 2380.563945] ? idr_get_free+0xec0/0xec0 [ 2380.567945] ? kasan_check_write+0x14/0x20 [ 2380.572209] ? do_raw_spin_lock+0xc1/0x200 [ 2380.576485] oom_kill_process.cold.27+0x10/0x903 [ 2380.581304] ? kasan_check_write+0x14/0x20 [ 2380.585582] ? do_raw_spin_lock+0xc1/0x200 [ 2380.589850] ? oom_evaluate_task+0x540/0x540 [ 2380.594294] ? cgroup_procs_next+0x70/0x70 [ 2380.598588] ? _raw_spin_unlock_irq+0x60/0x80 [ 2380.603110] ? oom_badness+0xaa0/0xaa0 [ 2380.607028] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 2380.611813] ? mem_cgroup_iter_break+0x30/0x30 [ 2380.616436] ? cgroup_file_notify+0x226/0x2f0 [ 2380.620965] out_of_memory+0xa84/0x1430 [ 2380.624966] ? kasan_check_read+0x11/0x20 [ 2380.629144] ? oom_killer_disable+0x3a0/0x3a0 [ 2380.633671] ? kasan_check_write+0x14/0x20 [ 2380.639197] ? do_raw_spin_lock+0xc1/0x200 [ 2380.643472] mem_cgroup_out_of_memory+0x15e/0x210 [ 2380.648381] ? memcg_memory_event+0x40/0x40 [ 2380.652732] ? memcg_kmem_charge_memcg+0x7c/0x120 [ 2380.657787] ? page_counter_try_charge+0x1c1/0x220 [ 2380.662752] try_charge+0xc43/0x1690 [ 2380.666537] ? lock_downgrade+0x900/0x900 [ 2380.670732] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 01:48:34 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) sendmsg$nl_route(r1, &(0x7f0000002f00)={&(0x7f0000000000), 0xc, &(0x7f0000002ec0)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001800010000000000008400000000079956000000005a8b8a23c90000000004001600"], 0x20}}, 0x0) 01:48:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x17, 0x400000000000) [ 2380.676950] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2380.682558] ? should_fail+0x22d/0xd01 [ 2380.686479] ? zap_class+0x640/0x640 [ 2380.690256] ? percpu_ref_tryget_live+0x168/0x460 [ 2380.695136] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 2380.700011] ? lock_downgrade+0x900/0x900 [ 2380.704188] ? lock_release+0x970/0x970 [ 2380.708195] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 2380.714021] ? lock_downgrade+0x900/0x900 [ 2380.718232] ? get_mem_cgroup_from_mm+0x206/0x440 [ 2380.723108] ? fs_reclaim_acquire+0x20/0x20 [ 2380.727469] memcg_kmem_charge_memcg+0x7c/0x120 [ 2380.732218] ? memcg_kmem_put_cache+0xb0/0xb0 [ 2380.736740] ? save_stack+0x43/0xd0 [ 2380.736754] ? kasan_kmalloc+0xc7/0xe0 [ 2380.736767] ? kasan_slab_alloc+0x12/0x20 [ 2380.736790] memcg_kmem_charge+0x135/0x300 [ 2380.736812] __alloc_pages_nodemask+0x72e/0xde0 [ 2380.745708] ? lock_downgrade+0x900/0x900 [ 2380.745731] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 2380.745757] ? mem_cgroup_handle_over_high+0x130/0x130 [ 2380.773463] ? lock_downgrade+0x900/0x900 [ 2380.777687] ? percpu_ref_put_many+0x13e/0x260 [ 2380.782307] ? trace_hardirqs_on+0xbd/0x310 [ 2380.786662] ? mem_cgroup_charge_statistics+0x780/0x780 [ 2380.792057] ? kasan_unpoison_shadow+0x35/0x50 [ 2380.796667] ? kasan_kmalloc+0xc7/0xe0 [ 2380.800592] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2380.806290] alloc_pages_current+0x10c/0x210 [ 2380.806312] __get_free_pages+0xc/0x40 [ 2380.814704] mmu_topup_memory_caches+0x1ee/0x390 [ 2380.814726] kvm_mmu_load+0x21/0xfa0 [ 2380.823247] ? __might_sleep+0x95/0x190 [ 2380.827276] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2380.832870] vcpu_enter_guest+0x3dbe/0x6380 [ 2380.837224] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2380.844083] ? check_preemption_disabled+0x48/0x200 [ 2380.849167] ? emulator_read_emulated+0x50/0x50 [ 2380.853870] ? perf_trace_lock+0x7a0/0x7a0 [ 2380.858149] ? vmx_write_tsc_offset+0x680/0x680 [ 2380.862855] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 2380.865490] Unknown ioctl 35076 [ 2380.868022] ? lock_acquire+0x1ed/0x520 [ 2380.868040] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 2380.868062] ? lock_release+0x970/0x970 [ 2380.868080] ? kvm_gen_update_masterclock+0x350/0x350 [ 2380.868098] ? kvm_arch_dev_ioctl+0x630/0x630 [ 2380.868122] ? preempt_notifier_dec+0x20/0x20 [ 2380.878402] Unknown ioctl 35076 [ 2380.880432] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 2380.880450] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 2380.880481] kvm_vcpu_ioctl+0x72b/0x1150 [ 2380.880534] ? kvm_vcpu_block+0x1030/0x1030 [ 2380.920311] ? check_preemption_disabled+0x48/0x200 [ 2380.925362] ? debug_smp_processor_id+0x1c/0x20 [ 2380.930063] ? zap_class+0x640/0x640 [ 2380.933807] ? __fget+0x4aa/0x740 [ 2380.937319] ? __fget+0x4d1/0x740 [ 2380.937342] ? ksys_dup3+0x680/0x680 [ 2380.945867] ? __might_fault+0x12b/0x1e0 [ 2380.949970] ? lock_downgrade+0x900/0x900 [ 2380.954163] ? lock_release+0x970/0x970 [ 2380.958180] ? arch_local_save_flags+0x40/0x40 [ 2380.962794] ? kvm_vcpu_block+0x1030/0x1030 [ 2380.962818] do_vfs_ioctl+0x1de/0x1720 [ 2380.971057] ? ioctl_preallocate+0x300/0x300 [ 2380.975492] ? __fget_light+0x2e9/0x430 [ 2380.975548] ? fget_raw+0x20/0x20 01:48:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x48) 01:48:34 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x401, 0x14002) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000001c0)=0x9, 0xfffffe63) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000180)=0xfffffffffffffe61) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 01:48:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x107, 0x400000000000) 01:48:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 01:48:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xdc05000000000000}, 0x0) [ 2380.983022] ? _copy_to_user+0xc8/0x110 [ 2380.987037] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2380.992599] ? put_timespec64+0x10f/0x1b0 [ 2380.996776] ? nsecs_to_jiffies+0x30/0x30 [ 2381.000965] ? security_file_ioctl+0x94/0xc0 [ 2381.005558] ksys_ioctl+0xa9/0xd0 [ 2381.009044] __x64_sys_ioctl+0x73/0xb0 [ 2381.012965] do_syscall_64+0x1b9/0x820 [ 2381.016881] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 2381.022284] ? syscall_return_slowpath+0x5e0/0x5e0 [ 2381.027242] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2381.032123] ? trace_hardirqs_on_caller+0x310/0x310 [ 2381.037174] ? prepare_exit_to_usermode+0x291/0x3b0 [ 2381.043370] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2381.048252] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2381.053477] RIP: 0033:0x457579 [ 2381.056734] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2381.075661] RSP: 002b:00007fcf63ef5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 01:48:34 executing program 0: io_submit(0x0, 0x0, &(0x7f0000005880)) r0 = socket$inet6(0xa, 0x1000000000002, 0x200000000000000) ioctl(r0, 0xc435, &(0x7f0000000100)="153f6234488dd25d766070") unshare(0x24020400) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x4473d, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x5) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2000, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000240)=0x1100000, 0x4) write$P9_RLCREATE(r3, &(0x7f0000000280)={0x18, 0xf, 0x1, {{0x81, 0x1, 0xc46e}, 0x1ff}}, 0x18) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x6) r4 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1, 0x404201) ioctl$BLKFRASET(r4, 0x1264, &(0x7f00000001c0)=0x20) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x2) fsync(r0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x8, 0x101, 0x4, 0x2}) [ 2381.083391] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 2381.090679] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000a [ 2381.090689] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2381.090699] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcf63ef66d4 [ 2381.090708] R13: 00000000004c003b R14: 00000000004d0108 R15: 00000000ffffffff [ 2381.134333] Task in /syz5 killed as a result of limit of /syz5 [ 2381.140599] memory: usage 204588kB, limit 204800kB, failcnt 1074 [ 2381.148567] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2381.155445] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2381.164348] Memory cgroup stats for /syz5: cache:7116KB rss:171536KB rss_huge:161792KB shmem:7108KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:7108KB active_anon:171632KB inactive_file:0KB active_file:0KB unevictable:24KB 01:48:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c7, 0x400000000000) 01:48:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0xffffffffffffff07, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0x949d}], 0x1, &(0x7f00000007c0)=""/16, 0xfffffffffffffea9}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) pread64(0xffffffffffffffff, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 2381.207199] Memory cgroup out of memory: Kill process 923 (syz-executor5) score 181 or sacrifice child [ 2381.221544] Killed process 923 (syz-executor5) total-vm:70460kB, anon-rss:4260kB, file-rss:32768kB, shmem-rss:0kB 01:48:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001200)=[{{&(0x7f0000000c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0xffffffffffffff5e, &(0x7f0000000f80)=[{&(0x7f0000000a80)=""/43, 0x2b}, {&(0x7f0000000000)=""/229, 0xe5}], 0x2}}], 0x0, 0x0, &(0x7f0000001280)) r0 = socket$inet6(0xa, 0x80003, 0x100000000000088) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/133, 0x85}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f00000002c0)=""/28, 0x1c}, {&(0x7f0000000480)=""/156, 0xfffffffffffffef4}, {&(0x7f0000000300)=""/6, 0x6}, {&(0x7f0000000540)=""/69, 0x45}], 0x6}}, {{&(0x7f0000000640)=@rc, 0x80, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/230, 0x11d}, {&(0x7f00000007c0)=""/59, 0x3b}], 0x2}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000840)}], 0x1, &(0x7f00000008c0)=""/220, 0xdc}}], 0x3, 0x40000162, 0x0) 01:48:34 executing program 5: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) geteuid() openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) dup3(r3, r2, 0x0) 01:48:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xff000000}, 0x0) 01:48:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a7, 0x400000000000) 01:48:35 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) 01:48:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x48) 01:48:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000000140001000000000000000000ac141400000000000000000000000000ac1414bb00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5c}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) 01:48:35 executing program 0: r0 = socket$packet(0x11, 0x1000000102, 0x300) pread64(r0, &(0x7f0000000080)=""/74, 0x4a, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x80480911, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000000100)=0x0) io_pgetevents(r2, 0x81, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={0x80000000}, 0x8}) r3 = socket(0x11, 0xa, 0x9) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000140), 0x4) 01:48:35 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000900)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) gettid() clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() socketpair(0x9, 0x0, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000006c0)=0x1e) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000080)=0x20, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x2) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x9, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000007c0)=0x5f, 0x8) ioctl$KVM_GET_REGS(r7, 0x8090ae81, &(0x7f0000000600)) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0x101, 0x6}, {0x4, 0x5}], r4}, 0x18, 0x2) fsetxattr(r0, &(0x7f00000002c0)=@random={'user.', '/dev/adsp#\x00'}, &(0x7f00000008c0)='/dev/adsp#\x00', 0xb, 0x0) 01:48:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x12f, 0x400000000000) 01:48:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 01:48:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="c972c16cd817cab3e4acf8bfaa91dc015bcae198233bb2d47fbeb427c431e729a19a8a49ec409a42a5421a2dae3f7c997c42ffb478e2641c3b56316767ab516d2afb96529884728263568216092550e3fd9d59ebce30b1482f9f41e575d6eb96b28786ae"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r5 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, r5, 0x0, 0xb, &(0x7f0000000140)='@&&vmnet1+\x00', r6}, 0x30) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f0000000380)={0x86, "e2a27683692a15e820345ee057be0bf77ede174681852d391a36db47dde6290116139a957fab78fcb8dd2b48ddcaa1f6f135caba13a019be523289695583341fe9d865908b04d3f6f0c802a6d73b5c1f6450697f3eba57d85eeac64bff1d4f6d3c0602908e3c0d01398efe474337342230bd172d785ee5fccfcd08bcd22342ba8c1d94629fe7"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="640f01c9660f380372000f01d18fa8108f6cbdddf966b8f7000f00d066470f38826f5866b89d008ed836410f18dfd0900000d2740f30", 0x36}], 0x1, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 2382.436534] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 2382.466297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 01:48:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x48) 01:48:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x1017a) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x100, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000180)=0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7, 0x7, 0x2800000000000000, 0x7, 0x0, 0x4, 0xbe1164b9a8718467, 0x4, 0x8000, 0x1, 0x20, 0x648, 0x2, 0x7acb0f26, 0x3f, 0x5, 0x0, 0x7fffffff, 0x6, 0x3, 0x7, 0xa746, 0x2, 0x90dc, 0x800, 0xa96, 0xf9d3, 0x9, 0x180000000000, 0x0, 0x80, 0x1f, 0xffffffffffffffc0, 0x3, 0x514c, 0xfed8, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x20000, 0x13, 0x4, 0x6, 0x7fff, 0x8, 0x101}, r2, 0x6, r3, 0xb) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 01:48:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xfec0}, 0x0) 01:48:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="93cbda6d2318ee79467e97e371ff8e", 0xf) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) close(r1) 01:48:36 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)="1000", &(0x7f0000000080)='vmnet0posix_acl_access-@vboxnet0nodeveth1keyringuser(\x00', &(0x7f00000000c0)=']$@\x00'], &(0x7f0000000180)=[&(0x7f0000000140)='self']) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:48:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x68, 0x400000000000) 01:48:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 01:48:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x4004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000040), 0x0, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x10) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 01:48:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x2, 0x7, 0x9, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fdd000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="c744240012000000c7442402860ccbe1ff2c24b9040400000f32f20f2066c44171665c49e1b8010000000f01c1b9c50b0000b800000000ba000000800f3066460f388234c30f76dc640f07c744240009000000c7442402a8000000ff1c24", 0x5e}], 0x1, 0x0, &(0x7f0000000240), 0x0) fsetxattr(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="746c6c57af9f5681c0ad002d0000000000001a00000012"], &(0x7f00000000c0)=')cpuset\x00', 0x8, 0x1) 01:48:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x95, 0x400000000000) 01:48:36 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x20) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e6774658bc7c5c921e51f2e9b8184ae74c7388a54a83ad85af546f62cb7f4e47f1ca90544ae58de669e58a7fb24c9572285acca9867fd6c260c2fba678965df"], &(0x7f0000000080)=0x1) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xe255, 0x80) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'bpq0\x00', @broadcast}) 01:48:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r1, 0x50, &(0x7f0000000280)}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4002, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [{0x613, 0x0, 0x200000008}, {0x3ff, 0x0, 0x8}, {0x8d1, 0x0, 0xffffffffffffffff}]}) 01:48:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x48) 01:48:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x85, 0x400000000000) 01:48:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x3f00}, 0x0) 01:48:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001c000000000100006c0000000000000039e4dc712e9ccaac30301fdd14e7ce2844000b9657d2e8df43f742161fae613ae218c1da9a6b01e8ec6b12a15b6e5cd1f7cb6e"], 0x14}}, 0x0) rt_sigaction(0x38, &(0x7f0000000280)={&(0x7f0000000140)="de3b2667460f0d5a00c421751403363644d9f8478344b903276667abc4227d355a24430f014c515e652ef3d9fb462ae1", {0x9}, 0x58000002, &(0x7f0000000180)="f246ae660f3a16e700df08c403c540da35c4615e58050200000026c1d644c482fd1eb3e368721f363e470f2b9dc2ba77afc4e2159a1266450f3817843d1e4bffff"}, &(0x7f0000000340)={&(0x7f00000002c0)="8fc90891d3470f93c7440f3804bc0a95df0000c4c19f5adc26660f5d1f67470f38020d5cfd61b2c4417828dfc4a2f54076d5c401b5e181eb000000f2d9fd", {}, 0x0, &(0x7f0000000300)="c4027d3030f20f707bbaa9c4a12957d7c482dd2bfdc4617a7febc4e3fd79de02c403fd00900000008000c42179e6ecc4811ddb7f00654574f8"}, 0x8, &(0x7f0000000380)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000440)=0x5) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'U-', 0x8}, 0x28, 0x1) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000400)) 01:48:37 executing program 0: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() r0 = getpid() r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x3fc) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a2) 01:48:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={&(0x7f0000000580), 0xf, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0a000000010000001f0000000000000069e053fe8ecf92f1"], 0x48}}, 0x0) 01:48:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xec, 0x400000000000) 01:48:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810000000000000]}, 0x48) 01:48:37 executing program 5: futex(&(0x7f0000000080)=0x2, 0xf, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40106614, 0x0) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000900)="efe570f5d55394e3d2d595f359b88427f6a614496a4aae5d9e8003602e5b90fc220ebfe0de99d6ce422affdd93f2f2b31ab42bfec1c6ab151bfeb8e1c7b4147a2600d85e6322c808b245d00c80c2d44e5157d13e465911ebc9839be880d8d470cd39eb2427788bd2ca329a0a4ea6c719cff47e149e6ee00be74b9551a1c5e263c08a12b4518a7aea439884be1de863aa637523cc52d9148af889732ac0fb571df385cc3597fd1d7b537c5442bf5ddc6a0377e7980dc4c1e9476ada7748db99fb3650d8237796d935da74903137cef6e9a29e8a8ac7361f1f9b9fe82413958f3774311733463ed56617516734") epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}], 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000400)=""/98, 0x1000, 0x0, 0x5}, 0x18) getpid() ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000480)=""/80) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000300), 0x0) r3 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$sock_netdev_private(r3, 0x89f5, &(0x7f0000000600)="d23f072870836cebff0c0f53369fe900bf6bf3a0437a9106b20e3853") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='syzkaller1\x00', 0x259) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0x1, 0x2, 0x0, 0x7, 0xc270, 0x0, 0x5, 0xffffffffffffffe1, 0x1, 0x401, 0x4, 0x7fff, 0x7447000000000, 0x401, 0xff, 0x71bb887c}}) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1}, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000005c0)={&(0x7f0000000500)=""/175, 0x108000, 0x800, 0x10001}, 0x18) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet(r2, &(0x7f0000000780)={0x2, 0x0, @rand_addr}, &(0x7f00000007c0)=0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000006c0)) ptrace$setsig(0x4203, r1, 0x1, &(0x7f0000000680)={0x18, 0x3f, 0x5, 0x6}) 01:48:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xc2, 0x400000000000) 01:48:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1cb, 0x400000000000) 01:48:37 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000008c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@loopback}, &(0x7f00000000c0)=0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0xffffe00000000000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) tee(0xffffffffffffffff, r2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000600)=""/247) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000700)={0x6, 0x100000000, 0x2, 0x4, 0x400, 0x9, 0x7, 0x31, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=r5, @ANYBLOB="00008b2be708"], 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000004c0)=[0x7fff, 0xfff]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e23, 0x86f7, @dev, 0x2}, 0xb99, [0x0, 0x80, 0x5eb, 0x7f, 0x81, 0x8]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000000340)={{0x7f, 0x5}, 'port1\x00', 0x2, 0x1000, 0x0, 0x6, 0x200000000000000, 0xe48000000000000, 0x0, 0x0, 0x0, 0x10000}) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000005c0)) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000180)={0x9, 0x9}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ppoll(&(0x7f0000000400)=[{r6, 0x2}], 0x1, &(0x7f0000000440)={0x77359400}, &(0x7f0000000480)={0x1}, 0x8) 01:48:37 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x151) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") close(r2) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000480)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getgid() fstat(r0, &(0x7f00000008c0)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\'', @ANYPTR], 0x2, 0x2) geteuid() getegid() getegid() connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="73797a31a2eaff6bfb16ae22e44ef6630cfeeeb91bdfd74bb4739e1e0f012f8be75ab17a8512b4412d36ab4a767826f8cb0d8414991292576cfeb9013648eb1564656e985b6fc5a5b643c71c92d03f793bf3498529c2e5fc1ec5df664256078be9c7ff4bdd29e991f4464805973f1ada2c0f424838d83eb7dabd9614344b01804f1ae5f05348ae86a8ac3bdf650a0413b09096b185b579529b7e1d922e41e657f4bf58e6e0187da8b8b26b182b8700000000000000000000000000000000000000"], 0xc1) process_vm_writev(0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)=""/247, 0xf7}], 0x1000000000000147, &(0x7f0000121000), 0x34b, 0x0) socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x40000023) 01:48:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x41) ioctl$KDSKBLED(r3, 0x4b65, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r4, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000340)=@rc={0x1f, {0x80, 0x4, 0x8, 0x1, 0x1ff, 0x40}, 