&(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:07 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000a40)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)='team_slave_1:\x03\x00'}) 19:24:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:07 executing program 0: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:24:07 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000a40)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)='team_slave_1:\x03\x00'}) 19:24:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:07 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000a40)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)='team_slave_1:\x03\x00'}) 19:24:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000dc0000)={0xffffffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 19:24:07 executing program 0: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:24:07 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000a40)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)='team_slave_1:\x03\x00'}) 19:24:07 executing program 0: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:24:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:07 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 0: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:24:08 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:08 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:08 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:09 executing program 5: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:24:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:09 executing program 5: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:24:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 19:24:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000181000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x4000, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) [ 1496.738244][T25732] IPVS: ftp: loaded support on port[0] = 21 19:24:09 executing program 5: r0 = socket$kcm(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:24:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:09 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000b06ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 19:24:09 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) [ 1497.022331][T25760] validate_nla: 1 callbacks suppressed [ 1497.022340][T25760] netlink: 'syz-executor1': attribute type 1 has an invalid length. 19:24:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, "6b1cd869325344b4c41c18dbc5601782e9d515aa9c29f5a6ca071e622c3945134fe6244d4132ccd3e2cffdc3eaa3aa3163a37106aab322b45b34b563add91596", "b18673aa42714f4c3916b4192a6a28de72b120146ea65c1b558bfb8ffc16a4832cbae709b1e19f14adbc3496bacf3e63537d3ecc2b78f3f33b0af53cc5c300a2", "c87a16001e84ab4d6b293611d29221d496c3ba2ed6852c2c401ef8f8855696a2"}) [ 1497.077156][T25760] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 19:24:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xfffffff7bfffffc3, 0x0) 19:24:09 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000b06ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 1497.191400][T25741] IPVS: ftp: loaded support on port[0] = 21 [ 1497.263232][T25783] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1497.308907][ C0] net_ratelimit: 26 callbacks suppressed [ 1497.308970][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1497.321000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1497.327651][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1497.334040][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1497.340652][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1497.346656][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1497.352991][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1497.359175][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1497.374691][T25783] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 19:24:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="e7", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r2, r3) tkill(r1, 0x15) 19:24:10 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) splice(r1, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8) mkdir(0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) rmdir(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:24:10 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0xff89) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) close(r1) 19:24:10 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000b06ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 1497.629386][T25798] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1497.688372][T25798] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. [ 1497.695824][T25802] IPVS: ftp: loaded support on port[0] = 21 19:24:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="e7", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r2, r3) tkill(r1, 0x15) 19:24:10 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0xff89) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) close(r1) 19:24:10 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:10 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000b06ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 19:24:10 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1497.887089][T25824] netlink: 'syz-executor1': attribute type 1 has an invalid length. 19:24:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="e7", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r2, r3) tkill(r1, 0x15) [ 1497.934159][T25824] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 19:24:10 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:10 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0xff89) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) close(r1) [ 1498.108255][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1498.114126][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:24:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="e7", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r2, r3) tkill(r1, 0x15) [ 1498.230108][T25841] IPVS: ftp: loaded support on port[0] = 21 19:24:11 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0xff89) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) close(r1) 19:24:11 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:11 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0xff89) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) close(r1) 19:24:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:11 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:11 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1499.070739][T25865] IPVS: ftp: loaded support on port[0] = 21 19:24:11 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:11 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0xff89) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) close(r1) 19:24:12 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:12 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0xff89) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) close(r1) 19:24:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="e7", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r2, r3) tkill(r1, 0x15) 19:24:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="e7", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r2, r3) tkill(r1, 0x15) 19:24:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="e7", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r2, r3) tkill(r1, 0x15) 19:24:12 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:12 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:12 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1500.215641][T25894] IPVS: ftp: loaded support on port[0] = 21 19:24:12 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:12 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) [ 1500.511724][T25904] IPVS: ftp: loaded support on port[0] = 21 19:24:13 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f000000bdc0)='/dev/vsock\x00', 0x12141, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {0x0}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000, 0x400}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)}], 0x1, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x4, 0x102, &(0x7f0000003b00)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 19:24:13 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) [ 1501.157593][T25911] IPVS: ftp: loaded support on port[0] = 21 19:24:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:13 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) [ 1501.431112][T25914] IPVS: ftp: loaded support on port[0] = 21 19:24:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) 19:24:14 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) [ 1501.485010][T25918] IPVS: ftp: loaded support on port[0] = 21 19:24:14 executing program 3: socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffe, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 19:24:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) 19:24:14 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 19:24:14 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00006f1ffc)=0xffffffff, 0x4) 19:24:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:14 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) [ 1501.917400][T25941] IPVS: ftp: loaded support on port[0] = 21 19:24:14 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) 19:24:14 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) [ 1502.049256][T25945] IPVS: ftp: loaded support on port[0] = 21 19:24:14 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) [ 1502.151314][T25950] IPVS: ftp: loaded support on port[0] = 21 19:24:14 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 19:24:15 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) [ 1502.441434][ T26] kauditd_printk_skb: 41 callbacks suppressed [ 1502.441448][ T26] audit: type=1326 audit(1546975455.029:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25927 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 1502.451287][ T26] audit: type=1326 audit(1546975455.029:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25927 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 19:24:15 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:24:15 executing program 3: socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffe, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 1502.566147][ T26] audit: type=1326 audit(1546975455.029:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25927 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 1502.598535][ T26] audit: type=1326 audit(1546975455.089:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25927 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 1502.641390][ T26] audit: type=1326 audit(1546975455.099:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25927 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 1502.682195][ T26] audit: type=1326 audit(1546975455.099:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25927 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 19:24:15 executing program 0: socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffe, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 1502.820775][ T26] audit: type=1326 audit(1546975455.099:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25927 