0x80}, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)="b148c05a704adbf5b9c2915259aa862e1eb6798d3c8e57a52aaab8d75fb4fd8cc6319fc69ee4ce4afc2be5c6299a2024b4f4a04f01a048c0df7ea708759db40b1c60e2bdc81912d75a559abbdcc25eec0ec6bbc0aaed325a55dffa55368304ca37eebc33cb6cc3", 0x67}], 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$KDSKBLED(r3, 0x4b65, 0x9) ioctl$int_out(r0, 0x0, &(0x7f0000000300)) syz_open_pts(0xffffffffffffffff, 0x10800) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7}, 0x7) 01:48:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x80fe}, 0x0) 01:48:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 01:48:38 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x101000) pkey_alloc(0x0, 0x2) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 01:48:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbe, 0x400000000000) 01:48:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2088, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nullb0\x00', 0x4002000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) r3 = shmget$private(0x0, 0x2000, 0x1202, &(0x7f00003d4000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7f, 0x40000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000480), 0x8) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") r5 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @local, @broadcast}, &(0x7f0000000580)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x91fa6dc391ee3ef6, &(0x7f00000005c0)={@remote, 0x0}, &(0x7f0000000600)=0x14) accept$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000700)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000008c0)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000900)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000940)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000a40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000a80)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d00)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d40)={'bond0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000d80)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) clock_gettime(0x0, &(0x7f000000a400)={0x0, 0x0}) recvmmsg(r1, &(0x7f000000a180)=[{{&(0x7f0000000ec0)=@llc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f40)=""/43, 0x2b}], 0x1, &(0x7f0000000fc0)=""/48, 0x30, 0x33}}, {{&(0x7f0000001000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000001080)=""/31, 0x1f}], 0x1, &(0x7f0000001100)=""/241, 0xf1, 0x80000000}, 0x8}, {{&(0x7f0000001200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001280)=""/198, 0xc6}, {&(0x7f0000001380)=""/161, 0xa1}], 0x2, &(0x7f0000002a40)=""/4096, 0x1000, 0x1}, 0x2}, {{&(0x7f0000001480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001500)=""/142, 0x8e}, {&(0x7f00000015c0)=""/80, 0x50}], 0x2, &(0x7f0000003a40)=""/4096, 0x1000, 0xffff}, 0x1f}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001680)=""/28, 0x1c}, {&(0x7f00000016c0)=""/13, 0xd}, {&(0x7f0000001700)=""/207, 0xcf}], 0x3, &(0x7f0000001840)=""/187, 0xbb, 0x7}, 0x4}, {{&(0x7f0000001900)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001980)=""/71, 0x47}, {&(0x7f0000001a00)=""/8, 0x8}, {&(0x7f0000001a40)=""/175, 0xaf}, {&(0x7f0000001b00)=""/211, 0xd3}, {&(0x7f0000001c00)=""/59, 0x3b}, {&(0x7f0000001c40)=""/197, 0xc5}, {&(0x7f0000001d40)=""/251, 0xfb}, {&(0x7f0000001e40)=""/211, 0xd3}, {&(0x7f0000001f40)=""/66, 0x42}], 0x9, &(0x7f0000002080)=""/232, 0xe8, 0xdd}, 0x7}, {{&(0x7f0000002180)=@sco, 0x80, &(0x7f0000002440)=[{&(0x7f0000002240)=""/18, 0x12}, {&(0x7f0000002280)=""/65, 0x41}, {&(0x7f0000002300)=""/236, 0xec}, {&(0x7f0000002400)=""/58, 0x3a}, {&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000005a40)=""/4096, 0x1000}, {&(0x7f0000006a40)=""/4096, 0x1000}], 0x7, &(0x7f0000007a40)=""/4096, 0x1000, 0x800}, 0xffffffffffffff7f}, {{&(0x7f00000024c0)=@sco, 0x80, &(0x7f0000002840)=[{&(0x7f0000002540)=""/75, 0x4b}, {&(0x7f00000025c0)=""/115, 0x73}, {&(0x7f0000002640)=""/147, 0x93}, {&(0x7f0000002700)=""/121, 0x79}, {&(0x7f0000002780)=""/38, 0x26}, {&(0x7f00000027c0)=""/122, 0x7a}], 0x6, &(0x7f00000028c0)=""/61, 0x3d, 0xffff}, 0x100000001}, {{0x0, 0x0, &(0x7f0000008c00)=[{&(0x7f0000002900)=""/34, 0x22}, {&(0x7f0000002940)=""/24, 0x18}, {&(0x7f0000002980)=""/8, 0x8}, {&(0x7f00000029c0)=""/31, 0x1f}, {&(0x7f0000008a40)=""/31, 0x1f}, {&(0x7f0000008a80)=""/151, 0x97}, {&(0x7f0000008b40)=""/147, 0x93}], 0x7, 0x0, 0x0, 0x1ca0}, 0x10001}, {{0x0, 0x0, &(0x7f0000009100)=[{&(0x7f0000008c80)=""/53, 0x35}, {&(0x7f0000008cc0)=""/9, 0x9}, {&(0x7f0000008d00)=""/172, 0xac}, {&(0x7f0000008dc0)=""/220, 0xdc}, {&(0x7f0000008ec0)=""/251, 0xfb}, {&(0x7f0000008fc0)=""/187, 0xbb}, {&(0x7f0000009080)=""/76, 0x4c}], 0x7, &(0x7f0000009180)=""/4096, 0x1000, 0xc84}, 0x1}], 0xa, 0x2000, &(0x7f000000a440)={r17, r18+30000000}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000a480)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f000000a580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f000000a5c0)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f000000a6c0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f000000a700)={@remote, 0x0}, &(0x7f000000a740)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f000000ae40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f000000ae00)={&(0x7f000000a780)={0x668, r5, 0x600, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x1e0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0xffffffffffffff8b, 0x3ff, 0x1010000000000000}, {0x9, 0x6, 0xffff, 0x100000001}, {0x9, 0x2, 0x7, 0xa946}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0x6, 0x4, 0x6}, {0x100, 0xfffffffffffffff9, 0x2, 0x73}, {0xff, 0x9, 0x3, 0x9eb}, {0xa0, 0x9388, 0x3ff, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x17c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xf0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x1e8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff720}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}]}, 0x668}, 0x1, 0x0, 0x0, 0x24000041}, 0x4000) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000500), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @multicast1}, &(0x7f00000004c0)=0xc) [ 2384.704630] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 01:48:38 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) 01:48:38 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x3, 0xffffffffffffffff, 0x2000, 0x2, 0x3, 0x5, 0x101, 0x7f, 0x80, 0xbf76}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) setsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f00000000c0)="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", 0x1000) sync_file_range(r1, 0x80, 0x5, 0x5) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000010c0)={0x1f}) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000001100)) r2 = semget$private(0x0, 0x1, 0x1) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f0000001140)=""/250) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001240)={0xffffffffffffffff}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000012c0)={0x6, 0x1, 0x0, 0x0, 0x0, [], [], [], 0x7, 0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001440)={&(0x7f0000001400)='cdg\x00', r1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000001480)={@loopback, 0x1, 0x1, 0x1, 0x8e21814ba384416f, 0x200, 0x200, 0x9}, 0x20) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000014c0)=0x0) r6 = getpid() kcmp(r5, r6, 0x3, r4, r3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001500)={0xaa, 0x1}) r7 = socket$netlink(0x10, 0x3, 0x14) getsockopt$packet_int(r7, 0x107, 0x0, &(0x7f0000001540), &(0x7f0000001580)=0x4) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000015c0)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000001600)=0xe895) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001640), &(0x7f0000001680)=0x14) prctl$setmm(0x23, 0x4, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000016c0)=0x1) 01:48:38 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x42021) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0x800040000000207}) write$sndseq(r0, &(0x7f0000000e50), 0xfffffe41) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000340)={&(0x7f0000000300)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) r2 = accept(0xffffffffffffffff, &(0x7f00000039c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000003a40)=0x80) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000003a80)={'icmp6\x00'}, &(0x7f0000003ac0)=0x1e) r3 = msgget$private(0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() r6 = getgid() msgctl$IPC_SET(r3, 0x1, &(0x7f0000000240)={{0x3, r4, 0x0, r5, r6, 0x8, 0xca}, 0x13, 0x2, 0x181e, 0x200, 0xbf54, 0xffff}) accept4(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80, 0x800) r7 = creat(&(0x7f0000000680)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000640), &(0x7f0000000200)=0x24874704) 01:48:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x200000000000200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="03002200010002000100"], &(0x7f0000000100)=0xa) r1 = creat(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000240)={{}, {0x7}, 0x0, 0x0, 0x100}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x40) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000300)={0x5, 0x4, 0x10000}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(0x0, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0xff003f00, 0x0, 0xf0000000000000, 0x0, 0xfffffff4, r2, &(0x7f0000000000), 0xfffffce4}]) 01:48:38 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000480)={0xb, 0xfffffd12, 0xfa00, {&(0x7f0000000600), r0, 0xfe}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) r2 = add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="3f8145f0", 0x4, 0xfffffffffffffff8) r3 = request_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000006c0)='%vboxnet1\'keyring\\\x00', 0xfffffffffffffffa) r4 = add_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)="3ebffb23cd2628b064826490abe531fa1c5ded5f80241058d09f23695ab1a11d1cda11e0c8b5e7bb1cb1b3501e516f48b010a55d64ef16d03266990078878b6c5c7630fbb4ef328919f4a2cc014e52a3d8d7a5a1f40a6ef861eb7071aecc68a43d6a83324ffb2c260b1814ca14cf9bfa2649ed775469d8b8b865e438cadacdd8335264645ccb69ee725c4e683c5316b50bd214ad20b3c4ab", 0x98, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000940)={r2, r3, r4}, &(0x7f0000000980)=""/170, 0xaa, &(0x7f0000000ac0)={&(0x7f0000000a40)={'crct10dif-generic\x00'}, &(0x7f0000000a80)="9dddd0ca9651923544a2a14795c65f171953281e3cce8f32e2ae4aaf397e4b027214f958365deae8a9700147b331a2ee70d1641371", 0x35}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f00000000c0)=0x8) socketpair(0x40010, 0x80b, 0x5, &(0x7f00000007c0)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x9, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) 01:48:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15c, 0x400000000000) 01:48:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x800000000000000}, 0x0) 01:48:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 01:48:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[]}}, 0x20000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x20000102000007) 01:48:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14f, 0x400000000000) 01:48:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, &(0x7f00000007c0), 0x0) socketpair(0x1a, 0x7, 0x40, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000003c0)) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="eb258a88f7ca863859cb53d308a8bd307593893c3fcef52734d74d1bb6986eac9c", 0x21}], 0x1}, 0x0) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='ppp1\'em0*md5sum%.(\x00', r3) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000300)={0x10000, 0x100000, 0x7fffffff, 0xdc6, 0x100}) 01:48:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:39 executing program 1: semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}) 01:48:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000000c0)="d537132aec12318f161d79561ce67cbbb7aab603e87671a678e0b44779f9998123") bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r3 = semget(0x3, 0x0, 0x80) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000000)=0xcb89) 01:48:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x400300}, 0x0) 01:48:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ca, 0x400000000000) 01:48:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x48) 01:48:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x40000) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0xfffffffffffffffb, 0x7f, 0x3, 0x10001, 0x5, 0x1}) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f00000000c0)=@updsa={0x140, 0x1a, 0x601, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x66}, {@in6=@loopback, 0x0, 0x6c}, @in=@rand_addr, {0x0, 0x0, 0x0, 0x7}, {}, {0xfffffffffffff53b}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) fdatasync(r0) 01:48:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r3 = geteuid() stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x6, 0x200) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000600)=0x694) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) bind(r0, &(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e23, @remote}, 0x3, 0x1, 0x4, 0x2}}, 0x80) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000500", @ANYRES32=r4, @ANYBLOB="040004000000000008000000", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="1000c12e00000000200004000000baf16faf894016af5a5ed7369debc67a"], 0x5c, 0x3) 01:48:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:39 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) read(r0, &(0x7f0000000040)=""/198, 0xc6) io_setup(0x800, &(0x7f00000003c0)=0x0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000140)='syz1\x00') io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000400)}]) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x0, 0x1}, 0x18) 01:48:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xde, 0x400000000000) 01:48:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x3000000}, 0x0) 01:48:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x140, 0x400000000000) 01:48:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x48) 01:48:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r1 = socket(0x2, 0x3, 0xc7) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xffffffdb, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="4842000014000702000000000001000002ff00060000000000000000eec9678bcef082e24d1e849a75df3d1dcbd7a969fcdc26200539f4e71de85bc0955b7ec365bad1fc0fca857e24f523d379575cfc39fb2dcffbf956df87aa080eacfebd7e4619a5ebac330ab79cf3", @ANYRES32], 0x24c}}, 0x0) 01:48:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000600)="0ad0cf845cc807") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x101001, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9}, 0x6}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0x1000, 0x0, 0x1, 0x4}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000001c0)={0x8, r3}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89ff, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_settings={0x800, 0x2, @fr=&(0x7f0000000000)={0x35a, 0x622, 0x9, 0x0, 0x800, 0xff}}}) fcntl$setstatus(r2, 0x4, 0x800) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r4, r2, &(0x7f0000000180), 0x100000004) 01:48:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000240)={'veth0\x00', 0xfff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000040)={0x3d0, 0x7, 0x0, {{0xd, '/dev/net/tun\x00'}}}, 0x1a) ftruncate(r4, 0x2007fff) sendfile(r0, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$KVM_SMI(r5, 0xaeb7) 01:48:40 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:40 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa3, 0x400000000000) [ 2387.337234] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:48:40 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) [ 2387.481329] device bridge0 left promiscuous mode [ 2387.493326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2387.513415] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2387.521011] device team0 left promiscuous mode [ 2387.525736] device team_slave_0 left promiscuous mode [ 2387.532706] device team_slave_1 left promiscuous mode [ 2387.539804] device veth1 left promiscuous mode [ 2387.545187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2387.557581] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. [ 2387.580694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2387.598943] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2387.636300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2387.647237] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2387.660539] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 01:48:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x2}, 0x0) 01:48:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 01:48:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa0, 0x400000000000) 01:48:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x400) ioctl$TCSBRKP(r1, 0x5425, 0x3) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x100000000, 0x4, 0x4, 0x0, 0x0, 0xbf06, 0x100, 0x4, 0x8, 0x81, 0x100, 0x60, 0x1, 0x9, 0x80, 0x1ff, 0x8, 0x9, 0x2226, 0x800, 0xc8, 0x5, 0x401, 0x9, 0x1, 0x3d34c46a, 0x7, 0x0, 0x1ff, 0x1, 0xffffffffd99b886c, 0xbf1, 0x9, 0x7ff, 0x3ff, 0x8, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x4, 0x697b8e48, 0x5de, 0x0, 0x6, 0x0, 0x6}, r2, 0x3, 0xffffffffffffff9c, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="231ecaa9ee8bc61e049863f95c0324a77b58d54356a85e4a2af8e421be937883b56e168df0dc8565d71491bbe05eca46552b35201e5204ad4ddf6d601b2da0240cde860f656e69ef4b68009516bfb704bc0dae62807aee404e6cea6e90b2a01d0b694bbb0c263dff1cf1e19fa55308d5c5c6525a29521aaffa5678f232304e2f8b8abe3dd98c47b8066fe7a77b0a4e64ef57436bfc0391b4acd033ee2027b227d818a82149bdd0a0c45b2716335686d4d9187e47c2fc8f6cc2dd2e94e076f3e8da453fde7b0b99e1e14027e28e9d98e4c3d6f9a3ec243a26e9b65e67c1542a4148d792ce17fd48956f", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xc86dc69883c38b9e) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) close(0xffffffffffffffff) fsync(r3) 01:48:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r1}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r2}, 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x0, 0x100}, &(0x7f00000004c0)=0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)=0x0) mq_notify(r4, &(0x7f0000000180)={0x0, 0x9, 0x0, @tid=r5}) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') close(r0) 01:48:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x13f, 0x400000000000) 01:48:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x4000000}, 0x0) 01:48:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) setsockopt$inet6_int(r0, 0x6, 0x0, 0xfffffffffffffffd, 0x25d) 01:48:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x162, 0x400000000000) 01:48:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 01:48:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xea6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x6, 0x2, 0x1, 0x6, '\x00', 0x2}, 0x0, [0x6, 0x0, 0x5, 0x7ff, 0x5, 0x3, 0x100000000, 0x0, 0x1, 0x1, 0xfc2, 0x2, 0xfff, 0x7, 0x476, 0x1000, 0xffffffffffffffff, 0x9, 0x8, 0x7fff, 0x4, 0x1, 0x7, 0x3, 0x7fffffff, 0x7fff, 0x0, 0x7a09, 0x3, 0x100, 0x7, 0x40, 0xed, 0x80000001, 0x4, 0x6, 0x5, 0x1000, 0x2, 0x124c0000000000, 0x200, 0x9, 0x4, 0x7fffffff, 0x800, 0x7fff, 0x4, 0x6, 0xd70, 0x100, 0x6, 0x3f, 0x9, 0x9c, 0x7fffffff, 0x1, 0x7388, 0x7ff, 0x200, 0x6, 0x2, 0x2, 0x400, 0x4, 0x0, 0x9, 0x1, 0x200, 0x6d, 0xff, 0x6, 0x1, 0x3ff, 0x800, 0x8, 0x8, 0x6, 0x8, 0x7, 0x0, 0x20, 0x3, 0x100000001, 0x8, 0xa706, 0x7, 0x0, 0x8, 0x10000, 0x44ea, 0x7, 0x8000, 0x7cc, 0x8, 0xffffffff, 0xa6, 0xff, 0x101, 0x2, 0x1, 0x5, 0x4000000000000000, 0x8000, 0x7fffffff, 0x7, 0x80000000, 0xfffffffffffffff8, 0x8, 0x4438, 0x600000000000000, 0x100000001, 0x10000000000, 0xfff, 0x5, 0x3ff, 0x200, 0x46c, 0x9, 0x100, 0x3b, 0x1, 0x5a29ead9, 0x6, 0x8000, 0x9, 0xb5cc, 0x7, 0x5]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) fcntl$setownex(r0, 0xf, &(0x7f00000005c0)={0x3, r1}) timer_create(0x5, &(0x7f00000007c0)={0x0, 0x41, 0x2, @thr={&(0x7f0000000600)="a34a624005eac5051b8c2816e47e016dcd0841b5d136fcea3801fc13df45a8b9da956e998717bea77d13d719a2fd67c801723423219ab3a0f59c796ac9d3cf3577a825c4708d7f33df3e026e8d12595d1a6487a934b0859801da2be500f465c2ed0eae6ebc9b2f8b63322337a0732a4b23af225e104d57e5a8491e950c13fcb41c65f6dcf21c5cde92468c57d7128baec79e32f660569058e79b060e325dd186c1aa311dae2c5903983ce5c4ec8037ce25d4b32f", &(0x7f00000006c0)="aa001b56d725ba84a219677a97fb56a7124d30d4ce11718689f3d01fccd6e6b40f3461e43447cf9707324a0caba87c47559509a2df2483db2c1f8c880120f873369fe184fdf4473b39d84bbbb4be70eefba176c2a6063e166a61c4f33f46dd7d6d76b46518804a818282446f6363a9c88bd857b429d16be3f4879d667fc5211de49fe0712e9a71b8c4115bb116b5e9a69d3013e85ea2636b4b315ed368128c7ec0768d1269a8dfcf994029f9dcdc156ea1510267091cd0ca111e619e9874328a249f0a615110d832265796f49db37c69b763a18b91f1e6a9fb13b88a0c6d713de45e5e4fc2ac26055ae87cb3e53f13818b91fd66c5c253badb7cdf"}}, &(0x7f0000000800)=0x0) timer_gettime(r4, &(0x7f0000000840)) getsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000880)=""/157, &(0x7f0000000940)=0x9d) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000980)=0xf000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000009c0)={0xff, 0x3f, 0x20, 'queue0\x00', 0xffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b80)={r0, &(0x7f0000000a80)="05f9f436342d6d841d216a6976173bc91392eb1438d2c3dc15dfcb3099af4bb8a9914e282c2e19a894c971a984af8487fc29151bca57fce7bdd748cb840f704a3ac5ca037fa8db3b7bfc7c1875c14ddb9f2e0a58e5d2f1180f96949ed953d8919a4c9fa3f6e7aa4c9ca182dfcb13d8ffa7a24e15474ec589a5a68cfb26b033d907377623044f77a133988bb91537661d5e53dd0c5464c01b20a4387dfa99eda51c2361ccddd505831fbe6f26e795c5ab8266bce366ba2815a8ea2b4e4d54f7a68e15"}, 0x10) fcntl$notify(r0, 0x402, 0x8000001a) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) r5 = syz_open_dev$vcsa(&(0x7f0000000bc0)='/dev/vcsa#\x00', 0x8, 0x10000) fcntl$setown(r0, 0x8, r1) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) setxattr$security_smack_entry(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='security.SMACK64EXEC\x00', &(0x7f0000000c80)='/dev/bus/usb/00#/00#\x00', 0x15, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000cc0)) execveat(r0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000e40)=[&(0x7f0000000d40)='queue0\x00', &(0x7f0000000d80)='!