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 19:24:15 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 19:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 1503.066193][ T26] audit: type=1326 audit(1546975455.309:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25971 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 19:24:15 executing program 5: syz_open_dev$media(&(0x7f0000000080)='//../media#\x00', 0xffffffffffffffff, 0x0) 19:24:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) dup(r0) unshare(0x40000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/bus\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0xd1d0}, 0x28, 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sysinfo(&(0x7f0000000500)=""/94) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) creat(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="890c040400", 0x5) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000600)=""/133, 0x85}], 0x1, 0x7ffffffff000) [ 1503.254567][ T26] audit: type=1326 audit(1546975455.309:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25971 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 19:24:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 1503.394568][ T26] audit: type=1326 audit(1546975455.309:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=25971 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 19:24:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 19:24:16 executing program 5: syz_open_dev$media(&(0x7f0000000080)='//../media#\x00', 0xffffffffffffffff, 0x0) [ 1503.436632][T25997] IPVS: ftp: loaded support on port[0] = 21 19:24:16 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1503.548345][ C0] net_ratelimit: 26 callbacks suppressed [ 1503.548353][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1503.559853][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1503.565700][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1503.571539][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1503.577360][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1503.583193][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1503.589057][ C0] protocol 88fb is buggy, dev hsr_slave_0 19:24:16 executing program 3: socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffe, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 1503.594843][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:24:16 executing program 5: syz_open_dev$media(&(0x7f0000000080)='//../media#\x00', 0xffffffffffffffff, 0x0) 19:24:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 19:24:16 executing program 0: socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffe, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 19:24:16 executing program 5: syz_open_dev$media(&(0x7f0000000080)='//../media#\x00', 0xffffffffffffffff, 0x0) 19:24:16 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1504.358925][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1504.366423][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:24:17 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:24:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000440)={0x7, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000480)={r2, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r4, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) sendto(r4, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44", 0xdb, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x54, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f00000006c0)="3f60a535575e34e8e9e842d0f991f7bfc92f0be6fb05b5d685b7621a0d6f4914", 0x20}], 0x1}, 0x8004) 19:24:17 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000001d00000000000000bf610000000000008510000002000000bf0100000000000095004000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000140)='q\be\x18&kw\xf5\xd9\xd0_\xe9G\xe22\xa2\xd7\x8e\x0eF\xdc{2\xf6\x7f=\xd5;u\\\xc6\x99\xb9\xb8\\\x01_\xa7Z\xd0\b\xc4\xc9\xaf\x88\xef!\xdb\x88:\\\xcb\x82\xe8\x1d\v/8l\xb3\x1et+\x92\xb4\xc7E\xe8\x93\xd1G\xd8K\xc550\x1a\xea\xeard\xaeqr\xa1E^\xf0\xdc\xc6\xca#\x0egT\xf4\x10\xe9\xf6dl\xf7\xf90_j\x85/\x80\r\xc5A\xd83\xf8i\x88X\nx\xaf`\a$\xe1Mt\tK\x8d\xc3\xd1\x17\x1eL\xd6\xc7\xb5\xed%\xf5/\x8d\xc7TO\x88\xcc\xa4\x8eI\xca\xf8N2\xcd\x97\x0e\xb1\xf5\x92S\fG)\x1a\xcew\xdaT\x8d\xd7k\xdf\x12 q\xc6\xff\x03L\x1f\x96\xbf\xbb!H\xbcf\x97\xab6\x94\x7f\xa4\x9c)\xea]\x8aCJ\xc1\xb0\xfbl\b\x82\r&,Y\xda7\a\x84\xb1\x19}\xeb\xe3\x9f\xa55'}, 0x48) 19:24:17 executing program 0: socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffe, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 19:24:17 executing program 3: socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffe, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 19:24:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000440)={0x7, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000480)={r2, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r4, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) sendto(r4, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44", 0xdb, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x54, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f00000006c0)="3f60a535575e34e8e9e842d0f991f7bfc92f0be6fb05b5d685b7621a0d6f4914", 0x20}], 0x1}, 0x8004) 19:24:17 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:24:17 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000001d00000000000000bf610000000000008510000002000000bf0100000000000095004000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000140)='q\be\x18&kw\xf5\xd9\xd0_\xe9G\xe22\xa2\xd7\x8e\x0eF\xdc{2\xf6\x7f=\xd5;u\\\xc6\x99\xb9\xb8\\\x01_\xa7Z\xd0\b\xc4\xc9\xaf\x88\xef!\xdb\x88:\\\xcb\x82\xe8\x1d\v/8l\xb3\x1et+\x92\xb4\xc7E\xe8\x93\xd1G\xd8K\xc550\x1a\xea\xeard\xaeqr\xa1E^\xf0\xdc\xc6\xca#\x0egT\xf4\x10\xe9\xf6dl\xf7\xf90_j\x85/\x80\r\xc5A\xd83\xf8i\x88X\nx\xaf`\a$\xe1Mt\tK\x8d\xc3\xd1\x17\x1eL\xd6\xc7\xb5\xed%\xf5/\x8d\xc7TO\x88\xcc\xa4\x8eI\xca\xf8N2\xcd\x97\x0e\xb1\xf5\x92S\fG)\x1a\xcew\xdaT\x8d\xd7k\xdf\x12 q\xc6\xff\x03L\x1f\x96\xbf\xbb!H\xbcf\x97\xab6\x94\x7f\xa4\x9c)\xea]\x8aCJ\xc1\xb0\xfbl\b\x82\r&,Y\xda7\a\x84\xb1\x19}\xeb\xe3\x9f\xa55'}, 0x48) 19:24:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000440)={0x7, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000480)={r2, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r4, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) sendto(r4, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44", 0xdb, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x54, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f00000006c0)="3f60a535575e34e8e9e842d0f991f7bfc92f0be6fb05b5d685b7621a0d6f4914", 0x20}], 0x1}, 0x8004) 19:24:18 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000001d00000000000000bf610000000000008510000002000000bf0100000000000095004000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000140)='q\be\x18&kw\xf5\xd9\xd0_\xe9G\xe22\xa2\xd7\x8e\x0eF\xdc{2\xf6\x7f=\xd5;u\\\xc6\x99\xb9\xb8\\\x01_\xa7Z\xd0\b\xc4\xc9\xaf\x88\xef!\xdb\x88:\\\xcb\x82\xe8\x1d\v/8l\xb3\x1et+\x92\xb4\xc7E\xe8\x93\xd1G\xd8K\xc550\x1a\xea\xeard\xaeqr\xa1E^\xf0\xdc\xc6\xca#\x0egT\xf4\x10\xe9\xf6dl\xf7\xf90_j\x85/\x80\r\xc5A\xd83\xf8i\x88X\nx\xaf`\a$\xe1Mt\tK\x8d\xc3\xd1\x17\x1eL\xd6\xc7\xb5\xed%\xf5/\x8d\xc7TO\x88\xcc\xa4\x8eI\xca\xf8N2\xcd\x97\x0e\xb1\xf5\x92S\fG)\x1a\xcew\xdaT\x8d\xd7k\xdf\x12 q\xc6\xff\x03L\x1f\x96\xbf\xbb!H\xbcf\x97\xab6\x94\x7f\xa4\x9c)\xea]\x8aCJ\xc1\xb0\xfbl\b\x82\r&,Y\xda7\a\x84\xb1\x19}\xeb\xe3\x9f\xa55'}, 0x48) 19:24:18 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:24:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000440)={0x7, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000480)={r2, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r4, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) sendto(r4, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44", 0xdb, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x54, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f00000006c0)="3f60a535575e34e8e9e842d0f991f7bfc92f0be6fb05b5d685b7621a0d6f4914", 0x20}], 0x1}, 0x8004) 19:24:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000440)={0x7, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000480)={r2, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r4, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) sendto(r4, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44", 0xdb, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x54, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f00000006c0)="3f60a535575e34e8e9e842d0f991f7bfc92f0be6fb05b5d685b7621a0d6f4914", 0x20}], 0x1}, 0x8004) 19:24:18 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 19:24:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x301000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") 19:24:18 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000001d00000000000000bf610000000000008510000002000000bf0100000000000095004000000000001501000000000000b7000000000000009500000000000000"], &(0x7f0000000140)='q\be\x18&kw\xf5\xd9\xd0_\xe9G\xe22\xa2\xd7\x8e\x0eF\xdc{2\xf6\x7f=\xd5;u\\\xc6\x99\xb9\xb8\\\x01_\xa7Z\xd0\b\xc4\xc9\xaf\x88\xef!\xdb\x88:\\\xcb\x82\xe8\x1d\v/8l\xb3\x1et+\x92\xb4\xc7E\xe8\x93\xd1G\xd8K\xc550\x1a\xea\xeard\xaeqr\xa1E^\xf0\xdc\xc6\xca#\x0egT\xf4\x10\xe9\xf6dl\xf7\xf90_j\x85/\x80\r\xc5A\xd83\xf8i\x88X\nx\xaf`\a$\xe1Mt\tK\x8d\xc3\xd1\x17\x1eL\xd6\xc7\xb5\xed%\xf5/\x8d\xc7TO\x88\xcc\xa4\x8eI\xca\xf8N2\xcd\x97\x0e\xb1\xf5\x92S\fG)\x1a\xcew\xdaT\x8d\xd7k\xdf\x12 q\xc6\xff\x03L\x1f\x96\xbf\xbb!H\xbcf\x97\xab6\x94\x7f\xa4\x9c)\xea]\x8aCJ\xc1\xb0\xfbl\b\x82\r&,Y\xda7\a\x84\xb1\x19}\xeb\xe3\x9f\xa55'}, 0x48) 19:24:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000440)={0x7, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000480)={r2, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r4, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) sendto(r4, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44", 0xdb, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x54, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f00000006c0)="3f60a535575e34e8e9e842d0f991f7bfc92f0be6fb05b5d685b7621a0d6f4914", 0x20}], 0x1}, 0x8004) 19:24:18 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x301000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") 19:24:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000440)={0x7, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000480)={r2, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x7f, 0x3, 0x1c8}, &(0x7f0000000700)=0x14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000280)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) ioctl$KIOCSOUND(r4, 0x4b2f, 0xff) setxattr$security_smack_entry(0x0, &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) sendto(r4, &(0x7f0000000580)="9227303d8a801e20f3c10ebb33ea106cd27e7eb3d67a5f46b5d82865a2b65da1f11a6c0922422ce150e488a8e908e0b26a2318ec76f026b63277a57e010cd01634fbbdc9827272d7f17cf83489a3e9b14b870868b934b2a85eb15701ad125a910e1cd93cbb9855cdf944f8327aa2f8f9454d1e6ec61f9d016ca52250697ba7b65d7749608bc1ce1cfd1663cb9dc88781b7633367954402b3d2419c72fe710946f8f0dff6642f0a4afb2a784ac9829bf0af4aeb9039f4eaad0d7e77b1a82d51d8dcafaf1714888e0851296284f7c6c2dc52d0e9d6d0080f5a4d3e44", 0xdb, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000980)={'security\x00', 