}\x00', &(0x7f0000000dc0)='(\x00', &(0x7f0000000e00)='\x00'], &(0x7f00000010c0)=[&(0x7f0000000e80)='security.SMACK64EXEC\x00', &(0x7f0000000ec0)='*$,\x00', &(0x7f0000000f00)='\x00', &(0x7f0000000f40)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000f80)='vboxnet1\x00', &(0x7f0000000fc0)='\x00', &(0x7f0000001000)='/dev/bus/usb/00#/00#\x00', &(0x7f0000001040)='\x00', &(0x7f0000001080)='system({$\x00'], 0x1100) mount$fuse(0x0, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='fuse\x00', 0x0, &(0x7f00000011c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@smackfstransmute={'smackfstransmute', 0x3d, "2b2f73656c66ff"}}]}}) syz_open_dev$usb(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1, 0x90000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) timer_gettime(r4, &(0x7f00000012c0)) lsetxattr$trusted_overlay_opaque(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='trusted.overlay.opaque\x00', &(0x7f0000001380)='y\x00', 0x2, 0x1) timer_getoverrun(r4) write$uinput_user_dev(r5, &(0x7f00000013c0)={'syz1\x00', {0x7, 0x4c, 0x3, 0x2}, 0x54, [0xd434, 0x82a6, 0x401, 0x6, 0xffffffffffffffba, 0x0, 0x1, 0xfffffffffffffff8, 0xfffffffffffffff8, 0x100, 0x74, 0x1, 0x3, 0x7, 0xdfd0, 0xffffffff, 0x4, 0x1ff, 0x7, 0x10001, 0xffffffffffffffff, 0x80000001, 0x7e6, 0x4, 0x9, 0x0, 0x3, 0x53, 0x3fe, 0x4, 0x7, 0xefa, 0xd1b2, 0x7, 0x3, 0x20, 0x1, 0xe9, 0x80000000, 0x7, 0x7f, 0x0, 0x10001, 0x6, 0x3, 0x2fc, 0x5, 0xffffffff, 0x0, 0xe5, 0xda6e, 0xda25, 0x9, 0xe96, 0x400, 0xd9d5, 0x7, 0x3, 0x3ff, 0x5, 0x5, 0x1ff, 0x0, 0x8001], [0xfff, 0x4, 0x10001, 0x95a1, 0x20, 0x9, 0x6, 0x1, 0x5, 0x40, 0x10001, 0x6, 0xbd, 0x4, 0x94, 0x7ff, 0xf7, 0x40, 0x8, 0x7, 0x0, 0xffff, 0x3, 0x7, 0x3, 0x10000, 0x7, 0x4, 0x3, 0x6, 0x1000, 0x10001, 0x7af5, 0x2, 0x7fff, 0xc5, 0x4, 0x2, 0x4, 0x1ff, 0x5, 0x0, 0x1, 0x1, 0xc1, 0x7, 0x4a86, 0x8, 0x40, 0x40, 0x9, 0x7, 0x3, 0xfffffffffffffff7, 0x1fb, 0x6, 0x3, 0x6, 0xe581, 0x6, 0x4, 0xb8d, 0x3, 0x8], [0x1, 0x2, 0xffffffffffff7fff, 0x1, 0xfff, 0x1, 0x2, 0x1, 0xfffffffffffffff8, 0x6, 0x4, 0x3, 0x0, 0x1, 0x18000000000000, 0x10001, 0xbd8, 0xc2b, 0x400, 0x1, 0x7, 0x2, 0xff, 0x3, 0x3, 0x77e, 0x1400, 0x9, 0x800, 0x7, 0x0, 0x8, 0x81, 0xac, 0x100000000, 0x4, 0x80, 0x2, 0x1, 0x1, 0xd5, 0x7, 0x100, 0x0, 0xfffffffffffffffa, 0x8, 0x1, 0xfda, 0x2, 0x101, 0xffffffff80000000, 0x7f, 0x5, 0x1, 0x1, 0x9, 0x7ff, 0x7f, 0x3, 0x6, 0x10001, 0xfffffffffffffffd, 0x9, 0x7], [0x6, 0xfaf, 0x401, 0x100, 0x3ff, 0x10000, 0x7, 0x9, 0x3, 0x3f, 0x6, 0x4, 0x9, 0x7, 0x8, 0x200, 0x75, 0x2, 0x4, 0x1ff, 0x6, 0x3, 0x6, 0x2, 0x20, 0x4, 0x7, 0x8001, 0x9, 0x6, 0xff, 0x101, 0x3, 0x7ff, 0x7, 0x1ff, 0x8, 0x9, 0x5, 0x80000001, 0x7d, 0x81, 0xfffffffffffffff1, 0x0, 0x100000000, 0x8000, 0xfffffffffffffeff, 0x80, 0x40, 0x3f, 0x0, 0x3, 0x3, 0x200000000, 0x5, 0x2, 0x282d800000000, 0x7, 0x100000000, 0x542a3b73, 0xfffffffffffffdce, 0xff, 0x5, 0x7f]}, 0x45c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000001840), &(0x7f0000001880)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f00000018c0)={0x9, 0x1, 0x2, {0x0, 0x989680}, 0xc3, 0x3}) r6 = request_key(&(0x7f0000001940)='keyring\x00', &(0x7f0000001980)={'syz', 0x3}, &(0x7f00000019c0)='/\x00', 0xfffffffffffffff8) r7 = add_key(&(0x7f0000001a00)='asymmetric\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)="7abe797160271b630539a43facbe6f8f29c84af0699fb1154264a83e5a9ebfc4ebb907087a18dc6ce03307ed2a18e0f217684debe88fbf5bbf3edb74d653bfbc8e0a4f685f83c0b766ec83dd287dad6109cdc9a47ccc5c76c8be3ac59a3de6edf9102ea008b41f677dc271505d8e343e7ccdb0600d40807cc07f9c4b2b82b2c17513230ff11d850293b145eb92167df6018dd205807c1d552370791d3106ddaf357bd5c5dc98fdbe6fc8989b29acb639613ccd35640862f968ea4af53222531c8d5746", 0xc3, 0xfffffffffffffff8) r8 = add_key(&(0x7f0000001b80)='.request_key_auth\x00', &(0x7f0000001bc0)={'syz', 0x3}, &(0x7f0000001c00)="0d1ec4fe327ebef3bad6d7460abb4e6140fc7379b59549c085220b825484ec7765b66f6e17925cf74edf0986370a2a012682a3266d25ad97c87fd8eaa18c5c9b21c829de0bdc96f19c4465f2440bcebf6c980d177f7eeabf6d67389d487542dc954a6a88896fe3de081feed2ef30279453fc4ac8b7b108638e74cbab933f347e62219522848e4720ce3789cb743fe7f70aeb21a2952408a9fe3db6f31e625627efccb4c4cc62a9ae44f8a0e60bd18f716ee3cff966a15da22f8bf231f1fb3718e7e2e6ac3036c0", 0xc7, 0x0) keyctl$dh_compute(0x17, &(0x7f0000001d00)={r6, r7, r8}, &(0x7f0000001d40)=""/4096, 0x1000, &(0x7f0000002dc0)={&(0x7f0000002d40)={'tgr160-generic\x00'}, &(0x7f0000002d80)="c621e5b52d19a867426348e105db834f7a74a92a46f1a2b4", 0x18}) 01:48:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:42 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) process_vm_writev(r1, &(0x7f0000002340)=[{&(0x7f0000000040)=""/177, 0xb1}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000200)=""/136, 0x88}, {&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/96, 0x60}], 0x7, &(0x7f00000046c0)=[{&(0x7f00000023c0)=""/158, 0x9e}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/196, 0xc4}, {&(0x7f0000004580)=""/211, 0xd3}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000004680)=""/60, 0x3c}], 0x7, 0x0) 01:48:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x1b0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x4, 0x20000007) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x28080, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x98, 0xffffffffffff0bd7, 0x5, 0x40}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0xd362}, &(0x7f0000000180)=0x8) 01:48:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xdc050000}, 0x0) 01:48:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x139, 0x400000000000) 01:48:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:43 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r1, 0x4, 0x4810) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r4 = accept(r2, 0x0, &(0x7f0000000080)=0xfe0f) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}}], 0x1, 0x0) 01:48:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85]}, 0x48) 01:48:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000000)={0x0, r2}) r3 = mq_open(&(0x7f0000000080)='\x00', 0x80, 0x4, &(0x7f0000000100)={0x1, 0x9, 0x6, 0x5, 0x2c26, 0x3, 0x7135, 0xffffffff}) mq_timedsend(r3, &(0x7f0000000140)="1a158a13f07943ce4ec309573a014d47c592502c2ddc44fb4d723a", 0x1b, 0x8, &(0x7f0000000180)={0x77359400}) close(r0) 01:48:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x400000000000) 01:48:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 01:48:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x2c01}, 0x0) 01:48:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa9, 0x400000000000) 01:48:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0x4000) write$eventfd(r0, &(0x7f0000000280)=0x9, 0x8) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001cf, 0x0) socketpair$inet(0x2, 0x807, 0xffffffffffff7fff, &(0x7f0000000140)) fstatfs(r1, &(0x7f0000000000)=""/142) 01:48:44 executing program 1: socketpair(0x3, 0x800, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0xad5d49794c5b224a, 0x401) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getitimer(0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x3, 0x7, [0x4, 0x8, 0xde, 0x8099, 0x100, 0x3add, 0x3]}, &(0x7f0000000200)=0x16) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast2}, 0x3}}, 0x20, 0x8000}, &(0x7f0000000300)=0x90) socket$packet(0x11, 0x2, 0x300) sendto$inet(r3, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 01:48:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37040000]}, 0x48) 01:48:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f8, 0x400000000000) 01:48:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0x4000) write$eventfd(r0, &(0x7f0000000280)=0x9, 0x8) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001cf, 0x0) socketpair$inet(0x2, 0x807, 0xffffffffffff7fff, &(0x7f0000000140)) fstatfs(r1, &(0x7f0000000000)=""/142) 01:48:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x7}, 0x0) 01:48:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x131, 0x400000000000) 01:48:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x42, &(0x7f0000000000)="b04455bfaa5c293183f5f384dec60875f7aea0cbcd98505549d961f791c83e17e38131ce2ebc513fb299f1b86a94c57adfab98a2d19ef8ace5fea7b5fd03a4d9d026"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x400000000000000) 01:48:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 01:48:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x400, 0xd17, "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", 0x4a, 0x7, 0x10000, 0x9, 0xffff, 0x2, 0x101, 0x1}, r2}}, 0x120) setsockopt(r0, 0x65, 0x0, &(0x7f0000000080), 0x1d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 01:48:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:44 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) fcntl$notify(r1, 0x402, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000340)="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", 0x1000) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0xf6}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 01:48:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x7, 0x1, 0x1}}) 01:48:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x142, 0x400000000000) 01:48:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x34000}, 0x0) 01:48:45 executing program 0: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x2, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x1, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="00bc06fb67d5056e50a42f7a085d878df3f85a01209902000000000000000000002000000000020000fbf4f0b81c91dc45ebe7296028d3af304c6aaf5a02b54bbfad24ff1efa31de54fd527915d1fb71172e08709a54aae8"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={r4, @loopback, @loopback}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @local, 0x2d3}, 0x1c) fcntl$notify(r5, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x200000, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x100000000000008, 0x5, 0x4}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000140)={r9, 0x4693af02}, 0xffffffffffffff15) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0x0, 0x20020006, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 01:48:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x96, 0x400000000000) 01:48:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x7, 0x1, 0x1}}) 01:48:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x48) 01:48:45 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)={0x0, 0xfffffffffffffffc, 0xf8, 0x2, [0xfffffffe, 0xfeffff00000000, 0x3f00]}) ioctl$VT_RELDISP(r0, 0x5605) close(r0) 01:48:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x7, 0x1, 0x1}}) 01:48:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x7, 0x1, 0x1}}) 01:48:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d2, 0x400000000000) 01:48:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x1, 0x1}}) 01:48:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 01:48:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x1, 0x1}}) 01:48:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xf00000000000000}, 0x0) 01:48:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x9c, 0x400000000000) 01:48:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 01:48:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x7, 0x1, 0x1}}) 01:48:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}, 0x75}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000001600)="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") r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(r1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001740)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000001800)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001840)={r3, @in={{0x2, 0x4e23, @broadcast}}, 0xfffffffffffffffe, 0xffffffffffff3826, 0x1, 0x4, 0x88}, &(0x7f0000001900)=0x98) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f00000002c0)={0x1, 0x7, 0x8, 0x2, 'syz1\x00', 0xffff}) fremovexattr(r1, &(0x7f0000000080)=@known='user.syz\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x7, 0x4) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/235, 0xeb}, {&(0x7f0000001400)=""/202, 0xca}, {&(0x7f0000001500)=""/236, 0xec}], 0x4, 0x0) getrlimit(0xf, &(0x7f0000000140)) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xc) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001700)={0x8, 0x7, 0x1000}, 0x4) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280), 0x4) 01:48:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x44, 0x400000000000) 01:48:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:46 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x3, r1}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1eef, 0x44080) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x10000000ffffffff, @hyper}, 0x10) shutdown(r2, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 01:48:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 01:48:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)) 01:48:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x6000000}, 0x0) 01:48:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)) 01:48:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000340)={r1, r2}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r3, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100402}}, 0x50) read$FUSE(r3, &(0x7f0000001000), 0x1000) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000001b0000000020dd000000000000"], 0x24, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000480)=ANY=[]}) chmod(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 01:48:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 01:48:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfe, 0x400000000000) 01:48:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) open_by_handle_at(r0, &(0x7f00000003c0)={0xffffff36, 0x1000, "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"}, 0x2e200) accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x2, 0xfa00, {0x80000000000, &(0x7f0000000000), 0x13f}}, 0x20) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x1000007, 0x13, r0, 0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001840)={0x0, 0x1, 0x6, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x100000000}, &(0x7f0000000100)=0x8) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)="0a5cc80700315f85714070") close(r0) 01:48:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)) 01:48:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x184, 0x400000000000) 01:48:47 executing program 5 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345405, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x48) 01:48:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xa}, 0x0) 01:48:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b, 0x400000000000) 01:48:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4020940d, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x48) 01:48:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x88002, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) getsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r1 = socket(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) fcntl$notify(r0, 0x402, 0x8) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1e) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000280)=0x68) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000940)={0x14, 0x22, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:48:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") mq_unlink(&(0x7f00000000c0)='eth0^({:\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x7, 0x9, 0xd0ec}, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x12802, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000001c0)) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 01:48:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x15b, 0x400000000000) 01:48:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) r2 = socket(0x1e, 0x1000000000004, 0x0) io_submit(r1, 0x76, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x70c000}]) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x36d8, 0x8, 0x6, 0x8, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r3, 0x559, 0x4, 0x8, 0x4, 0x3}, &(0x7f00000000c0)=0x14) 01:48:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 01:48:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345404, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) [ 2395.269422] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 2395.283679] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 01:48:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x100000000000000}, 0x0) 01:48:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4034540c, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2b, 0x400000000000) 01:48:49 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xffffffffffffffff, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000380)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8, 0x9}, {0x0, 0x80000001}], r1}, 0x18, 0x2) 01:48:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000003c0)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) r2 = socket(0x4000000000010, 0xa, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1d, 0x2}, 0x14}}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000040)="f7c49689caa8580b7f30303eac45a7085d8b5ef99cbc34c6") write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 01:48:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x48) 01:48:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40049409, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6(0xa, 0x20a000000800, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@local, @in=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x800, 0x0, 0x2, 0x1}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r2, r0}}, 0x18) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000240)={0x7fff, 0xf}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) r3 = getpid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0xfffffffffffffffd, 0x2, 0x9, 0x8, 0x7, r3}) 01:48:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345412, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345409, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x480000) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000140)=0x5, 0x4) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0xfffffdfd, &(0x7f0000000100)}) 01:48:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4034542f, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) [ 2395.991894] binder: 2092 RLIMIT_NICE not set [ 2395.998447] binder: 2092 RLIMIT_NICE not set [ 2396.046391] binder: 2090:2099 Acquire 1 refcount change on invalid ref 0 ret -22 [ 2396.055326] binder: 2090:2100 unknown command 536872576 [ 2396.055840] binder: 2101 RLIMIT_NICE not set [ 2396.062180] binder: 2090:2100 ioctl c0306201 20008fd0 returned -22 [ 2396.065661] binder: 2090:2099 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 2396.110880] binder: 2090:2092 BC_DEAD_BINDER_DONE 0000000000000000 not found 01:48:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x2000000}, 0x0) 01:48:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x19c, 0x400000000000) 01:48:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a0, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 01:48:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000040)=0x3, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x8, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 01:48:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) acct(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) 01:48:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:50 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x0, 0x41}, 0x20) r1 = accept4(r0, &(0x7f0000000680)=@ipx, &(0x7f0000000700)=0x80, 0x800) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000740)={0x3f, @broadcast}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x2}, 0x20) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r3 = request_key(&(0x7f00000005c0)='id_legacy\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='-*\x00', 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000540)=[{&(0x7f00000000c0)="b38ec40f6201d47bfef1616c1eb05521381424946c4f796f1b85e40e91c69c22c9fce0fbb0579522e39acc26cc2c4efc43999f718637cb4b24f76657e8f21d2f1d3c5848f5a6dd9804fbedc7edbf4f5c21854a21fc29a3734161e752abb8a138105659903743b2d7fff68fceb11948d82c029d5ce93c5d157e816d6f6e3774a07408a99b4c5dde2a49dc7513b33ec6c2bdfe15f9d1968279e559fdda6625e9a7d43524af54e0df5442aa223f157f141227f1d4b2d145435531cb1ce69ab50ce5ebec28f89a444668b5f0408b33969195efe39d6742f9acb095", 0xd9}, {&(0x7f00000001c0)="50c022b94acc49e735303609d4eb5f", 0xf}, {&(0x7f0000000200)="edc9741818a961fe31f92322d0d2bc62451eedda863982a95790c744a8fb712963d8829b269e6641cbaafbbe13aaae417e3df20b031b50fba0853baacb2814d42c350e55873f3517fc7466d8fa898f320ac6d1050045e8", 0x57}, {&(0x7f0000000280)="c0c26ab6f9f8dbde62a2ba5958ffca3ff6c5ff2a873b5187c6685dec1b18d9a57d0e852da2685f9a4bd5116477e80ba85a573b80ab6eb134bfe337d76bcca7fdc492fe91b64fdf383a2dbe85d86702069aa472c488705da231d5edd6cc65c4dcd7ef163e389f530c9ac3a941eafc52e78818a1de20f0d5276f02c7d67f69efa87d7250c8ca9d29dee4e665b863ebb98c4726bdfd47aed48e4b0689c187b56a2b93751ab647109bec052ccce046ebeb5e1400d50d44108e1f9b3e592bccc1986bfdd90ce0ba0275a810307cb4a4b1c08b6278757b0004a15e8a897de6870da3376d8f48c714d97a9e", 0xe8}, {&(0x7f0000000380)="3800c571eedc12553c54da9226837cc1b1322dac8afeb8471e99741fd0bc384e87e6744f62728249f5021fd18f6d27b21c5b2d7bc93158321ddadc5d8a9bebfcc93c9587f42a621c17f43f8a29972cd0c2bb0c0bef43267d07acf96bf5cd5e54be0e3717cbf42aeae784d47ffd749375b32bb5ff0602886b5f83d7cc7f277cf7e9ff70d9063dbe41c1f6dad76463f454e0849dd351dd17e752f768c802290c5fb013dd7e6d2aeae1beff3f3e9ee68e81b11641150369bd39713c0e71918c61ff5b570a2f5085904f80db30b76f2129db20c026402e083740ea8c5822b5116ff12a701016ca3719c0a795c6e76195382917f9", 