0xef, "9fc280bf8becfc1678038f77f402f0460a913c58aa925e0b9667101263a7f514f004af204e0175214f02097974b42a9053a293b5903f8d815bbd54a1df572c435c683ff47925c7fc42d1569948bd8c4da2fa393dba834cc25879111a9cddae221487abd8358b5a3277312fbeb1351466b5a6eae7485c8a87914c76d5e780250f45faf72b6981d01545c9bdb415a5da4b3d2e93f5814c059745b2e28a6afe389f25f2374e060291b5ad2ddfd269a211a398a699acccc84625364dc14622d4c9eb8b90c2bf85027e04c82211c72a3f280cb3da9cbc7af4ffbfb19eaf38ca245b282a286b445a819f0ec01d7d73f0a6a5"}, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x3}, [{}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x7}, [{}, {}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x54, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000003480)=""/4096, 0x1000}, {0x0}, {&(0x7f00000044c0)=""/125, 0x7d}], 0x3, &(0x7f0000004580)=""/129, 0x81, 0x1ff}, 0x3}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004640)=""/100, 0x64}, {&(0x7f00000046c0)=""/211, 0xd3}, {&(0x7f00000047c0)=""/158, 0x9e}, {&(0x7f0000004880)=""/112, 0x70}], 0x4, &(0x7f0000004940)=""/130, 0x82, 0x5}, 0x8}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000008c0), &(0x7f0000000940)=0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f00000006c0)="3f60a535575e34e8e9e842d0f991f7bfc92f0be6fb05b5d685b7621a0d6f4914", 0x20}], 0x1}, 0x8004) 19:24:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x301000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") 19:24:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x301000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") 19:24:19 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x301000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") 19:24:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x301000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") 19:24:19 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x301000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") 19:24:19 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:20 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:20 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:20 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000000000000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a42428e763c811cf7d9e38771a894841d63982af0bb6cc9ac439f421bb7de0d6f480c1fae89a5878e5153d9bf1ecf1df38f74c7e41650fc00473f5f96e784da976c65a2f383009a1af3790ba25c1f9afc01f63ab0fb2ad0dba479e01e0bed514a5fa55aaaad83da51c5b52e5f91d9d718b3edc9aef91b8ad379525d58266ca7cb8c7b2b80fd43f66ee5bbc2da32357e3af206bf0aebf5a8849e55a5417620e139643ad578d3d0464ffe2c5cb4ca498bf6f7"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:20 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:20 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:20 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:20 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:21 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:21 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:21 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:21 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:21 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:21 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:22 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:22 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:22 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:22 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) [ 1509.789835][ C0] net_ratelimit: 26 callbacks suppressed [ 1509.789850][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1509.801657][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1509.808219][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1509.815477][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1509.823722][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1509.831181][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:24:22 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) [ 1509.838241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1509.845815][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:24:22 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:22 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:23 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) [ 1510.598338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1510.604272][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:24:23 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:23 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:23 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000000000000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a42428e763c811cf7d9e38771a894841d63982af0bb6cc9ac439f421bb7de0d6f480c1fae89a5878e5153d9bf1ecf1df38f74c7e41650fc00473f5f96e784da976c65a2f383009a1af3790ba25c1f9afc01f63ab0fb2ad0dba479e01e0bed514a5fa55aaaad83da51c5b52e5f91d9d718b3edc9aef91b8ad379525d58266ca7cb8c7b2b80fd43f66ee5bbc2da32357e3af206bf0aebf5a8849e55a5417620e139643ad578d3d0464ffe2c5cb4ca498bf6f7"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:23 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:23 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:23 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000240)={0x18, 0x30, 0xaff, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 19:24:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000000000000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a42428e763c811cf7d9e38771a894841d63982af0bb6cc9ac439f421bb7de0d6f480c1fae89a5878e5153d9bf1ecf1df38f74c7e41650fc00473f5f96e784da976c65a2f383009a1af3790ba25c1f9afc01f63ab0fb2ad0dba479e01e0bed514a5fa55aaaad83da51c5b52e5f91d9d718b3edc9aef91b8ad379525d58266ca7cb8c7b2b80fd43f66ee5bbc2da32357e3af206bf0aebf5a8849e55a5417620e139643ad578d3d0464ffe2c5cb4ca498bf6f7"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000240)={0x18, 