0xf2}, {&(0x7f0000000480)="7ca303a911929a904127f1bfe033be3902319f98883793c46a4df8276937ce45da3c49989442a3063f9c2522af6426d0acce8a0381df930cab4371d0303e0417a71a7eba1e66f7542a93c5195e27d776874402e15f591a4f959f074cc4dc1ac39ff58a31eb2174997e1f6b06d9b88172c73eaf0d39", 0x75}, {&(0x7f0000000500)="fbcda43dcc8720d88e5fe0e3df5fb2e1a02fecceb3f5f5f5cc01b3f29ad55f93e784691302d9165714c2ece42a5675233a7558cbc990452ea9189892", 0x3c}], 0x7, r3) 01:48:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a3, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x5) 01:48:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa1, 0x400000000000) [ 2396.740304] binder: BINDER_SET_CONTEXT_MGR already set 01:48:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5450, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) [ 2396.772248] binder: 2135 RLIMIT_NICE not set [ 2396.779823] binder: 2120:2124 ioctl 40046207 0 returned -16 [ 2396.785775] binder_alloc: 2120: binder_alloc_buf, no vma [ 2396.821283] binder: 2120:2134 transaction failed 29189/-3, size 0-0 line 2970 [ 2396.831979] binder: undelivered TRANSACTION_ERROR: 29189 01:48:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0xff00}, 0x0) 01:48:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x101000, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fa3b0502e89d1e1097a5ceb04a5e9a2d9a46b7f9a7ced934a0d5ff915197be57"}}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) inotify_add_watch(r2, &(0x7f0000000180)='./file0\x00', 0x84000120) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_mtu=0x1}) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x43bb3bba, 0x101000) getsockname$netlink(r2, &(0x7f0000000300), &(0x7f0000000340)=0xc) 01:48:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) getpeername$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="3d8a2bdf940f1c6f696473202f722fbd980800000000000000bc982e6777fb85264a70920a50dabde670559a6f9cc67ee9f8a035200070696473202f637075202f637080204ddb32e03b96f83443953920291d8b8d9fde9ae1efef2dbbe14a5f4a7e7d8e23a54aab808cd79cba310818decc48f20d3a8da1e8ec800e287d5366a3eb660aec7d094b69b747b7d2bf5d1118aa734313ff736ace1673c2a36bb0e160097622f293d770502c0637717171cfb26a78f27c8315bb048965dd7ad36a18119abab1a3837d12fd90"], 0x45) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000380), 0x0) accept4$alg(r3, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) setrlimit(0xc, &(0x7f0000000080)={0x6, 0x29}) mq_open(&(0x7f0000000240)='posix_acl_access:eth0user{\x00', 0x40, 0x1, &(0x7f0000000280)={0x100000001, 0x8, 0x8, 0x9, 0x1, 0x3, 0x2, 0x6}) 01:48:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 01:48:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xb1, 0x400000000000) [ 2397.468847] Unknown ioctl 4704 01:48:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4034540e, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) [ 2397.494897] : renamed from eql 01:48:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345402, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4034540a, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x180, 0x400000000000) [ 2397.596238] Unknown ioctl 4704 01:48:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5452, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5460, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x174, 0x400000000000) 01:48:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x48) 01:48:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) recvfrom$packet(r2, &(0x7f0000000200)=""/206, 0xce, 0x40000020, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f00000003c0)=@buf={0x77, &(0x7f0000001500)="5f28e9a4af191d52667e98ec85ff1a477d5f3e612e4ace0a0585cc2e2ccd0ce43e000f409261b8ca69729d7dd5cfc1b797225be1e25b3118248940f8d9d6ccb099938e349288e16bf54d9ac48f9d66f3865924fe08aaab9c94029e267d2a85758040f68ad59c075ebe59b81c8bd34d79546cf7bb5676b0"}) r3 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000380)=0x1) add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000001400)="bbb8ce7f71a2eae95ff2fc773ea4350e611cee0d9120feba5ea023c2a213c0e2747098f60500b87c079972e2f305296c6dc6640c4d7c9ba4f03f11399c230612c8f6f36851252b2cf38eb357d11292299eb99ea792abb7ae2db123324d34527ae56fad4060fb4611b5c15cade7fcb2fe19d63e972e260e35ec553094e83bb8c28c7db01b0a3a59c570a20c648d10ca3e310d8a248605585628acc5eddc428166896f403dbb678832ce4630d3d0ca03b01cc3a05576f634e13926e261964b52971f677b195c699e758125a01a1c64bc1414c73bc56a1d9f904a28a2d78bea47bdee087feebed81efc6c2f1585", 0xec, 0xfffffffffffffffa) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x4000000000001, 0xb, 0x2009, 0x20000000000003, 0x0, 0x0, 0xd2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 01:48:51 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)="966ed79138ff2f70726f632f7379732f6e65742f697054342f76732f6c626c63725f6578706972", 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000440)=[{}]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @remote}, 0x4, 0x3}}, 0x26) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2020000000000000, 0x84, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) socket$kcm(0x2, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000340)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xfb, &(0x7f0000000080)=""/251, 0xfffffffffffffffc, 0x0, [], r5}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x42b, &(0x7f0000000780), 0x10cc}, 0x0) 01:48:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f0, 0x400000000000) 01:48:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:51 executing program 0: waitid(0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000100)) creat(&(0x7f00000000c0)='./file0\x00', 0x1) 01:48:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:51 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7ff, 0x80) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x4000000, &(0x7f0000000240)=""/4096, &(0x7f00000001c0)=""/16, &(0x7f0000000140)=""/5, 0x1}) syz_extract_tcp_res$synack(&(0x7f0000001240), 0x1, 0x0) syslog(0xf, &(0x7f0000001280)=""/89, 0x59) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000200), 0xda) 01:48:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f7, 0x400000000000) 01:48:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345407, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:52 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) r1 = socket$inet(0x10, 0x6, 0x4) dup(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x80) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000a200a0009000100030000000c1baba20400ff7e", 0x24}], 0x1}, 0x0) 01:48:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4034540b, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x48) 01:48:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x63, 0x400000000000) 01:48:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'bcsh0\x00', 0x8}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) 01:48:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80e85411, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xa2, 0x400000000000) 01:48:52 executing program 0: unshare(0x1a53059934251f4e) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x70024100, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000240)="20f6a603afbaa01acef242a47afd0380acde1e8d303fe7d09347dca7df36ea7e608b10b871e68e989996c395d4c2c1557eac35e883eec91f5c2c46c8d17d00a9fcfa18d4b2b8a25ab8fe9c77931ec2ae425752330e7ce3c22e1a93acce18ab1678679a58de08a77c718e41484dba226269236e424991633efc5945970ed97256234eb6b183cadf") setns(r0, 0x40020000) 01:48:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4034540d, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_execute_func(&(0x7f00000001c0)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000004c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000007c0)={@mcast2, 0x0}, &(0x7f0000000800)=0x14) recvmsg(0xffffffffffffffff, &(0x7f0000003e80)={&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000008c0)=""/133, 0x85}, {&(0x7f0000000980)=""/238, 0xee}, {&(0x7f0000000a80)=""/200, 0xc8}, {&(0x7f0000000b80)=""/240, 0xf0}, {&(0x7f0000000c80)=""/230, 0xe6}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/36, 0x24}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}], 0x9, 0x0, 0x0, 0x1}, 0x2) getpeername$packet(0xffffffffffffff9c, &(0x7f0000005100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005140)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000005240)={@mcast1, 0x0}, &(0x7f0000005280)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000052c0)={'teql0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast2}, &(0x7f0000000180)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005300)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f00000057c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005800)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005900)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000005a00)=0xe8) accept$packet(r0, &(0x7f0000005b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005b40)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006080)={0x0, @dev, @broadcast}, &(0x7f00000060c0)=0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000740)=[{0xb}, {0xb, 0x7ff}, {0xf, 0x3}, {0x4, 0x8}, {0x0, 0x5}, {0xf, 0x101}, {0x3, 0x8}], 0x7) recvmmsg(0xffffffffffffff9c, &(0x7f000000e1c0)=[{{&(0x7f00000061c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000006480)=[{&(0x7f0000006240)=""/125, 0x7d}, {&(0x7f00000062c0)=""/31, 0x1f}, {&(0x7f0000006300)=""/208, 0xd0}, {&(0x7f0000006400)=""/111, 0x6f}], 0x4, &(0x7f00000064c0), 0x0, 0x31}, 0x5}, {{0x0, 0x0, &(0x7f0000007580)=[{&(0x7f0000006500)=""/98, 0x62}, {&(0x7f0000006580)=""/4096, 0x1000}], 0x2, &(0x7f00000075c0)=""/94, 0x5e, 0xea34}, 0xfffffffffffffffe}, {{&(0x7f0000007640)=@nfc_llcp, 0x80, &(0x7f0000007740)=[{&(0x7f00000076c0)=""/111, 0x6f}], 0x1, 0x0, 0x0, 0x1}, 0x80}, {{&(0x7f0000007780)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000007a80)=[{&(0x7f0000007800)=""/136, 0x88}, {&(0x7f00000078c0)=""/34, 0x22}, {&(0x7f0000007900)=""/158, 0x9e}, {&(0x7f00000079c0)=""/166, 0xa6}], 0x4, 0x0, 0x0, 0x5}, 0x5}, {{&(0x7f0000007ac0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000008dc0)=[{&(0x7f0000007b40)=""/52, 0x34}, {&(0x7f0000007b80)=""/151, 0x97}, {&(0x7f0000007c40)=""/14, 0xe}, {&(0x7f0000007c80)=""/4096, 0x1000}, {&(0x7f0000008c80)=""/121, 0x79}, {&(0x7f0000008d00)=""/32, 0x20}, {&(0x7f0000008d40)=""/117, 0x75}], 0x7, &(0x7f0000008e40)=""/255, 0xff, 0x80}, 0x100}, {{0x0, 0x0, &(0x7f0000009180)=[{&(0x7f0000008f40)=""/219, 0xdb}, {&(0x7f0000009040)=""/145, 0x91}, {&(0x7f0000009100)=""/93, 0x5d}], 0x3, &(0x7f00000091c0), 0x0, 0x8}, 0x1}, {{0x0, 0x0, &(0x7f0000009740)=[{&(0x7f0000009200)=""/104, 0x68}, {&(0x7f0000009280)=""/250, 0xfa}, {&(0x7f0000009380)=""/149, 0x95}, {&(0x7f0000009440)=""/241, 0xf1}, {&(0x7f0000009540)}, {&(0x7f0000009580)=""/249, 0xf9}, {&(0x7f0000009680)=""/180, 0xb4}], 0x7, &(0x7f00000097c0)=""/127, 0x7f, 0x1}, 0x2}, {{&(0x7f0000009840)=@ipx, 0x80, &(0x7f000000b9c0)=[{&(0x7f00000098c0)=""/4096, 0x1000}, {&(0x7f000000a8c0)=""/252, 0xfc}, {&(0x7f000000a9c0)=""/4096, 0x1000}], 0x3, &(0x7f000000ba00)=""/145, 0x91, 0xb70f}, 0x7}, {{&(0x7f000000bac0)=@alg, 0x80, &(0x7f000000ddc0)=[{&(0x7f000000bb40)=""/142, 0x8e}, {&(0x7f000000bc00)=""/229, 0xe5}, {&(0x7f000000bd00)=""/4096, 0x1000}, {&(0x7f000000cd00)=""/170, 0xaa}, {&(0x7f000000cdc0)=""/4096, 0x1000}], 0x5, &(0x7f000000de40)=""/220, 0xdc, 0x841}, 0x2}, {{&(0x7f000000df40)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f000000e180)=[{&(0x7f000000dfc0)=""/164, 0xa4}, {&(0x7f000000e080)=""/163, 0xa3}, {&(0x7f000000e140)}], 0x3}, 0x8}], 0xa, 0x100, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000e440)={0x0, @local, @rand_addr}, &(0x7f000000e480)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000ec40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f000000ec00)={&(0x7f000000e4c0)=ANY=[@ANYBLOB='8\a\x00\x00', @ANYRES16=r2, @ANYBLOB="000829bd7000fddbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="d80102003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400c20000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400d106000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400a7b3000008000100", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="1002020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003400040000000508080000000002050200000000fe00200104000000a80006075ab000000500f1052e000000000003070800000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040005000000080007000000000040000100240001006c625f74787070696e67000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="f000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040081ffffff3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000400d9010000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004004000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="080007000000000008000100", @ANYRES32=r19, @ANYBLOB="4400020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400060000000800070000000000"], 0x738}, 0x1, 0x0, 0x0, 0x10}, 0x40040) 01:48:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345411, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810]}, 0x48) 01:48:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5451, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x5f, 0x400000000000) 01:48:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x3, 0x7, 0x3d9e20d8}}, 0x28) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x1, 0x4) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000280)=0x9, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000480)={[{0x10000, 0x80000000, 0x4, 0x1ccc9a0, 0x58, 0x3cd00ca7, 0xc5, 0x0, 0x1, 0xffff, 0x3, 0x101, 0xef5}, {0x2, 0x2, 0x6ea, 0x0, 0x1, 0x88d3, 0x8, 0x7, 0x7, 0x9, 0x8, 0x8000, 0x9}, {0x3f, 0xb135, 0xfffffffffffff001, 0x2, 0x40, 0x78a5, 0xb4, 0x5, 0x0, 0xffff, 0x3f, 0x6, 0x8}], 0xffffffffffffcb93}) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000002c0)={{0xaf, @empty, 0x4e23, 0x2, 'rr\x00', 0x8, 0x3f06, 0x12}, {@multicast1, 0x4e20, 0x2, 0x1, 0x3f, 0xfffffffffffffe43}}, 0x44) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000400)=""/74) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000140)=""/177) sendmsg$key(r0, &(0x7f0000000040)={0x2000000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300090a0000000000000200000000030006000000000002000000e00000010000000000030005000000000002000000e0000001000000000000000000000000000000000000000000000000000000017f9d0fe52ecc88a01f5491433f0c180f58d84f80db631f502affc026b23606e5922ca696f23ce44d44067140f89dd092553f91e6157048d449e181a3a3abc982eca6a230355dd26b1be7d16bb4ec65de69d4428ea8acc3a4e69f3a7b6be2"], 0x50}}, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) sched_getscheduler(r3) 01:48:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x82, 0x400000000000) 01:48:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$UI_END_FF_ERASE(r0, 0x40045569, &(0x7f0000000040)) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x74, &(0x7f0000000340)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1f}, 0x9}, @in6={0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, [], 0x20}, 0xffffffffffffdc51}, @in6={0xa, 0x4e23, 0xffffffffffffca42, @dev={0xfe, 0x80, [], 0x15}}, @in={0x2, 0x4e23, @rand_addr=0x48}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000440)={r2, 0x7}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0xdc35, 0x9, 0x6, 0x7fffffff, 0x7, 0x9, 0xffffffffffffffff, {0x0, @in6={{0xa, 0x4e20, 0x2, @loopback, 0x9}}, 0x2, 0x6, 0x1, 0x2ef4, 0x7}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000200)=0x84) 01:48:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x126, 0x400000000000) 01:48:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0189436, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 01:48:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setpriority(0x2, 0x0, 0x0) clock_settime(0x5, &(0x7f0000000000)={0x0, 0x989680}) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x7f, 0x7f}]}, 0xc, 0x3) move_pages(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000140)=[0x5e], &(0x7f0000000180)=[0x0], 0x6) 01:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000003c0)={r1, 0x3, 0x5}, &(0x7f0000000400)=0x8) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000380)={0x0, 0x5}) keyctl$link(0x8, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f00000002c0)={0x3}) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='security.evm\x00', &(0x7f0000000140)=""/60, 0x3c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @local}}, 0x1, 0x12, 0x2, 0x1, 0x20}, &(0x7f0000000280)=0x98) sync_file_range(r2, 0x7, 0x81, 0x4) 01:48:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc020660b, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000180)="1a8c443d3a418c81cc096aa87ddab0f1b182da383f250766ecffd1edaefdd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf6b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c0000000097b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c97a140c9dc81362f019f017e551f9894d6db829f81f8a5788fdf3da0e5a16adaba85bf3a91cdcb4000094afe23646bd134e084f7bdd257363108c91877c59d096da5214fdf7f09d1e3ced04b39e62208561b5c43d7253be05259ffd76f3a4f7ff37c5cfa1b043c46214b05a3d0a1b2ec12467041b267796ed16d9f6a38c0b1517cdfc00", 0x103, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 01:48:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) accept4$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x80000) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x12) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 01:48:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xe2, 0x400000000000) 01:48:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345406, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 01:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345408, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xfd, 0x400000000000) 01:48:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0x8dc, 0x578) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpeername(r1, &(0x7f0000000040)=@generic, &(0x7f0000000140)=0x80) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xff, 0x9, 0x4, 0x2, 0x3, 0x3e, 0x8, 0x38d, 0x38, 0x118, 0x7, 0x8, 0x20, 0x2, 0x7ff, 0x8, 0x6}, [{0x3, 0x143, 0x9, 0xffff, 0xfffffffffffffeff, 0x8a2d, 0x0, 0x800}, {0x7474e557, 0x11, 0x13a, 0x8, 0x11, 0x4, 0x3f, 0x2}], "2dab4c48fc1ece9a4ac17607c1cef46100219e28af7fb3d4c3c611baa3d96771c9d731924d4b3522302830ce754aa969155398b44663793b416e37e37933e23d3b18eb8815253dfd4b999623214e5639064022b7d78a3c67f4", [[], [], [], [], [], [], [], [], [], []]}, 0xad1) 01:48:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x14d, 0x400000000000) 01:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345403, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a2, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5421, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:55 executing program 0: r0 = getpgrp(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xfffffffffffffff8, 0xea6d, 0x101, 0x8, 0x0, 0x7fff, 0x4600, 0xb, 0xbbc0, 0x1, 0x22, 0x8, 0x4, 0x90, 0x99b, 0x8000, 0x4, 0x0, 0xc533, 0x1, 0x0, 0x7, 0x1, 0x6245, 0xed8, 0x5, 0x1, 0x4, 0x8001, 0x2, 0x30, 0xd516, 0x3, 0x0, 0x9, 0x8, 0x0, 0x746, 0x0, @perf_config_ext={0x3e5, 0x4}, 0x2100, 0x80000001, 0x1, 0x7, 0x8, 0x3, 0x3}, r0, 0x4, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x81, 0x180) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000400)={0x18, 0xfffffffffffffffe, 0x8, {0x9}}, 0x1b9) fsetxattr$security_smack_entry(r3, &(0x7f0000000380)='security.SMACK64\x00', &(0x7f00000003c0)='ppp0\x00', 0x5, 0x3) 01:48:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1dd, 0x400000000000) 01:48:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x48) 01:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80045400, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) 01:48:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x2, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x1}}) [ 2402.026836] syz-executor0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=0 [ 2402.043580] syz-executor0 cpuset=syz0 mems_allowed=0 [ 2402.051264] CPU: 0 PID: 2478 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #275 [ 2402.058562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2402.067917] Call Trace: [ 2402.070535] dump_stack+0x1c4/0x2b4 01:48:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x167, 0x400000000000) [ 2402.074195] ? dump_stack_print_info.cold.2+0x52/0x52 [ 2402.079402] ? perf_trace_lock+0x14d/0x7a0 [ 2402.083644] dump_header+0x27b/0xf72 [ 2402.087379] ? check_preemption_disabled+0x48/0x200 [ 2402.092412] ? pagefault_out_of_memory+0x197/0x197 [ 2402.097359] ? debug_smp_processor_id+0x1c/0x20 [ 2402.102038] ? perf_trace_lock+0x14d/0x7a0 [ 2402.106288] ? perf_trace_lock_acquire+0x15b/0x800 [ 2402.111228] ? perf_trace_lock_acquire+0x15b/0x800 [ 2402.111247] ? zap_class+0x640/0x640 [ 2402.111265] ? perf_trace_lock+0x7a0/0x7a0 [ 2402.119914] ? debug_smp_processor_id+0x1c/0x20 [ 2402.119929] ? perf_trace_lock+0x14d/0x7a0 [ 2402.119944] ? perf_trace_lock_acquire+0x15b/0x800 [ 2402.119985] ? mark_held_locks+0x130/0x130 [ 2402.120009] ? zap_class+0x640/0x640 [ 2402.145971] ? perf_trace_lock+0x7a0/0x7a0 [ 2402.150237] ? task_will_free_mem+0x239/0xb30 [ 2402.154746] ? zap_class+0x640/0x640 [ 2402.158489] ? zap_class+0x640/0x640 [ 2402.162243] ? ___ratelimit+0x36f/0x655 [ 2402.166249] ? lock_downgrade+0x900/0x900 [ 2402.170413] ? trace_hardirqs_on+0xbd/0x310 [ 2402.174744] ? kasan_check_read+0x11/0x20 [ 2402.178906] ? ___ratelimit+0x36f/0x655 [ 2402.182898] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2402.188359] ? trace_hardirqs_on+0x310/0x310 [ 2402.192783] ? lock_downgrade+0x900/0x900 [ 2402.196948] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 2402.202213] ? ___ratelimit+0xaa/0x655 [ 2402.206118] ? idr_get_free+0xec0/0xec0 [ 2402.210099] ? kasan_check_write+0x14/0x20 [ 2402.210115] ? do_raw_spin_lock+0xc1/0x200 [ 2402.210137] oom_kill_process.cold.27+0x10/0x903 [ 2402.210154] ? kasan_check_write+0x14/0x20 [ 2402.218617] ? do_raw_spin_lock+0xc1/0x200 [ 2402.218638] ? oom_evaluate_task+0x540/0x540 [ 2402.218657] ? cgroup_procs_next+0x70/0x70 [ 2402.218679] ? _raw_spin_unlock_irq+0x60/0x80 [ 2402.218703] ? oom_badness+0xaa0/0xaa0 [ 2402.218721] ? mem_cgroup_scan_tasks+0x1c3/0x1e0 [ 2402.218738] ? mem_cgroup_iter_break+0x30/0x30 [ 2402.258276] ? cgroup_file_notify+0x226/0x2f0 [ 2402.258297] out_of_memory+0xa84/0x1430 [ 2402.258314] ? kasan_check_read+0x11/0x20 [ 2402.258331] ? oom_killer_disable+0x3a0/0x3a0 [ 2402.258345] ? kasan_check_write+0x14/0x20 [ 2402.258361] ? do_raw_spin_lock+0xc1/0x200 [ 2402.258386] mem_cgroup_out_of_memory+0x15e/0x210 [ 2402.258403] ? memcg_memory_event+0x40/0x40 [ 2402.266861] ? mem_cgroup_try_charge+0x5ea/0xe10 [ 2402.266886] ? page_counter_try_charge+0x1c1/0x220 [ 2402.266905] try_charge+0xc43/0x1690 [ 2402.266924] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 2402.266958] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 [ 2402.266971] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 2402.266993] ? lock_downgrade+0x900/0x900 [ 2402.326914] ? lock_release+0x970/0x970 [ 2402.330900] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 2402.336711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2402.342279] ? zap_class+0x640/0x640 [ 2402.342303] ? get_mem_cgroup_from_mm+0x206/0x440 [ 2402.342321] ? mem_cgroup_can_attach+0x580/0x580 [ 2402.342344] ? memcg_kmem_charge+0x1c2/0x300 [ 2402.350898] ? __might_sleep+0x95/0x190 [ 2402.350917] mem_cgroup_try_charge+0x5ea/0xe10 [ 2402.350938] ? mem_cgroup_protected+0xa60/0xa60 [ 2402.350962] ? __pte_alloc+0x1c7/0x350 [ 2402.350993] ? kasan_check_read+0x11/0x20 [ 2402.351006] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2402.351022] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2402.351038] ? kasan_check_write+0x14/0x20 [ 2402.394590] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2402.400234] mem_cgroup_try_charge_delay+0x1d/0xa0 [ 2402.405153] __handle_mm_fault+0x273a/0x53e0 [ 2402.409581] ? zap_class+0x640/0x640 [ 2402.413325] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 2402.418192] ? debug_smp_processor_id+0x1c/0x20 [ 2402.422870] ? perf_trace_lock+0x14d/0x7a0 [ 2402.427111] ? perf_trace_lock_acquire+0x15b/0x800 [ 2402.432038] ? zap_class+0x640/0x640 [ 2402.435795] ? handle_mm_fault+0x42a/0xc70 [ 2402.440042] ? lock_downgrade+0x900/0x900 [ 2402.444209] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 2402.450025] ? __do_page_fault+0x67d/0xed0 [ 2402.454260] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2402.459720] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2402.465254] ? check_preemption_disabled+0x48/0x200 [ 2402.470299] handle_mm_fault+0x54f/0xc70 [ 2402.474368] ? __handle_mm_fault+0x53e0/0x53e0 [ 2402.478979] ? find_vma+0x34/0x190 [ 2402.482563] __do_page_fault+0x67d/0xed0 [ 2402.486633] ? mm_fault_error+0x380/0x380 [ 2402.490785] ? trace_hardirqs_on+0x310/0x310 [ 2402.495199] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2402.500569] ? trace_hardirqs_on+0x310/0x310 [ 2402.504982] do_page_fault+0xf2/0x7e0 [ 2402.508796] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2402.514334] ? vmalloc_sync_all+0x30/0x30 [ 2402.518471] ? error_entry+0x70/0xd0 [ 2402.522184] ? trace_hardirqs_off_caller+0xbb/0x310 [ 2402.527207] ? trace_hardirqs_on_caller+0xc0/0x310 [ 2402.532123] ? syscall_return_slowpath+0x5e0/0x5e0 [ 2402.537046] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2402.541897] ? trace_hardirqs_on_caller+0x310/0x310 [ 2402.546921] ? trace_hardirqs_off+0x310/0x310 [ 2402.551438] ? prepare_exit_to_usermode+0x291/0x3b0 [ 2402.556443] ? page_fault+0x8/0x30 [ 2402.559972] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2402.564803] ? page_fault+0x8/0x30 [ 2402.568334] page_fault+0x1e/0x30 [ 2402.571781] RIP: 0033:0x40047f [ 2402.574986] Code: 00 00 00 48 83 7c 24 18 08 0f 84 07 01 00 00 e9 5d 01 00 00 48 8b 44 24 10 48 0b 44 24 28 75 12 48 8b 44 24 08 40 8a 74 24 20 <40> 88 30 e9 8f 01 00 00 8a 4c 24 28 48 8b 44 24 18 48 8b 7c 24 08 [ 2402.593885] RSP: 002b:0000000000a3fbc0 EFLAGS: 00010246 [ 2402.599292] RAX: 0000000020333f88 RBX: 000000000072c900 RCX: 0000000000000000 [ 2402.606556] RDX: c01d73d86024b593 RSI: 0000000000000002 RDI: 00000000027b7848 [ 2402.613837] RBP: fffffffffffffffe R08: 0000000000000000 R09: 0000000000000000 [ 2402.621114] R10: 0000000000a3fcc0 R11: 0000000000000246 R12: 000000000072bf0c 01:48:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:56 executing program 1: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0xfffffffffffffffd, &(0x7f0000000100)) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x80000002) read(r1, &(0x7f0000000000)=""/177, 0x10) close(r1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 01:48:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x7d, 0x400000000000) 01:48:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x68, 0x0, 0x0, 0x0, 0x1}}) 01:48:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x48) [ 2402.628388] R13: 00000000000003e8 R14: 000000000024a70d R15: 000000000024a6e0 [ 2402.638364] Task in /syz0 killed as a result of limit of /syz0 [ 2402.644417] memory: usage 204792kB, limit 204800kB, failcnt 416 [ 2402.651813] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 2402.672473] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 01:48:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x600, 0x0, 0x0, 0x0, 0x1}}) [ 2402.694315] Memory cgroup stats for /syz0: cache:4060KB rss:174324KB rss_huge:163840KB shmem:4260KB mapped_file:132KB dirty:0KB writeback:132KB swap:0KB inactive_anon:16KB active_anon:178356KB inactive_file:0KB active_file:0KB unevictable:12KB [ 2402.722825] Memory cgroup out of memory: Kill process 2478 (syz-executor0) score 181 or sacrifice child 01:48:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) pread64(r0, &(0x7f0000000140), 0x3498, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/162) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000600)) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="9b00050005018800e76f08007f00226763fc60c13dcfd983c6"], &(0x7f0000009140)=0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r3, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f000000a740)=0x1) 01:48:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x700, 0x0, 0x0, 0x0, 0x1}}) [ 2402.738066] Killed process 2478 (syz-executor0) total-vm:70340kB, anon-rss:4216kB, file-rss:32768kB, shmem-rss:0kB [ 2402.758943] oom_reaper: reaped process 2478 (syz-executor0), now anon-rss:0kB, file-rss:32776kB, shmem-rss:0kB 01:48:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x300, 0x0, 0x0, 0x0, 0x1}}) 01:48:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x116, 0x400000000000) 01:48:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x4, 0x0, 0x0, 0x0, 0x1}}) 01:48:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x7400, 0x0, 0x0, 0x0, 0x1}}) 01:48:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xbf, 0x400000000000) 01:48:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x48) 01:48:56 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r2, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000000c0)=0x8) socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000006c0)=0x1e) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000080)=0x20, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x2) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x9, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000007c0)=0x5f, 0x8) ioctl$KVM_GET_REGS(r7, 0x8090ae81, &(0x7f0000000600)) fsetxattr(r0, &(0x7f00000002c0)=@random={'user.', '/dev/adsp#\x00'}, &(0x7f00000008c0)='/dev/adsp#\x00', 0xb, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) 01:48:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) pread64(r0, &(0x7f0000000140), 0x3498, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/162) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000600)) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="9b00050005018800e76f08007f00226763fc60c13dcfd983c6"], &(0x7f0000009140)=0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r3, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f000000a740)=0x1) 01:48:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x500000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0xf8, 0x400000000000) 01:48:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x4c000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x6c, 0x0, 0x0, 0x0, 0x1}}) 01:48:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x6800000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x130, 0x400000000000) 01:48:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x7400000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ba, 0x400000000000) 01:48:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 01:48:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) pread64(r0, &(0x7f0000000140), 0x3498, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/162) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000600)) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="9b00050005018800e76f08007f00226763fc60c13dcfd983c6"], &(0x7f0000009140)=0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r3, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f000000a740)=0x1) 01:48:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400280) unshare(0x8000400) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10200, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000300)={{0x6, 0x4, 0x0, 0x649c, '\x00', 0x7f}, 0x4, 0x100, 0x1ff, r2, 0x4, 0x8, 'syz0\x00', &(0x7f0000000280)=['\x00', "5d63707573657425b06367726f75702165746831656d3000", 'nodev\x00', "be212376626f786e65743073797374656d76626f786e6574312d2f2173797374656d6d696d655f747970652d00"], 0x4c, [], [0x1ff, 0x6, 0xb6d, 0x200]}) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:48:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x300000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x77, 0x400000000000) 01:48:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x48000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x7a000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x118, 0x400000000000) 01:48:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x7, 0x0, 0x0, 0x0, 0x1}}) 01:48:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e20}}}, 0x84) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x0, 0x0) 01:48:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 01:48:58 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)) r0 = syz_open_dev$usbmon(&(0x7f0000001280)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x800, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0xfffffc84) epoll_create1(0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001180)={0x0}, &(0x7f00000011c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001200)={0x6, 0x4e, 0x200, 0x80000001, 0x0, 0x9, 0x0, 0x9, r2}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:48:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x7a, 0x0, 0x0, 0x0, 0x1}}) 01:48:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x6000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000f0ff7f) 01:48:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 01:48:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x74000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x7a00, 0x0, 0x0, 0x0, 0x1}}) 01:48:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:48:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:59 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x2, 0x100) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000740)=r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000600)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa1506000000d6cc943e87aed522b0bbbf2a41763c0b2a1a708382e84d00"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x1d3, 0xe003, 0x33c, 0x2, 0x0, 0x0, 0x0, 0x8]}, 0x75, r4}) clock_nanosleep(0x6, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r4}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) r5 = semget$private(0x0, 0x3, 0x400) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000640)=""/155) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0xff, 0x3) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000440)={r8, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:48:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x48) 01:48:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000500) 01:48:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x800, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000300)={0x0, 0x1, {0x4, 0x3, 0xb68c, 0x3, 0x81}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="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") openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x20000, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="00f0feffff0f00000000010000060000000000000000000000000000000000d418abf75682ce3fa89f14a63dca8f30197cb10381337000084e26818eff9490fb64c921a2d4dffa87a5c5f7dfde4febeff8917cdd17682fcaf6f06e5b7d0a00000000000000000000000000000000"]) 01:48:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x5000000, 0x0, 0x0, 0x0, 0x1}}) 01:48:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x74, 0x0, 0x0, 0x0, 0x1}}) 01:48:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x413) 01:48:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffff9c, &(0x7f0000000600)={0x2, 0x0, @broadcast}, &(0x7f0000000640)=0x10) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x10) getpeername$unix(r0, &(0x7f0000000740), &(0x7f0000000800)=0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x4e23, @remote}, 0x10) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000700)={0x4, [0x0, 0x0, 0x0, 0x0]}) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000480), &(0x7f00000004c0)=[{}, {}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 01:48:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 0x1}}) 01:48:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000a00) 01:49:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x1}}) 01:49:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)=0xffffffffffffffff) clone(0x60000, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4004af07, &(0x7f00000001c0)=ANY=[]) 01:49:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x31b) 01:49:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x48) 01:49:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x200000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:00 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000880)=0xe8) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000a00)={&(0x7f00000008c0)={0x1d, r1}, 0x10, &(0x7f00000009c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="04000000200000008200000000000000", @ANYRES64=r2, @ANYRES64=r3/1000+10000, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="010000a0010000000400008028030000f2cac0ea882a9e70e8b5364189a2e18a4469f5f273a8c5ad47c5bac3b939f2474bbf756addcc4b1aaf39391e9cff0f7bd80e777facc1a76252c53775af28071cb95975bb0fb1ccbbb6e72d62ac07a334501866d2d7e087f8191718a1a5e9faee3365589c3ff1bbba00d5e73ff4e2f2d3b0b7adb254b502ceb5f147790ffac281707cd26343f899126593e2b2b010f0076b100bed558276a6b629315ed2ea3ba47eaa0fb6385999930db75cced40f4cf8b185e214b350f4dce34903fd500fcced6ab04ab4e1e91ae6c02a4ce44c85926202511bf89fcbeabfd9b309406cd03e87a74d710cb2a440ae32776e0e00000000"], 0x80}, 0x1, 0x0, 0x0, 0x20000804}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x7a, 0x0, 0xffffffff, 0x0, 0x9, 0xf000, 0x1d000, [], 0x5}) r5 = dup(r4) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c12000/0x2000)=nil, 0x2000, 0x8, 0x8010, r6, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, r6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r7, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}, 0x8}, 0x1c) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) 01:49:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x700000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:00 executing program 0: 01:49:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x6c00000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:00 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x6e7, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000340)={0x3c, @rand_addr=0xfffffffffffffff7, 0x4e23, 0x1, 'sh\x00', 0x28, 0xf6, 0x79}, 0x2c) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, &(0x7f0000000300), &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380)={0x8000}, 0x8}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x2200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="9f640167e4f41d7708000000000000003afcca21bb9bec4a16add82c783928147c79252296375d3ca1c94ce566554f1fa166f2308406d40854f25769deefaad9df409df37347ee7de61fe2eecbbecc6a0d227bf519456e30b58fe1030000000000009c6e529b0dfc99554ef63cb5bdd2acc337d0ffe6f3f252ee5ea725965782dbf1f1080dbc8dd1f86b142f214ef7000000000000a224c5618ebed5e892f8a908b3ca0500000000000000"], &(0x7f0000000200)=0xa7) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r2, 0x1, 0x9}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e20, @remote}}, 0x7fffffff, 0x4, 0x7ff, "d9ffbce263ade18fc62ccdfe2ef5862b281e9ae01a3c3a68071418267c6cb22df462e49f5527722b9a6454e27cb00307a5c85da3bbdcc115c0be349f8f577eb175e2c9bb93dc61b92d28ec398707a57c"}, 0xd8) 01:49:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x3d5) 01:49:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x7a00000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x6dc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000000780)={&(0x7f0000000540)=@hci, 0x80, &(0x7f0000000740)}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000500), 0xc, &(0x7f0000000980)={&(0x7f00000007c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x4000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2000, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000001c0)={'dummy0\x00', 0x400}) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xa6d) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f0000000100)}) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000100), &(0x7f00000003c0)=0x10) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000300)=""/131) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000480), 0x0) 01:49:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400001000000) 01:49:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 01:49:01 executing program 1: socketpair$unix(0x1, 0x1000008, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xfffffffffffff46b, 0x400) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000280)=0x2) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={"65716c000000a95b00", @ifru_mtu=0x1}) 01:49:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x6800, 0x0, 0x0, 0x0, 0x1}}) 01:49:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x4800000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x4c00000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 01:49:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x4000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000e8ff1f) 01:49:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r0, &(0x7f0000aacfe4), 0x1c) r1 = getpgrp(0xffffffffffffffff) ptrace(0xffffffffffffffff, r1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 01:49:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x7000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xbe015d4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x20044080}, 0x4000) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 01:49:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000006800) 01:49:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff]}, 0x48) 01:49:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x6, 0x0, 0x0, 0x0, 0x1}}) 01:49:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000100)={'T!ROXY\x00'}, &(0x7f0000000140)=0x1e) sendto$inet6(r0, &(0x7f0000000000)="20445722c315e5f66625afb25378006cdb4e94a1547bfa4d264ce35e754b610f5337a65a8e3036ef64e9be94f644e4994efa3129fcc89955595b4fd1dbb643a3cd5a7c041fe195d2dace88bda9b37e94f3c57112b30d0c0d83f7b8a5cc16dafe398784157b5d4825f9f353adec96583c8ae794eafdf6190b686779dc03e5e7d35a1e446bea49c82a7e7036ed1557e87f7ad98cfd444541884e20358e003a3845167ef32767eab8ae01149ef696610c1a13e4c741affc72a92c372c1943fa", 0xbe, 0x4000000, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @mcast1, 0x8b0}, 0x1c) 01:49:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x48, 0x0, 0x0, 0x0, 0x1}}) 01:49:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x79) 01:49:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000400)=0x78) lsetxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64MMAP\x00', &(0x7f0000000340)='/dev/binder#\x00', 0xd, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22}}, 0xfffffffffffffff9, 0x20, 0x9, 0x2, 0x1}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r3, 0x52, "5e79524a26830901b33851ad280b63e3f6f58c687c0cb17c6b0681572f5a408828f633af19503711863d6dff92a17a21d74ef7919ba89274c3f5734f352d7f462419eca6ee12617667258a2760dd327eb6d2"}, &(0x7f0000000200)=0x5a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_getaddr={0x48, 0x16, 0x202, 0x70bd2d, 0x25dfdbfd, {0xa, 0xbf, 0x14, 0xff, r5}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x200, 0x8001, 0x2, 0x7}}]}, 0x48}, 0x1, 0x0, 0x0, 0x48001}, 0x4040004) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r4, 0x401}, &(0x7f0000000280)=0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="040000001263484000000000000000346d2a39aae2fb0000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000006c0)}) 01:49:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x400000000000000, 0x0, 0x0, 0x0, 0x1}}) [ 2408.870066] binder: 2937:2939 unknown command 4 [ 2408.886049] binder: 2937:2939 ioctl c0306201 20000680 returned -22 01:49:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x600000000000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:02 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)=0x5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40400, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000200)=0x8, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:49:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:49:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x1aa) 01:49:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x48) 01:49:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x68000000, 0x0, 0x0, 0x0, 0x1}}) 01:49:02 