0x30, 0xaff, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 19:24:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000000000000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a42428e763c811cf7d9e38771a894841d63982af0bb6cc9ac439f421bb7de0d6f480c1fae89a5878e5153d9bf1ecf1df38f74c7e41650fc00473f5f96e784da976c65a2f383009a1af3790ba25c1f9afc01f63ab0fb2ad0dba479e01e0bed514a5fa55aaaad83da51c5b52e5f91d9d718b3edc9aef91b8ad379525d58266ca7cb8c7b2b80fd43f66ee5bbc2da32357e3af206bf0aebf5a8849e55a5417620e139643ad578d3d0464ffe2c5cb4ca498bf6f7"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:24 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$int_in(r1, 0x5452, &(0x7f0000000840)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @empty}, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000800)='./bus\x00', &(0x7f00000030c0)) fstat(0xffffffffffffffff, &(0x7f0000003140)) sendmsg$netlink(r2, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000980)={0x10, 0x23, 0x200, 0x70bd27}, 0x10}], 0x1}, 0x20000880) 19:24:24 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000000000000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a42428e763c811cf7d9e38771a894841d63982af0bb6cc9ac439f421bb7de0d6f480c1fae89a5878e5153d9bf1ecf1df38f74c7e41650fc00473f5f96e784da976c65a2f383009a1af3790ba25c1f9afc01f63ab0fb2ad0dba479e01e0bed514a5fa55aaaad83da51c5b52e5f91d9d718b3edc9aef91b8ad379525d58266ca7cb8c7b2b80fd43f66ee5bbc2da32357e3af206bf0aebf5a8849e55a5417620e139643ad578d3d0464ffe2c5cb4ca498bf6f7"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000240)={0x18, 0x30, 0xaff, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 19:24:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540e, 0x0) 19:24:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000240)={0x18, 0x30, 0xaff, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 19:24:24 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000000000000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a42428e763c811cf7d9e38771a894841d63982af0bb6cc9ac439f421bb7de0d6f480c1fae89a5878e5153d9bf1ecf1df38f74c7e41650fc00473f5f96e784da976c65a2f383009a1af3790ba25c1f9afc01f63ab0fb2ad0dba479e01e0bed514a5fa55aaaad83da51c5b52e5f91d9d718b3edc9aef91b8ad379525d58266ca7cb8c7b2b80fd43f66ee5bbc2da32357e3af206bf0aebf5a8849e55a5417620e139643ad578d3d0464ffe2c5cb4ca498bf6f7"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @local}, {0x2, 0x3, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x800, 0x10000000000, 0x81, 0xfd, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x1, 0x80000000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r2, &(0x7f0000000b80)={0x1f, {0x8, 0x20, 0x5, 0x117912bd, 0x4, 0x400}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f000072a000/0x1000)=nil, 0x1000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r3 = socket$inet6(0xa, 0x1, 0x51b) ioctl(r3, 0x8912, &(0x7f0000000680)="0a5cc80700315f85715070") r4 = socket(0x40000000002, 0x3, 0x67) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000006c0)={'nat\x00'}, &(0x7f00000002c0)=0x78) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000580)={0x0, @speck128}) sendmsg$unix(r4, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r4, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 19:24:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="96d12211aff99250472af96f8559cca981e519b1861673742386cc8a499941730c98c5b4c8b4924a6ae481a3565e74aed88c58eeff0c160985746da1f3251cde0b27960c5ff61af9e7696516e29df79e7927df053c62365ba16164c5d337c156b23af8a514891b151c0c43ee0704fec20ad9d5b98e19fea266e525d2dab29926eda08137699665cf75bb21395b7d94cbe879f2954273500a8b69433e234c972284758e4f008c4cdb4173ecd605d1c6a6f24574d0e9449288aeb6712acab96af145b2a6d18f8b4898d8c8c7f5fa39c0fd2138b9afc5b2995ea9702d52145b9152211ec9c4a2835063dde43ae51072a54ba2e09f96cf7e3b5d1de0f73e2b", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="96d12211aff99250472af96f8559cca981e519b1861673742386cc8a499941730c98c5b4c8b4924a6ae481a3565e74aed88c58eeff0c160985746da1f3251cde0b27960c5ff61af9e7696516e29df79e7927df053c62365ba16164c5d337c156b23af8a514891b151c0c43ee0704fec20ad9d5b98e19fea266e525d2dab29926eda08137699665cf75bb21395b7d94cbe879f2954273500a8b69433e234c972284758e4f008c4cdb4173ecd605d1c6a6f24574d0e9449288aeb6712acab96af145b2a6d18f8b4898d8c8c7f5fa39c0fd2138b9afc5b2995ea9702d52145b9152211ec9c4a2835063dde43ae51072a54ba2e09f96cf7e3b5d1de0f73e2b", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="96d12211aff99250472af96f8559cca981e519b1861673742386cc8a499941730c98c5b4c8b4924a6ae481a3565e74aed88c58eeff0c160985746da1f3251cde0b27960c5ff61af9e7696516e29df79e7927df053c62365ba16164c5d337c156b23af8a514891b151c0c43ee0704fec20ad9d5b98e19fea266e525d2dab29926eda08137699665cf75bb21395b7d94cbe879f2954273500a8b69433e234c972284758e4f008c4cdb4173ecd605d1c6a6f24574d0e9449288aeb6712acab96af145b2a6d18f8b4898d8c8c7f5fa39c0fd2138b9afc5b2995ea9702d52145b9152211ec9c4a2835063dde43ae51072a54ba2e09f96cf7e3b5d1de0f73e2b", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="96d12211aff99250472af96f8559cca981e519b1861673742386cc8a499941730c98c5b4c8b4924a6ae481a3565e74aed88c58eeff0c160985746da1f3251cde0b27960c5ff61af9e7696516e29df79e7927df053c62365ba16164c5d337c156b23af8a514891b151c0c43ee0704fec20ad9d5b98e19fea266e525d2dab29926eda08137699665cf75bb21395b7d94cbe879f2954273500a8b69433e234c972284758e4f008c4cdb4173ecd605d1c6a6f24574d0e9449288aeb6712acab96af145b2a6d18f8b4898d8c8c7f5fa39c0fd2138b9afc5b2995ea9702d52145b9152211ec9c4a2835063dde43ae51072a54ba2e09f96cf7e3b5d1de0f73e2b", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x400) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:24:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000105000/0x4000)=nil, &(0x7f0000105000/0x4000)=nil, 