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x0, @mcast2, 0x1}, {0xa, 0x4e22, 0xffffffff00000000, @ipv4={[], [], @rand_addr=0x40}, 0x6}, 0x81, [0x7, 0x5ffd, 0x80, 0x6, 0xedec, 0xe98, 0xfffffffffffffffa, 0x4]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000021, &(0x7f0000000040), 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000140)=""/138) 01:49:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x6c00, 0x0, 0x0, 0x0, 0x1}}) 01:49:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getpgrp(0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000180)={'teql0\x00', 0xd5ac}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002980)=0xe8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) getpgrp(0x0) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f00000044c0)=[{&(0x7f0000004380)=ANY=[]}], 0x1, &(0x7f00000029c0), 0x0, 0x100000}, 0x7fd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) 01:49:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x500, 0x0, 0x0, 0x0, 0x1}}) 01:49:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10000000000008, &(0x7f0000000080), &(0x7f0000000040)=0x4) 01:49:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x261) 01:49:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e634e1d158ae932edf7", 0x200002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x46, 0x200000000440) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast2, 0x9}}, 0x2, 0x800}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e23, 0x18000000, @local, 0x6}}, 0x4, 0x1000, 0x3, 0x2, 0x70}, &(0x7f0000000080)=0x98) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 01:49:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x4c00, 0x0, 0x0, 0x0, 0x1}}) 01:49:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x48) 01:49:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="01", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000200)=0x8) r1 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) r3 = getpid() capset(&(0x7f00000004c0)={0x200f1526, r3}, &(0x7f0000000500)={0x0, 0x200, 0xffffffff, 0xd20, 0x0, 0x4}) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000640)=0x9013, 0x4) setsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0x4) unshare(0x40000000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x800000, 0x0) setsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000300)="6ef4efb57ffb37ae0a4f117409e8783d58bdbe8a88547dfbabeca76c90054eb201f80e55bfc832f31a4fede1e68b4d8a6f4b8d67335680ec7da64c31ba194fcd8572f66c1de6a7e4a70643c5859d967a5f8316f8fdbf59760824dd98", 0x5c) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000580)={0x0, 0x8}, 0x2) r5 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) recvmsg(r2, &(0x7f00000009c0)={&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000700)=""/114, 0x72}, {&(0x7f0000000780)=""/177, 0xb1}, {&(0x7f0000000840)=""/183, 0xb7}, {&(0x7f0000000900)=""/21, 0x15}], 0x4, &(0x7f0000000980)=""/27, 0x1b, 0x3}, 0x0) sendto$inet6(r1, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) ioctl$NBD_SET_SOCK(r5, 0xab00, r2) fcntl$setpipe(r4, 0x407, 0x6) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000600)={0xfffffffffffffef8, 0x5, 0x0, {0x0, 0x4, 0x0, 0x6}}, 0x30) r6 = memfd_create(&(0x7f00000000c0)="999c4ef51cdf4564000000ff000000", 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0088de50fe4b8000afa3adfba4c0299ac961eba5cb321ba636c0ff842c5000000000000000000000"], &(0x7f0000000a40)=0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000a80)={0x0, 0x800}, &(0x7f0000000ac0)=0x8) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendto$inet(r2, &(0x7f00000004c0), 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) 01:49:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x5, 0x0, 0x0, 0x0, 0x1}}) 01:49:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xa0082, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fcd000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="660ff585d6953e0f06b83d018ee8baa100b068ee0f1375dadf820080f3e0840f06e17d66b9800000c00f326635000400000f30", 0x33}], 0x1, 0x8, &(0x7f0000000280)=[@efer={0x2, 0x8000}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x20080, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="160400b7cd5a41c47903cf"], 0xb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:49:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x4c, 0x0, 0x0, 0x0, 0x1}}) 01:49:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x40000000007a) 01:49:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f17}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2001, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x4, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 01:49:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x6c000000, 0x0, 0x0, 0x0, 0x1}}) [ 2410.736805] IPVS: ftp: loaded support on port[0] = 21 01:49:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x4800, 0x0, 0x0, 0x0, 0x1}}) 01:49:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000048) 01:49:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x48) 01:49:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x82, 0x401}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) [ 2411.394714] IPVS: ftp: loaded support on port[0] = 21 01:49:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="008bc699d273761c99d47527ce24185fffc787bfbe236111742a8cb76171a405f8813fefce75331a3ba6d0eeed50511a24d31983d214744e1f79ed55980afdf2de97bad54e057c71142d8194db0ed3edc7eddc82ed41ecff0f70d0ed72a1349b214d7e3393fe96e2b491fdb4b39bfcda963d9983f9b8cfc13e6abe12a48562960a9588e4c0bd9ef6517b2c5a442f5bb433f599a8dd11ea14db4b86576b77fdbb89b94aac5deee2", @ANYRES16=r1, @ANYBLOB="0900000000000000000003000000080002000a000000"], 0x1c}}, 0x0) 01:49:04 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0xff98) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000002140), 0x0, &(0x7f00000001c0)}, 0x0) dup3(r1, r0, 0x0) 01:49:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x4c, 0x0, 0x0, 0x1}}) 01:49:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x48) 01:49:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000002) 01:49:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x300, 0x0, 0x0, 0x1}}) 01:49:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x6, 0x200040) r3 = dup(r0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x3, r3}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r4, 0x200}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x10001) 01:49:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x7, 0x0, 0x0, 0x1}}) 01:49:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x40) ioctl(r0, 0x1, &(0x7f0000000140)="5ff4fb4fc61b100a9c9c117d82b95276d7eedbc96a5d2bfdece4fdcca3227e69e0d29ae5e35ef9e35bef308d730b8408a2de383bd696209f679b24db85698de1f3174e5b7f40f627d14bc0d5d7b1fa34a4eb60ce80bf29a74b7103e93d64e04136c29efc996c9d2fafaf81e4e2a59935e4dbdfbaa411e1a7ebbbb43720e24e") ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x6, 0x6) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff9100450081001f0008004500001c0000000000009078ac1477ffbbe00000010000000000089078"], 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000000000)={'ip6gretap0\x00'}) 01:49:05 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x8000, 0x0) r2 = getpid() r3 = getpid() kcmp(r2, r3, 0x6, r0, r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0xfffffffffffff000, @loopback, 0x7f}, @in6={0xa, 0x4e22, 0x1000, @remote, 0xd3e}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e21, @remote}], 0x98) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={r4, r5, 0x1}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r1, 0x40047451, &(0x7f0000000000)=""/174) 01:49:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x40001fffe800) 01:49:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x48) 01:49:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x7a00000000000000, 0x0, 0x0, 0x1}}) 01:49:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x600000000000000, 0x0, 0x0, 0x1}}) 01:49:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x4c00, 0x0, 0x0, 0x1}}) 01:49:05 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000180)=@sr0='/dev/sr0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240), &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x80000, 0x0) mount(&(0x7f0000000140), &(0x7f0000000100)='.', &(0x7f00000000c0)='hugetlbfs\x00', 0x3002480, &(0x7f0000000700)) 01:49:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x74, 0x0, 0x0, 0x1}}) 01:49:05 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000180)=@sr0='/dev/sr0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240), &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x80000, 0x0) mount(&(0x7f0000000140), &(0x7f0000000100)='.', &(0x7f00000000c0)='hugetlbfs\x00', 0x3002480, &(0x7f0000000700)) 01:49:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x0, 0x0, 0x1}}) 01:49:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400006000000) 01:49:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_delroute={0x1c, 0x19, 0x503, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7, 0x10000) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff, 0xee01, 0xee01]) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) write$P9_RSTATu(r3, &(0x7f0000000440)={0x72, 0x7d, 0x2, {{0x0, 0x50, 0x6, 0x6, {0xa0, 0x3, 0x7}, 0x800000, 0x1, 0xffffffffffffffff, 0x10001, 0x9, 'vboxnet0+', 0xb, 'cpuset!ppp0', 0x0, "", 0x9, 'mime_type'}, 0xd, '*-selinuxself', r4, r5, r6}}, 0x72) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:49:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x48) 01:49:06 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000180)=0xffffffff, &(0x7f00000001c0)=0x4) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x119, 0x71, 0xfffffffffffffffd, 0x3cc) 01:49:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x5, 0x0, 0x0, 0x1}}) 01:49:06 executing program 0: pipe2(&(0x7f00000000c0), 0x84000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet6_opts(r3, 0x29, 0x4, &(0x7f0000000000)=@routing, 0x8) close(r3) close(r2) fstat(r0, &(0x7f00000006c0)) 01:49:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x400000000000000, 0x0, 0x0, 0x1}}) 01:49:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x68000000, 0x0, 0x0, 0x1}}) 01:49:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x10d000) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) 01:49:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x4800, 0x0, 0x0, 0x1}}) 01:49:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000300) 01:49:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x48, 0x0, 0x0, 0x1}}) 01:49:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 01:49:07 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x0) ioctl$int_in(r0, 0x800040c0045006, &(0x7f0000000100)=0x7) 01:49:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000140)={[0x100000, 0x0, 0x0, 0x16000], 0x1, 0x8, 0x1}) fcntl$setlease(r2, 0x400, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f09"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:49:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x7a, 0x0, 0x0, 0x1}}) 01:49:07 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@empty, @broadcast, [], {@x25={0x805, {0x3, 0x1ff, 0xff, "39f6d676827532231bd2b6eb5c88c9d9529920a6ba5da682c4bcac87cf3b0dcca2f5365c88e8f6009a6219e3a19df7902421f551fb64370ae15b643be632fd660cc129568b08bae50ef10c468f4391c7e0370ac1a7dd715173ae64b0a9df19bdebbeeffcc6fa6295db19a4a3bc97f43dbaf6d79972961a9e5c5f49643411926c891d2d68c92505fc"}}}}, 0x0) 01:49:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x4c00000000000000, 0x0, 0x0, 0x1}}) 01:49:07 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000940)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)="64a9702ca99100c844137108fdb0ded330060046de92e25579dbcbc3af426b3614438ce85315149ab7dee7d1023020a21efbaac82f0151c0e35b84c803af0795c651ac5967d44939", 0x2000000000}, 0x13) r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x9, 0x10000000040001) r1 = socket$inet6(0xa, 0x7, 0xffffffffffffff14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xdc9, 0x674, 0x8, 0x5, 0x2, 0x3f, 0x2, 0x164, 0x40, 0x263, 0x800000, 0x2, 0x38, 0x2, 0x10000, 0xfff, 0x1}, [{0x60000003, 0x9, 0x0, 0x4, 0xae6, 0x2000000000004, 0x3, 0x80000001}], "36add68853c4c6dfa961553ea997278d239114fb28ec7d99a4fa67e094bc153a2ae455560c1059a67136dd3a85800692984e891cccf7f885dbd858d4dd5320e32041a19c70d0394f01af80c3eeeee22ace32214fcb9c39881628219d308622af8562dac86488f2e1e66e5f6953960fab62b4c6b33af5d748f1f2ca8118c2ca857bcda4d66c9a229c45c83b7a9c8a519718b26b56879d90209ae9dc09b544d425597648f5b25f9ae362b75f", [[], [], [], [], [], [], [], [], [], []]}, 0xb23) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="340000000600000000000943894e925053d7820c8c0d23ecf6a300007c000000030000000000000001000000000000000b000000000000002f6465762f6164637023"], 0x34) 01:49:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6c00000000000000, 0x0, 0x0, 0x1}}) 01:49:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = socket$alg(0x26, 0x5, 0x0) msgget(0x1, 0x8) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:49:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x4c000000, 0x0, 0x0, 0x1}}) 01:49:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x16d) 01:49:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6c00000000000000, 0x0, 0x0, 0x1}}) 01:49:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0xffffffff00000000}, 0x48) 01:49:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = socket$alg(0x26, 0x5, 0x0) msgget(0x1, 0x8) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:49:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6800, 0x0, 0x0, 0x1}}) 01:49:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x600) 01:49:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x300000000000000, 0x0, 0x0, 0x1}}) 01:49:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x103000, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000200)={0x60, 0xfffffffffffffff5, 0x6, {{0x7, 0x6, 0x7, 0x54d, 0x0, 0x1, 0x1, 0x7}}}, 0x60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000ff0300017c000000000000e005bedf0000"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x6e6bba}}}, 0xc0}, 0x8}, 0x0) 01:49:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x700000000000000, 0x0, 0x0, 0x1}}) 01:49:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2, 0x0, 0x0, 0x1}}) 01:49:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x500000000000000, 0x0, 0x0, 0x1}}) 01:49:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x130) 01:49:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)=ANY=[]) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000002300)={0xffffffff, 0x3, 'client1\x00', 0x2, "9301fe5512686bdf", "dc40ad7a061719a9644c72fda7cc62f5e42b968fccd81b5d396898eb4861a0cb", 0xfffffffffffffbff, 0x7ff}) r3 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000040)={[0x10d000, 0x10000, 0x10000, 0x5000], 0x7, 0x2, 0x20}) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0), 0x0) shmget$private(0x0, 0x2000, 0x54001401, &(0x7f0000ffb000/0x2000)=nil) 01:49:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x700000000000000}, 0x48) 01:49:08 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) r2 = socket$inet6(0xa, 0x80003, 0x80000000000000a) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="153f622d488dd25d766070") write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000c0f4670f740000000000000000000000000000000000000000000000000000000000000000000000000000000000276905f20000000000"], 0x78) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) getgroups(0x1, &(0x7f0000000340)=[0xee01]) getgroups(0x5, &(0x7f0000000400)=[0x0, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) r7 = getgid() fsetxattr$system_posix_acl(r2, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x7}, [{0x2, 0x5, r3}, {0x2, 0x5, r4}], {0x4, 0x5}, [{0x8, 0x7, r5}, {0x8, 0x0, r6}, {0x8, 0x0, r7}], {0x10, 0x4}}, 0x4c, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 01:49:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="070000f7365bd4b90f1b91f1000400000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008001b0000000000"], 0x3c}}, 0x0) 01:49:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6800000000000000, 0x0, 0x0, 0x1}}) 01:49:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x7400000000000000, 0x0, 0x0, 0x1}}) 01:49:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) r3 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@local, 0x4e21, 0x8, 0x4e22, 0x9, 0xa, 0xa0, 0xa0, 0x5e, r2, r3}, {0x8, 0x2, 0x2, 0x80000000, 0x8, 0xfff, 0x6, 0x7}, {0x40, 0x8, 0x80000000, 0x7}, 0x5, 0x6e6bb9, 0x0, 0x1, 0x2, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0x4d2, 0x33}, 0xa, @in=@multicast2, 0x3501, 0x0, 0x1, 0xa348, 0x3f, 0xff, 0x8}}, 0xe8) r4 = socket(0x20200000000000a, 0x806, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) getsockopt$sock_buf(r4, 0x1, 0x19, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 01:49:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x50, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x3ff) r2 = accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c, 0x80000) r3 = getpid() fcntl$lock(r2, 0x5, &(0x7f0000000140)={0x2, 0x0, 0x1b, 0x85f, r3}) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000180)={0x1, 0x5}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl(r2, 0x85dd, &(0x7f0000000200)="5b5d1ff467c067de11d845d514270491f006c319ef20a7ec57eebbf791d35ab4a72a912ad69189fff95b21c82625695995fb62f71f0c1c5a68079f0ed16d157de8b619f7b36a74d4a9e442ed5aad6ba51c58e2a2d8ac54c7649b59ad336b36e3ca196e129548ddc27ecc981f5e872c10f6fe69d6eb44dd2b91cd5d48") write(r2, &(0x7f0000000280)="70630c43b47fc0e044c19cdcf23574f340bb929fe24e0cbb5ceae89ac380d97897ca61cd5d9fced4c11deb5cdd8b9fb1929b16673e9b18faba75d4845cfdc7e34fd587a2e3559f54ec15e58fc99a3528f89fc3523e145e4ac3350922c9b1114499c5f41192d73bfda3ea270381faa8249655b90faedbbb38806a3baee21ea03fd6f437f3faee84ce7300075c16d7b81b0d8285bcd768ea5ec758fbbaae5d2a3ba736717e2bb293094a249ffb875d", 0xae) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x28, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r4, 0x3ff, 0x8}, 0xc) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000400)={0x7, 0x8001}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000440)={{0x2000, 0x6000, 0xf, 0x4, 0x9, 0x4, 0x0, 0x0, 0x3, 0x100000001, 0xdf1, 0x7}, {0x4000, 0x4, 0x0, 0x3ff, 0x8, 0x1, 0xa6, 0x6, 0x9, 0x0, 0x100}, {0xd000, 0xf004, 0xf, 0x0, 0x80, 0x3218a34f, 0x3ff, 0x5, 0x313b, 0x7c, 0x4, 0x101}, {0xd001, 0x0, 0xf, 0x0, 0x8cbd, 0x6, 0x3, 0xfffffffffffffc01, 0xff, 0x80000000, 0x1, 0x2}, {0xf000, 0x1000, 0xb, 0xbd19, 0x1ff, 0x10000, 0x1, 0x9, 0x4, 0x1, 0x7, 0x10000}, {0x7000, 0x3000, 0x3, 0x2, 0x400, 0x20, 0x1, 0x7, 0x7c40, 0x2, 0x4, 0x1f}, {0x2000, 0x0, 0xe, 0xffff, 0x1ff, 0x2, 0xfffffffffffffc00, 0x1, 0x8001, 0x9, 0x0, 0x7}, {0x2, 0x0, 0x0, 0xfd90, 0x2, 0x7f, 0x0, 0x9, 0x101, 0x8f, 0x7, 0x10001}, {0xf000, 0xf000}, {0x0, 0x6002}, 0x20000000, 0x0, 0xf000, 0x420000, 0xd, 0x4500, 0x4, [0x100000001, 0xff, 0x8000, 0x1]}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000580)={@multicast1, @multicast1, 0x0}, &(0x7f00000005c0)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000600)={@local, r6}, 0x14) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000640)) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000680)="0cb9a77fbcc3b4c0a9d6bab0c650a5ab6db0987bc378bf3cc18c373f9f6c8360f0d3452d45eab28aa97a15d72b3101a155d5f40e7c6e8cd35d8517a9de205f52653b4d05b9814b68adce00d2bc32afbcc24d7de886ce0ed789d205e3fd8b82691062312c9ee64d64396804d76e87a456ebac0f916478b215033b") socket$inet6(0xa, 0x800, 0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000780)={0x4, 0xc, [0x4, 0x3, 0x3f]}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000007c0)={0x5, 0x1, 0x1944, 0xe49, 0x401, 0x800}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000800)=0x7, 0x4) setxattr$security_selinux(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='security.selinux\x00', &(0x7f00000008c0)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x3) recvmsg$kcm(r0, &(0x7f0000000dc0)={&(0x7f0000000900)=@pppol2tp, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/84, 0x54}, {&(0x7f0000000a00)=""/202, 0xca}, {&(0x7f0000000b00)=""/103, 0x67}, {&(0x7f0000000b80)=""/183, 0xb7}, {&(0x7f0000000c40)=""/172, 0xac}], 0x5, &(0x7f0000000d80)=""/22, 0x16, 0x200}, 0x0) accept4$inet6(r0, &(0x7f0000000e00)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000e40)=0x1c, 0x80800) getrusage(0x1, &(0x7f0000000e80)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000f40)) 01:49:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x100000000000000, 0x0, 0x0, 0x1}}) 01:49:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x200000000000000, 0x0, 0x0, 0x1}}) 01:49:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x681) 01:49:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x6c}, 0x48) 01:49:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xfffffffffffffffd, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/253, 0xfd}], 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:49:09 executing program 1: setitimer(0x2, &(0x7f0000000080)={{0x100000000000}, {0x0, 0x2710}}, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x7}]}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000640)={0x2, 0x0, 0x2080, {0x6000, 0x4004, 0x3}, [], "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", "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"}) r2 = semget(0x0, 0x1, 0x80) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000004c0)=[0x9, 0x101, 0x4, 0x80000001, 0x100000001, 0x7]) close(r0) msgget(0x3, 0xc) msgget(0x2, 0x400) r3 = msgget$private(0x0, 0x20) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000002700)=""/48) socket$inet_tcp(0x2, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) io_getevents(r4, 0x2, 0x2, &(0x7f0000000480)=[{}, {}], &(0x7f0000000300)={0x77359400}) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x4, 0x10000, 0x2, 'queue0\x00'}) semget$private(0x0, 0x1, 0x40) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffff, 0x8000) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e21, @multicast2}}, 