0x4000, 0x1}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x1, 0xfffffffffffff800, 0x6, 0x6, 0x0, 0x0, 0x0, 0x1, 0xc, 0x0, 0x0, 0x8, 0xe8, 0x2, 0x7, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x80000001, 0xfffffffffffff2c0, 0x7, 0x0, 0x1, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x1}, 0x810, 0x0, 0x0, 0x5, 0xffffffffffffff4f, 0x0, 0x6}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r4, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) poll(&(0x7f0000000400)=[{r2, 0x1}, {0xffffffffffffffff, 0x120c}, {}], 0x3, 0x8) pread64(r4, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='\x00'}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000440)=0x40, 0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000740)={'TPROXY\x00'}, &(0x7f0000000780)=0x1e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r4, 0x0, 0x38, 0x0, &(0x7f0000000800)="f3be99bdb7ecb99c4ee54e5185b363e88a2d556cdefea52ec72b638f250994e2a31a1ee2cecea38f4402bf069433ba37cee87b08e6f2c869", 0x0}, 0x28) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r6 = semget(0x0, 0x0, 0x100) semctl$SETVAL(r6, 0x1, 0x10, &(0x7f0000000540)=0x6) dup2(r1, r5) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR], 0x0) 19:24:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x400000000032, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x2275, &(0x7f0000000080)={0x92, ""/146}) 19:24:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYRES16], 0xffab) r2 = dup2(r1, r1) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000080)) 19:24:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xfffffff7bfffffb5, 0x0) 19:24:25 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r1) 19:24:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:24:25 executing program 3: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200), 0x20) 19:24:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 1513.011092][T26299] sctp: [Deprecated]: syz-executor1 (pid 26299) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1513.011092][T26299] Use struct sctp_sack_info instead [ 1513.085852][T26307] hugetlbfs: syz-executor4 (26307): Using mlock ulimits for SHM_HUGETLB is deprecated 19:24:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 19:24:25 executing program 3: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200), 0x20) 19:24:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:24:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:25 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 1513.305649][T26330] sctp: [Deprecated]: syz-executor1 (pid 26330) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1513.305649][T26330] Use struct sctp_sack_info instead 19:24:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:26 executing program 3: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200), 0x20) 19:24:26 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 19:24:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:26 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:24:26 executing program 3: mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x100000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200), 0x20) 19:24:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) [ 1513.887327][T26345] sctp: [Deprecated]: syz-executor1 (pid 26345) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1513.887327][T26345] Use struct sctp_sack_info instead 19:24:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:26 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1514.295940][T26370] sctp: [Deprecated]: syz-executor1 (pid 26370) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1514.295940][T26370] Use struct sctp_sack_info instead 19:24:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:27 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 1515.075839][T26365] net_ratelimit: 26 callbacks suppressed [ 1515.096132][T26365] dccp_close: ABORT with 1061 bytes unread 19:24:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 1516.028264][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.034155][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1516.040057][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.045852][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1516.051716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.057527][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1516.063400][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.069227][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:24:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 1516.189940][T26393] dccp_close: ABORT with 1061 bytes unread 19:24:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:29 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:29 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:29 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:29 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\n@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400) fcntl$setstatus(r3, 0x4, 0x4800) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 19:24:29 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:29 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:30 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:30 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:30 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:30 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:30 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:30 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:24:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) 