0x5, 0x5, 0x0, "b59b0fb9b11f557a654c76b508f4ad6df41dcf94c77160be3beb8bf85ff4441a54d4bff6f8a48d82573fe563a6d55e39a811eae3a960bd57abd7bdd77568ef3a44d258631cbad8b200a5a4647a34c142"}, 0xd8) r6 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r6, 0x1, 0x1c, &(0x7f0000000000)=""/63, &(0x7f0000000040)=0x3f) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f0000000040)={0x0, 0x0, 0xe1}) 01:49:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1000000, 0x0, 0x0, 0x1}}) 01:49:09 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) ioctl(r0, 0x4143, &(0x7f0000001f64)) 01:49:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3000000, 0x0, 0x0, 0x1}}) 01:49:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000009) 01:49:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x7400, 0x0, 0x0, 0x1}}) 01:49:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6c00, 0x0, 0x0, 0x1}}) 01:49:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400004000000) 01:49:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x500, 0x0, 0x0, 0x1}}) 01:49:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x7a000000}, 0x48) 01:49:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x68, 0x0, 0x0, 0x1}}) 01:49:10 executing program 1: getsockname$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000300)=0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r3 = dup3(r0, 0xffffffffffffffff, 0x80000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x31, r4, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) iopl(0x0) fcntl$setlease(r0, 0x400, 0x3) ioctl$TCXONC(r2, 0x540a, 0x0) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f00000001c0)={0x10000, 0x0, 0x1}) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e20, 0x8, @empty, 0x4}, 0x10b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000180)='syz0\x00') unshare(0x400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x8200007fff9, 0x0) tkill(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x7, 0x7, 0x40ff22cb, 0x1, 0xfffffffff5fc80fe}, 0x14) 01:49:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400010000000) 01:49:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x4800000000000000, 0x0, 0x0, 0x1}}) 01:49:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="230305"]) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)={0x3}) 01:49:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x18100000}, 0x48) 01:49:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x7000000, 0x0, 0x0, 0x1}}) 01:49:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000180)={r3, 0x1}) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffffffffffed5) close(r0) 01:49:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x48000000, 0x0, 0x0, 0x1}}) 01:49:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x742) 01:49:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x8b}, 0x20) 01:49:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x37040000}, 0x48) 01:49:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r0, r0, 0x80000) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe07) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) 01:49:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x4004510f, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r1, 0x2, 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x0) 01:49:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x5000000, 0x0, 0x0, 0x1}}) 01:49:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x7a000000, 0x0, 0x0, 0x1}}) 01:49:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x40007a000000) 01:49:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x4000}, 0x48) 01:49:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x4, 0x0, 0x0, 0x1}}) 01:49:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6c, 0x0, 0x0, 0x1}}) 01:49:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x437}, 0x48) 01:49:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) pread64(r0, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/162) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x9) connect$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x1d) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001580)={0x0, 0x7, 0x6, 0x4, 0x20, 0x140000000, 0x5d34286b, 0xff, {0x0, @in={{0x2, 0x4e21, @remote}}, 0x7fff, 0x1, 0x1000, 0x64, 0x2}}, &(0x7f0000001640)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000018c0)={0x0, @in6={{0xa, 0x4e21, 0x1000, @loopback, 0x1}}, 0x200000000000, 0x4}, &(0x7f0000001980)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000003080)={0x4, 0x8, 0xc, 0x3, 0x87e, 0x0, 0x4, 0x9}, &(0x7f00000030c0)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003100)=@sack_info={0x0, 0x0, 0x7}, &(0x7f0000003140)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000003180)={0xfffffffffffffff8, 0x7, 0x4, 0xffffffff, 0x5, 0x74}, &(0x7f00000031c0)=0x20) sendmmsg$inet_sctp(r2, &(0x7f0000003300)=[{&(0x7f0000000500)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000540)="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", 0xfc0}], 0x1, &(0x7f0000001680)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x16}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @init={0x18, 0x84, 0x0, {0x4cf, 0x6, 0x2, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x20}}], 0x88, 0x40}, {&(0x7f0000001740)=@in6={0xa, 0x4e24, 0x7f, @empty, 0xfe00000000000}, 0x1c, &(0x7f0000001880)=[{&(0x7f00000017c0)="d96c078d5f3f9b1b0e13923accef49032792e8b102d4b4e4329b6434790aa7c6a5a8dbd87e8ba0e330058bca7b1dc1c5273c83beb904f98138a61f259b05f6d13591af4ed21291f4f23ec312cf3f694b8f745ecfa29f0d80e3a77db13e208e1ab845f20e251da8f16a9c8df3535a7c41cab9c685eae5b432c304d208f144e995a4b385941bc505da3cd8471a03e8a69a39eb9e66a2b90cba3440c61b215fc88c9ceed64e9a7fb78372722a3384d984da8347d8b9f63f07efb4c11a", 0xbb}], 0x1, &(0x7f00000019c0)=[@authinfo={0x18, 0x84, 0x6, {0x4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x8000}}, @init={0x18, 0x84, 0x0, {0xaca, 0x40, 0x100, 0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0x28ef, 0x1ff, r3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x2}}], 0x98, 0x20000000}, {&(0x7f0000002d40)=@in6={0xa, 0x4e24, 0x7fffffff, @remote, 0x5}, 0x1c, &(0x7f0000003000)=[{&(0x7f0000002fc0)="6517bda6052c281af26a8917890055375f6a0fe1f38338738bf5304d7192b35860cf9c596ac31fb125aa4807a05f9cdb54", 0x31}], 0x1, &(0x7f0000003200)=ANY=[], 0x0, 0x20048081}], 0x3, 0x4040000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="00001a000000000000000166344e10f8db233951fcaee04d3f"], &(0x7f00000002c0)=0x1) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1b}, 0x76, r4}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r5, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x2, 0x3, 0xffffffffffff7fff, 0x400, 0xffffffff, 0xeb, 0x7f2, 0x7fe00, 0x3, 0x7fffffff, 0x7fffffff, 0x2, 0x2, 0x3, 0x80000000]}, &(0x7f0000000240)=0x100) getrandom(&(0x7f00000001c0)=""/69, 0x45, 0x0) 01:49:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400068000000) 01:49:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6000000, 0x0, 0x0, 0x1}}) 01:49:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}, {{&(0x7f0000000b80)=@ax25, 0x80, &(0x7f0000001f00)}}], 0x2, 0x0, &(0x7f0000002080)={0x0, r3+10000000}) 01:49:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400003000000) 01:49:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6c000000, 0x0, 0x0, 0x1}}) 01:49:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x700, 0x0, 0x0, 0x1}}) 01:49:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000000, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0x0, 0xa805]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40040, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x7, 0x7fff, 0x8001, 0xd6, "a5f996b9fc5fb2872886864b2cca5285f72b12a65081efd2fcfd0830da7b28d468d07e228df07bfa60527d6851ea54091ad795cf55a349a69af3a276f05c9e3fb02ddafb0a3e9582bbb2e7ee184f439fc3ba23a3520a92b7222b2922e0fbca699fb23935cf69a9dc960f44856ea4a772761ab277058892c5ce950c3e86f6a5eb42633cabb8751d243c9a768895ca2ba28ff465093ceb73f9f66065604bc8c4fa6d0356765775a60ba2db14e3e6cdd5b8bcd325d205f0143f90e22b59eb4bfa07ac94fed6b6b6818f9b236f102a55257c0801f4ab1bdd"}, 0xe2) 01:49:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x6, 0x0, 0x0, 0x1}}) 01:49:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x4000000, 0x0, 0x0, 0x1}}) 01:49:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x2dd) 01:49:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000001c0)=0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 01:49:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x1810000000000000}, 0x48) 01:49:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x74000000, 0x0, 0x0, 0x1}}) 01:49:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000074) 01:49:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2000000, 0x0, 0x0, 0x1}}) 01:49:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x7a00, 0x0, 0x0, 0x1}}) 01:49:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x40004c000000) 01:49:13 executing program 0: socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x10000004e22, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 01:49:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x600, 0x0, 0x0, 0x1}}) 01:49:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x2, 0x0, 0x1}}) 01:49:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x200000000000000}, 0x48) 01:49:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000007a00) 01:49:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="dc9458a79267acfcf2594a71738699d44033667b82534c46bbe5fa7ee2de8ca7a631b2cdf18557e9e45c9596589e1e6092d9a58f86a719a6292b12427219d6598750d8304f3562c5d3e86dfb31686ba8ae1049b251933ce5fec9b13b45db8f0681b8e0cf5a18de73724c712d315acb46a3ae7f484ad461b7ff189c6b5fe335eb6c620cdbeba339886f90747de802be6a0c7b4b7a8628e7ab1c7e75d854eeb684562fb715be02eeb0ad743995a7ceff2df43aa4475c3b7a16a93bae7105e3948c", 0xc0, 0x0) r2 = add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="6739b4b2643d6c35345c039e01e45b79ab3a499ed35a9c818306cd5d698b73e0c41f721cbe1bfdd16ad70490671b6a459bd9a93f58bdb4fe2494f6465c18a161501264f5c69fa47bef690eef320a5a80a635d5200461f5b6985e4f5cb9cbf61c6435c3f78712920b4291d3c116b6a08238b8f5910dd3ff3c3b697e0d666ebd0b", 0x80, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x7, 0x204f6cd1, r2) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB=')! ./file0\n'], 0xfdef) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) 01:49:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x48, 0x0, 0x1}}) 01:49:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x5000000, 0x0, 0x1}}) 01:49:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000004800) 01:49:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x6c000000, 0x0, 0x1}}) 01:49:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x7a00000000000000, 0x0, 0x1}}) 01:49:14 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x9) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2d663665, 0x400000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x5452, &(0x7f0000000100)={0x2}) 01:49:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x74000000, 0x0, 0x1}}) 01:49:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x224) 01:49:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x7000000, 0x0, 0x1}}) 01:49:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x85ffffff00000000}, 0x48) 01:49:14 executing program 1: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000000c0)=[0x1, 0x4]) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev}, 0xa) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @multicast1}, &(0x7f0000000040)=0xc) 01:49:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x6800, 0x0, 0x1}}) 01:49:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000005) 01:49:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x4c, 0x0, 0x1}}) 01:49:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x100, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000016001945590a4a2fcea00c610e869e2ca8db5072cfd9cc72c9d51b2f0a8ea5e168bd0cd2e060aee4fd85201a7e3425dbe40cf1074f2b8e5a3aa929462c4938c58f7dc2f78ccc8ef78153ecaa9416a82f3a709b04e04af33bed3fe9aef553af5d148ea1941cc6c000be079b73dc7e7b5ce60afb83b670e20dbadedfef896d45836b3b4f02777d16915f87"]) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x10800) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x1ac, 0x1d, 0xfffffffffffffffe, 0xfffffffffffd, 0x0, {0x19}, [@generic="2db4d6a7465e5f843c89c8a958cb30d3cd4baf86018dfa3d0b79ee344b1d8b9f9bf02bc3503a0134a504a57c268c00e05fa651e2c20135adabf4e3ac77c2b0555330fc75f083560282b48fc521beb5a1baefc540a684cbee80e751ace9d96eeffe17d394cc81f1f54c4c15e4b6fc3d2383d7926630d2c87c203d0fb0d7d98dd3d5a262542e1cdac58d3933911f61c9b1726aceb207a60f1dcbbd66294999b84dec83538669194e26b39eb03355e1da299773254e875304ad6f494288b0daaf29", @generic="40676137f5608448b950966f647b90552a79f9ddc0f3444913d356ba481356c0d0b844adb7f3868ccd370b35619310a2646d58e271b85cd97719d2f239a783bb6d7e83655c23985c71f44dde23256277cd2f59f06bc7ce5d8abf0f6cb20b85404093d48d377975f8fb9abadb96a8c626156dd372e7c20eea5fa98034b57a0bd63c316457e52d501d2c95d75d8b876cf1b2bacf96b4b9e99a411f9a03b0770fa11dd91ebc5c6fb90106cbe0c64ed10f167a591c282dea8d2dc65590da2a9496407cbd6a0b70ed9f847796e7890f4f014811497aa076b8e7fa"]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40040}, 0x2) 01:49:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x7a, 0x0, 0x1}}) 01:49:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() getgroups(0x5, &(0x7f0000000100)=[0xee01, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) setresgid(r1, r2, r3) 01:49:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x40000a000000) 01:49:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x200000000000000, 0x0, 0x1}}) 01:49:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x85ffffff}, 0x48) 01:49:15 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_0\x00', &(0x7f0000000100)=@ethtool_channels={0x3c}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x9) 01:49:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000100000) 01:49:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x500000000000000, 0x0, 0x1}}) 01:49:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x600, 0x0, 0x1}}) 01:49:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000004c00) 01:49:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x68000000, 0x0, 0x1}}) 01:49:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x6000000, 0x0, 0x1}}) 01:49:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x6c00, 0x0, 0x1}}) 01:49:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000900) 01:49:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:16 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8402, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x323) socket(0x10, 0x3, 0x0) 01:49:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x10000000}, 0x48) 01:49:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffe, 0xc480) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000380)=0xe7) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) write$P9_RSTATu(r1, &(0x7f00000002c0)={0x57, 0x7d, 0x1, {{0x0, 0x34, 0x1ff, 0x100, {0x0, 0x4}, 0x0, 0x8, 0x9, 0xb52, 0x0, "", 0x0, "", 0x1, '#'}, 0xe, '\\vboxnet1:ppp1', r2, r3, r4}}, 0x57) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000002540)=""/177, &(0x7f0000002600)=0xb1) 01:49:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x6, 0x0, 0x1}}) 01:49:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x4fc) 01:49:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x6800000000000000, 0x0, 0x1}}) 01:49:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) r1 = dup2(r0, r0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000200)={0xb3, 0x8, 0xd34}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x2000}) write$binfmt_misc(r1, &(0x7f0000000580)={'syz1', "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"}, 0x1004) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x3) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000540)) 01:49:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x700000000000000, 0x0, 0x1}}) 01:49:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x4) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1000000000000, 0x6000) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) unlinkat(r0, &(0x7f0000000080)='./file0/bus\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000033ff4), &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000000180)='./file0/bus\x00', 0x0) 01:49:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x3000000, 0x0, 0x1}}) 01:49:16 executing program 1: r0 = socket$unix(0xa, 0x3, 0x3a) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/pid_for_children\x00') sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@un=@abs, 0x319, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x3}], 0x1, &(0x7f0000000600)}, 0x8000) setns(r2, 0x24000000) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f00000003c0)="2bb07d546faea96fdae0c9df6bac00a347bcefcf5bd8c07c94660d57b5139475581ffd821e12499ed3ef80fdf9", 0x2d}], 0x1, &(0x7f00000003c0)}, 0x0) [ 2423.325763] IPv6 header not found [ 2423.329531] IPv6 header not found 01:49:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x57f) 01:49:17 executing program 0: r0 = socket$inet(0x28, 0x0, 0x7fffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x294140, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x60, r2, 0x0, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x24000044) 01:49:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x300, 0x0, 0x1}}) 01:49:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_submit(0x0, 0x2, &(0x7f00000009c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200), 0x0, 0xfffffffffffffd28}]) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) 01:49:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x6c00}, 0x48) 01:49:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x7a00, 0x0, 0x1}}) 01:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000006480)='/dev/input/mice\x00', 0x0, 0x0) connect$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) r3 = eventfd(0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0xfffffffffffffffd, r3, 0x6}) 01:49:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x300000000000000, 0x0, 0x1}}) 01:49:17 executing program 0: r0 = socket(0x40000000015, 0x5, 0x400000000000000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x1}, 0x10) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 01:49:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x6c00000000000000, 0x0, 0x1}}) 01:49:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x53e) 01:49:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000002ec0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x3000) shmdt(r1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@loopback, 0x80, r2}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xf}, 0xfffffffffffffc01, 0x2, 0x3, 0x5, 0x5, 0x0, 0x1}, &(0x7f00000000c0)=0x20) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x8dd010000000000) 01:49:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x4000000, 0x0, 0x1}}) 01:49:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:49:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x4c00, 0x0, 0x1}}) 01:49:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000003) 01:49:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x6800}, 0x48) 01:49:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x103000, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @remote, @mcast1, 0x3, 0x6, 0x5, 0x500, 0x4, 0x80000009, r2}) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffffd) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 01:49:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x200042) write$selinux_attr(r1, &(0x7f0000000380)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25) openat$cgroup_procs(r1, &(0x7f0000005fc0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x10000000001, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000240)=0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23}}, 0x2, 0xffff}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=r4, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000006780)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@nfc, &(0x7f0000000300)=0x80) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 01:49:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x700, 0x0, 0x1}}) 01:49:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x111001, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getpgid(r2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f00000003c0)=0x10) gettid() poll(&(0x7f0000000080)=[{r0, 0x4}, {r0, 0x1000}, {r0, 0x22f}, {r0, 0x408}, {r1, 0x4000}, {r0, 0x1200}, {r1, 0x8009}, {r1, 0x404}, {r1, 0x200}], 0x200000000000028f, 0x1000) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x2710}, 0x10) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000d1df52)=""/174) 01:49:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x6c, 0x0, 0x1}}) 01:49:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x68, 0x0, 0x1}}) 01:49:18 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000380)=0x1, 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f000089b000), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f000000cfe4), 0x1c) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/180) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000007340)=[{{&(0x7f0000001380)=@sco, 0x80, &(0x7f0000002440)}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) recvmmsg(r0, &(0x7f0000003480), 0x3ac, 0x0, &(0x7f0000000140)={r2}) 01:49:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x100000000000000, 0x0, 0x1}}) 01:49:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x8400, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000280)=""/175) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000340)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000000c0)=""/19, &(0x7f0000000140)=0x13) getsockopt(r2, 0x1, 0x845c, &(0x7f0000000580)=""/139, &(0x7f0000000640)=0x8b) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000040)=0x401) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x8000100) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000380)=""/160) flistxattr(r5, &(0x7f0000000480)=""/253, 0xfffffe8f) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000440)=0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000080)={0x6, 0x7fffffff}, 0xc) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x1500, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x7, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:49:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400005000000) 01:49:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x48000000, 0x0, 0x1}}) 01:49:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x1018}, 0x48) 01:49:18 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'ubiv/nbd'}, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2, 0x1) futimesat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {0x77359400}}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/253, &(0x7f0000000280)=0xfd) 01:49:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x400000000000000, 0x0, 0x1}}) 01:49:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x2000000, 0x0, 0x1}}) [ 2425.613660] UBIFS error (pid: 3947): cannot open "ubiv/nbd", error -22 [ 2425.629588] UBIFS error (pid: 3947): cannot open "ubiv/nbd", error -22 01:49:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x4c000000, 0x0, 0x1}}) 01:49:19 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000380)) getpgid(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000580)='coredump_filter\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f0000000080)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000bdd2ef20a6a1e9d0f02048a36831", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0x15, &(0x7f0000000000)='/proc/self/net/pfkey\x00'}, 0x30) write$cgroup_pid(r2, &(0x7f00000001c0)=r3, 0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r4 = getpid() stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000001680)) sched_setscheduler(r4, 0x5, &(0x7f0000000140)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:49:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0xfe3e, 0xfa00, {r1, 0xfffffffffffffffd, 0x0, @ib={0x1b, 0x0, 0x0, {"c9773dc976706a1bf974f7409716c141"}}}}, 0x90) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) 01:49:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x500, 0x0, 0x1}}) 01:49:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x4, 0x0, 0x1}}) 01:49:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x3c) 01:49:19 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) process_vm_readv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/147, 0x93}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000280)=""/255, 0xff}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/26, 0x1a}], 0x6, &(0x7f0000000700)=[{&(0x7f0000000540)=""/173, 0xad}, {&(0x7f0000000600)=""/221, 0xdd}], 0x2, 0x0) r1 = socket$inet6(0x10, 0x800, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 01:49:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0xa00000000000000}, 0x48) 01:49:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000280)=0x2, 0x4) listen(r0, 0x100000000009) r1 = accept(r0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0x20, 0x8e, 0x15, 0x80000000, 0x80000000, 0x5, 0x20, 0x81, 0x5, 0x100, 0x3, 0x9, 0x4, 0x5, 0x101]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x4, 0x8, 0x8000, 0x9, 0x800, 0x2, 0x200, 0x0, r2}, 0x20) sendto$inet(r0, &(0x7f0000000200)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e21, @rand_addr=0x9a}}) close(r1) 01:49:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x3, 0x0, 0x1}}) 01:49:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1da) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='net/ip_vs\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='net/ip_vs\x00', &(0x7f0000000100)='net/ip_vs\x00'], &(0x7f0000000240), 0x1000) preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x0) fadvise64(r1, 0x0, 0x3, 0x4) 01:49:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x74, 0x0, 0x1}}) 01:49:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x4c00000000000000, 0x0, 0x1}}) 01:49:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x6c1) 01:49:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x7a000000, 0x0, 0x1}}) 01:49:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x43) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000340)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) r2 = semget$private(0x0, 0x0, 0x80) semctl$GETVAL(r2, 0x7, 0xc, &(0x7f00000004c0)=""/177) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) socketpair(0xa, 0x80003, 0x2d, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e23, @local}], 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) 01:49:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x4800, 0x0, 0x1}}) 01:49:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x702) 01:49:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x100f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f79fb8)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0xfffffffffffffffc, 0x438, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x7a00000000000000}, 0x48) 01:49:20 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x121080) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x80008000, &(0x7f0000001080)="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", &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="da4e95d81e83be97314b5c4139e6f3683ed7e6a0a8fde258ab77130337dd1c80cdab5f848212ef") ioctl$int_out(r0, 0x5460, &(0x7f0000000640)) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x201}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, 0x0, 0x412, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x894, 0x10}, 0x2c) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f00000005c0)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000070000000061180000000000000000000000b3af84d300000040000000"], &(0x7f00000006c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000cc0)=""/251, 0x0, 0x0, [], 0x0, 0x1}, 0x48) sendmsg$nl_netfilter(r0, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="100400000103220429bd7000fddbdf250300000008002f0004000000157b801bc38a2d0b333b53ab75421ac1d5fb7946149ea83b8110088152ed3cac3fafed2e12fef726cc714e7fc0e35fe18f87dde119b60c6876f7a5367aabaa75643f95e07547e5c7095ba1081a867b6b8a058061fc41f2be55d99069dbf54e4a97872fb387107744a024644c39f1e34f0c0183004738c61881c0d3e4352bc692d1abfb0d9ce345bf5fc4bb40dcc9b52e6b97ff2de12ae3f02ef365a3baaff2edd75d81e7b6679238752967fc74e3fccafd2a28633333d48420574d0e498e916f7134195b529009d7cc7ea0498babf719ce72b420ecc55156201f6f0d038bb07938cb1d4f6b674e540cca6f4eb850cc0dc8af11af2272053a5a57ed82ceeb029e844f38d218132f07356677e79d4850415ae184f2d8852b157e74234d98f96367950d3980a8a7477fff6e503e0ce6d6ceb2dbe145430200000012d48c3c08008d0015023adc339c8a3cafaac0096f19041414ecde25e881936d887cbaf6453358bc455e7ab6120ca4dfe32e92aaeb6dd654d71dcd39a9d33be2800262b81039dfe6c323db665ae8b7f03487cbfe70a31e3242bdd0ae9bbe3ee7e036efdba5e6f075e0a0b6fc5f813dfd60a09d7ab924452958aae1f09ebd70901a6aae409219562276cdcd7f2d0967856655fdf75d4ed80b9667d7ab91de29b5d32b5bd201937a763183577df21027330d381748bd9e86a904b4abb56b64ac0d1a6e277de5ef03da311171aa84eaab75c535"], 0x227}, 0x1, 0x0, 0x0, 0x20400095}, 0x40010) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000004c0)={0x1, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e21, 0x4, 'sed\x00', 0x22, 0x91, 0x5a}, 0x2c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0xffffffffffffffff}, 0x14}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0xffffffffffffff9f, 0xfa00, {0x1, &(0x7f0000000880)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000900)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000840), r5, 0x0, 0x2, 0x4}}, 0x20) arch_prctl(0x1004, &(0x7f0000000700)="e45f5e9d151aebc80818259f5a4e20d009bf88f15d61eb13649980ab3b3536755cf3cf4bfb30d483b94ebbcb340b27bb3c2f49bf6b101e16c2389e8ef8b0a468217c0294e3604303f90967b16c93207a041638221ed37566096a06cf57e0fbf165e410775585b022172664d03066f231396854445ab8bd") ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000680)=0x3) syz_open_dev$ndb(&(0x7f00000007c0)='/dev/nbd#\x00', 0x0, 0x80000) lsetxattr$trusted_overlay_origin(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x1) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000800)=""/21) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000008c0)={0x0, 0x8001}, &(0x7f0000000b80)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000bc0)={r6, 0x8}, 0x8) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000380)={0x28, 0x2, 0x0, {0x2, 0xb1, 0x4}}, 0x28) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc0405519, &(0x7f0000001000)) 01:49:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000004) 01:49:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) write(r0, &(0x7f00000000c0)="82e6c90a40dafed4ce7c35c7d413d8a73b44d346644c62b3670d79e6f0db3cf73461b2f863d788bd40351d74b8d7f730d071d436a79abe0cb9f034476409ad55557e8b076c3ca4594ee06ebd868d666189a592ef34e2978e020463aee27645bb3c0e09e5362a9ea311c0b440d60c23803ee539f50ce9172d081082f220bcd108cf3ca95a178b8cc39fc15df26bcae3337dca67d3c58b049f299b704a343cafaeefc515c058c2c8789d6776996d4db41e5911f2fe0acfc70c285ad5aec0d3b39003fe1ae62023958d80dc", 0xca) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 01:49:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x800000000000, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[], &(0x7f0000000200)) r1 = socket$alg(0x26, 0x5, 0x0) ptrace$peekuser(0x3, r0, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x1, 0x1, 0x4, 0x1, 0x10000, 0x5}, &(0x7f0000000100)=0x20) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0x1c, &(0x7f00000001c0)=0x2) 01:49:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400007000000) 01:49:21 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x8000000939, 0x384) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@dev, @broadcast}, &(0x7f00000000c0)=0xc) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6b2c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r1, 0xa2b4}, 0x8) setsockopt$inet_int(r0, 0x0, 0x40000000000012, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 01:49:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x40006c000000) 01:49:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000000440), 0x0, 0x0}, 0x0) 01:49:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000600) [ 2572.807378] INFO: task syz-executor5:4097 blocked for more than 140 seconds. [ 2572.814906] Not tainted 4.19.0-rc7+ #275 [ 2572.820620] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2572.828982] syz-executor5 D26264 4097 6003 0x00000004 [ 2572.834754] Call Trace: [ 2572.842597] __schedule+0x86c/0x1ed0 [ 2572.846386] ? perf_trace_lock_acquire+0x15b/0x800 [ 2572.851770] ? perf_trace_lock+0x14d/0x7a0 [ 2572.856101] ? __sched_text_start+0x8/0x8 [ 2572.860717] ? perf_trace_lock+0x7a0/0x7a0 [ 2572.865028] ? perf_trace_lock+0x7a0/0x7a0 [ 2572.869739] ? mark_held_locks+0x130/0x130 [ 2572.874080] schedule+0xfe/0x460 [ 2572.877873] ? __mutex_lock+0xbe2/0x1700 [ 2572.882014] ? __schedule+0x1ed0/0x1ed0 [ 2572.886080] ? kasan_check_read+0x11/0x20 [ 2572.890670] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2572.895172] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 2572.900195] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 2572.905718] ? mutex_destroy+0x200/0x200 [ 2572.910252] ? do_raw_spin_lock+0xc1/0x200 [ 2572.914581] schedule_preempt_disabled+0x13/0x20 [ 2572.921168] __mutex_lock+0xbe7/0x1700 [ 2572.925171] ? snd_timer_user_ioctl+0x51/0x7d [ 2572.930103] ? mark_held_locks+0x130/0x130 [ 2572.934407] ? mutex_trylock+0x2b0/0x2b0 [ 2572.938922] ? debug_smp_processor_id+0x1c/0x20 [ 2572.943672] ? perf_trace_lock+0x14d/0x7a0 [ 2572.948466] ? perf_trace_lock_acquire+0x15b/0x800 [ 2572.953509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2572.959528] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2572.965158] ? check_preemption_disabled+0x48/0x200 [ 2572.970657] ? debug_smp_processor_id+0x1c/0x20 [ 2572.975421] ? zap_class+0x640/0x640 [ 2572.979589] ? __fget+0x4aa/0x740 [ 2572.983136] ? lock_downgrade+0x900/0x900 [ 2572.987687] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 2572.993589] ? zap_class+0x640/0x640 [ 2572.997726] ? __fget+0x4d1/0x740 [ 2573.001257] ? ksys_dup3+0x680/0x680 [ 2573.005031] ? __might_fault+0x12b/0x1e0 [ 2573.009561] mutex_lock_nested+0x16/0x20 [ 2573.013695] ? mutex_lock_nested+0x16/0x20 [ 2573.018848] snd_timer_user_ioctl+0x51/0x7d [ 2573.023255] ? snd_timer_user_ioctl_compat+0x800/0x800 [ 2573.028986] do_vfs_ioctl+0x1de/0x1720 [ 2573.032972] ? ioctl_preallocate+0x300/0x300 [ 2573.037831] ? __fget_light+0x2e9/0x430 [ 2573.041880] ? fget_raw+0x20/0x20 [ 2573.045393] ? _copy_to_user+0xc8/0x110 [ 2573.050586] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2573.056219] ? put_timespec64+0x10f/0x1b0 [ 2573.060838] ? finish_task_switch+0x1f5/0x900 [ 2573.065413] ? nsecs_to_jiffies+0x30/0x30 [ 2573.070158] ? security_file_ioctl+0x94/0xc0 [ 2573.074922] ksys_ioctl+0xa9/0xd0 [ 2573.078850] __x64_sys_ioctl+0x73/0xb0 [ 2573.082839] do_syscall_64+0x1b9/0x820 [ 2573.086796] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 2573.092602] ? syscall_return_slowpath+0x5e0/0x5e0 [ 2573.097968] ? trace_hardirqs_on_caller+0x310/0x310 [ 2573.103093] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 2573.108541] ? recalc_sigpending_tsk+0x180/0x180 [ 2573.113612] ? kasan_check_write+0x14/0x20 [ 2573.118745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2573.123679] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2573.129353] RIP: 0033:0x457579 [ 2573.132598] Code: Bad RIP value. [ 2573.136016] RSP: 002b:00007fcf63eb3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2573.144296] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 2573.152000] RDX: 0000000020029fcc RSI: 0000000040345410 RDI: 0000000000000004 [ 2573.159806] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 2573.167518] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcf63eb46d4 [ 2573.174896] R13: 00000000004c90f8 R14: 00000000004d1680 R15: 00000000ffffffff [ 2573.183367] INFO: lockdep is turned off. [ 2573.187895] NMI backtrace for cpu 1 [ 2573.191595] CPU: 1 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc7+ #275 [ 2573.198539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2573.207914] Call Trace: [ 2573.210524] dump_stack+0x1c4/0x2b4 [ 2573.214158] ? dump_stack_print_info.cold.2+0x52/0x52 [ 2573.219810] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2573.225358] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 2573.230088] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 2573.235296] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 2573.240589] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2573.245793] watchdog+0xb3e/0x1050 [ 2573.249351] ? reset_hung_task_detector+0xd0/0xd0 [ 2573.254199] ? __kthread_parkme+0xce/0x1a0 [ 2573.258438] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 2573.263557] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 2573.268662] ? lockdep_hardirqs_on+0x421/0x5c0 [ 2573.273249] ? trace_hardirqs_on+0xbd/0x310 [ 2573.277581] ? kasan_check_read+0x11/0x20 [ 2573.281729] ? __kthread_parkme+0xce/0x1a0 [ 2573.285981] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2573.291460] ? kasan_check_write+0x14/0x20 [ 2573.295697] ? do_raw_spin_lock+0xc1/0x200 [ 2573.299942] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 2573.305050] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2573.310591] ? __kthread_parkme+0xfb/0x1a0 [ 2573.314832] kthread+0x35a/0x420 [ 2573.318672] ? reset_hung_task_detector+0xd0/0xd0 [ 2573.323519] ? kthread_bind+0x40/0x40 [ 2573.327333] ret_from_fork+0x3a/0x50 [ 2573.332738] Sending NMI from CPU 1 to CPUs 0: [ 2573.338229] NMI backtrace for cpu 0 [ 2573.338236] CPU: 0 PID: 4042 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #275 [ 2573.338243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2573.338247] RIP: 0010:lock_acquire+0x13e/0x520 [ 2573.338259] Code: 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 84 03 00 00 48 83 3d 29 f6 d0 07 00 0f 84 e3 02 00 00 fa <66> 0f 1f 44 00 00 65 48 8b 14 25 40 ee 01 00 48 8d ba 7c 08 00 00 [ 2573.338264] RSP: 0018:ffff8801563974a8 EFLAGS: 00000082 [ 2573.338274] RAX: dffffc0000000000 RBX: 1ffff1002ac72e9a RCX: 0000000000000000 [ 2573.338280] RDX: 1ffffffff1263e52 RSI: 0000000000000000 RDI: ffffffff8931f290 [ 2573.338285] RBP: ffff880156397598 R08: 0000000000000001 R09: 0000000000000000 [ 2573.338291] R10: ffffed003979411e R11: ffff8801cbca08f3 R12: 0000000000000000 [ 2573.338297] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 2573.338303] FS: 00007fcf63ef6700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 2573.338309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2573.338314] CR2: 00007fd6788ef000 CR3: 00000001c93f6000 CR4: 00000000001426f0 [ 2573.338318] Call Trace: [ 2573.338322] ? lock_downgrade+0x900/0x900 [ 2573.338326] ? lock_release+0x970/0x970 [ 2573.338330] ? trace_hardirqs_off+0xb8/0x310 [ 2573.338334] ? kasan_check_read+0x11/0x20 [ 2573.338339] ? snd_timer_close_locked+0x373/0xfe0 [ 2573.338343] ? trace_hardirqs_on+0x310/0x310 [ 2573.338347] _raw_spin_lock_irq+0x61/0x80 [ 2573.338351] ? snd_timer_close_locked+0x373/0xfe0 [ 2573.338355] snd_timer_close_locked+0x373/0xfe0 [ 2573.338359] ? futex_wake+0x613/0x760 [ 2573.338363] ? snd_timer_pause+0x90/0x90 [ 2573.338368] ? perf_trace_run_bpf_submit+0x267/0x330 [ 2573.338372] ? kasan_check_read+0x11/0x20 [ 2573.338376] ? do_raw_spin_unlock+0xa7/0x2f0 [ 2573.338380] ? lock_acquire+0x1ed/0x520 [ 2573.338384] ? snd_timer_user_ioctl+0x51/0x7d [ 2573.338388] ? check_preemption_disabled+0x48/0x200 [ 2573.338392] ? lock_release+0x970/0x970 [ 2573.338396] ? arch_local_save_flags+0x40/0x40 [ 2573.338401] ? check_preemption_disabled+0x48/0x200 [ 2573.338405] snd_timer_close+0x2d/0x60 [ 2573.338409] __snd_timer_user_ioctl+0xa52/0x2dc0 [ 2573.338413] ? perf_tp_event+0xc20/0xc20 [ 2573.338417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2573.338422] ? snd_timer_user_open+0x180/0x180 [ 2573.338426] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2573.338431] ? check_preemption_disabled+0x48/0x200 [ 2573.338435] ? check_preemption_disabled+0x48/0x200 [ 2573.338440] ? debug_smp_processor_id+0x1c/0x20 [ 2573.338443] ? zap_class+0x640/0x640 [ 2573.338447] ? __fget+0x4aa/0x740 [ 2573.338451] ? lock_downgrade+0x900/0x900 [ 2573.338456] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 2573.338460] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 2573.338464] ? wait_for_completion+0x8a0/0x8a0 [ 2573.338468] ? __fget+0x4d1/0x740 [ 2573.338472] ? ksys_dup3+0x680/0x680 [ 2573.338476] ? __might_fault+0x12b/0x1e0 [ 2573.338480] snd_timer_user_ioctl+0x5f/0x7d [ 2573.338484] ? snd_timer_user_ioctl_compat+0x800/0x800 [ 2573.338488] do_vfs_ioctl+0x1de/0x1720 [ 2573.338492] ? ioctl_preallocate+0x300/0x300 [ 2573.338496] ? __fget_light+0x2e9/0x430 [ 2573.338510] ? fget_raw+0x20/0x20 [ 2573.338515] ? _copy_to_user+0xc8/0x110 [ 2573.338519] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2573.338523] ? put_timespec64+0x10f/0x1b0 [ 2573.338527] ? nsecs_to_jiffies+0x30/0x30 [ 2573.338531] ? security_file_ioctl+0x94/0xc0 [ 2573.338535] ksys_ioctl+0xa9/0xd0 [ 2573.338539] __x64_sys_ioctl+0x73/0xb0 [ 2573.338542] do_syscall_64+0x1b9/0x820 [ 2573.338547] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 2573.338551] ? syscall_return_slowpath+0x5e0/0x5e0 [ 2573.338556] ? trace_hardirqs_on_caller+0x310/0x310 [ 2573.338560] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 2573.338564] ? recalc_sigpending_tsk+0x180/0x180 [ 2573.338568] ? kasan_check_write+0x14/0x20 [ 2573.338573] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2573.338577] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2573.338581] RIP: 0033:0x457579 [ 2573.338592] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2573.338597] RSP: 002b:00007fcf63ef5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2573.338606] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 2573.338612] RDX: 0000000020000000 RSI: 0000000040345410 RDI: 0000000000000004 [ 2573.338618] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2573.338623] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcf63ef66d4 [ 2573.338629] R13: 00000000004c90f8 R14: 00000000004d1680 R15: 00000000ffffffff [ 2573.342932] Kernel panic - not syncing: hung_task: blocked tasks [ 2573.790592] CPU: 1 PID: 983 Comm: khungtaskd Not tainted 4.19.0-rc7+ #275 [ 2573.797523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2573.806874] Call Trace: [ 2573.809471] dump_stack+0x1c4/0x2b4 [ 2573.813117] ? dump_stack_print_info.cold.2+0x52/0x52 [ 2573.818776] panic+0x238/0x4e7 [ 2573.821977] ? add_taint.cold.5+0x16/0x16 [ 2573.826131] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 2573.831606] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 2573.837062] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 2573.842526] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 2573.847990] watchdog+0xb4f/0x1050 [ 2573.851549] ? reset_hung_task_detector+0xd0/0xd0 [ 2573.856399] ? __kthread_parkme+0xce/0x1a0 [ 2573.860641] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 2573.865745] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 2573.870854] ? lockdep_hardirqs_on+0x421/0x5c0 [ 2573.875444] ? trace_hardirqs_on+0xbd/0x310 [ 2573.879765] ? kasan_check_read+0x11/0x20 [ 2573.883944] ? __kthread_parkme+0xce/0x1a0 [ 2573.888184] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 2573.893648] ? kasan_check_write+0x14/0x20 [ 2573.897897] ? do_raw_spin_lock+0xc1/0x200 [ 2573.902142] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 2573.907252] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2573.912796] ? __kthread_parkme+0xfb/0x1a0 [ 2573.917547] kthread+0x35a/0x420 [ 2573.920918] ? reset_hung_task_detector+0xd0/0xd0 [ 2573.925761] ? kthread_bind+0x40/0x40 [ 2573.929586] ret_from_fork+0x3a/0x50 [ 2573.934539] Kernel Offset: disabled [ 2573.938171] Rebooting in 86400 seconds..