19:24:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:24:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 19:24:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) accept(r2, 0x0, 0x0) tkill(r1, 0x14) [ 1518.331262][T26481] sctp: [Deprecated]: syz-executor5 (pid 26481) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1518.331262][T26481] Use struct sctp_sack_info instead 19:24:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r5, 0x0) [ 1518.399338][T26484] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 1518.435490][T26485] sctp: [Deprecated]: syz-executor1 (pid 26485) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1518.435490][T26485] Use struct sctp_sack_info instead [ 1518.462169][T26484] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 19:24:31 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) r2 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r2) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x3, 0xa, 0x4, 0x81000000, {}, {0x6, 0x0, 0x4, 0x3, 0x2, 0x0, "46ee0e5a"}, 0xff, 0x0, @planes=0x0, 0x4}) mount$9p_rdma(&(0x7f00000003c0)='..7.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x4}}, {@sq={'sq'}}, {@sq={'%q', 0x3d, 0x8}}, {@sq={'sq'}}, {@timeout={'timeout'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}], 0xc3ffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000540)='./file0\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="5d80b3f60d1ca0bcc42e880d56cdf1d44889b319418f52ea9ceb55704fecd9dc738eb0d5d2012fb3871232b925", 0x2d, 0x8}], 0xa0008, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000a00)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(r1, 0x9) read(r1, &(0x7f0000000440)=""/249, 0xf9) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000200), 0x3) fcntl$setlease(r1, 0x400, 0x0) 19:24:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:24:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 19:24:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 19:24:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1518.690937][T26501] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 1518.719273][T26501] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 1518.740938][T26507] sctp: [Deprecated]: syz-executor5 (pid 26507) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1518.740938][T26507] Use struct sctp_sack_info instead [ 1518.789628][T26508] sctp: [Deprecated]: syz-executor1 (pid 26508) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1518.789628][T26508] Use struct sctp_sack_info instead 19:24:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000580), 0x2a9, &(0x7f0000000100)=[@op]}], 0x492499d, 0x0) 19:24:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 19:24:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000580), 0x2a9, &(0x7f0000000100)=[@op]}], 0x492499d, 0x0) 19:24:31 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1518.996182][T26517] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 1519.008275][T26517] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 1519.080229][T26519] IPVS: length: 193 != 8 [ 1519.109574][T26523] sctp: [Deprecated]: syz-executor5 (pid 26523) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1519.109574][T26523] Use struct sctp_sack_info instead 19:24:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) accept(r2, 0x0, 0x0) tkill(r1, 0x14) 19:24:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:24:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 19:24:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000580), 0x2a9, &(0x7f0000000100)=[@op]}], 0x492499d, 0x0) 19:24:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:31 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1519.312690][T26533] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 1519.340686][T26535] sctp: [Deprecated]: syz-executor1 (pid 26535) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1519.340686][T26535] Use struct sctp_sack_info instead [ 1519.368333][T26533] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 1519.409899][T26534] IPVS: length: 193 != 8 [ 1519.433982][T26538] IPVS: length: 193 != 8 19:24:32 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000580), 0x2a9, &(0x7f0000000100)=[@op]}], 0x492499d, 0x0) 19:24:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) accept(r2, 0x0, 0x0) tkill(r1, 0x14) 19:24:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:32 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1519.610244][T26548] IPVS: length: 193 != 8 [ 1519.677617][T26550] IPVS: length: 193 != 8 19:24:32 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1519.821650][T26553] IPVS: length: 193 != 8 [ 1519.850571][T26555] IPVS: length: 193 != 8 [ 1520.188243][ C0] net_ratelimit: 17 callbacks suppressed [ 1520.188253][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.199796][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1520.205647][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.211475][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1520.217294][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.223102][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1520.228986][ C0] protocol 88fb is buggy, dev hsr_slave_0 19:24:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) accept(r2, 0x0, 0x0) tkill(r1, 0x14) 19:24:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:32 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:32 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:32 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1520.235270][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1520.280929][T26560] IPVS: length: 193 != 8 19:24:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) accept(r2, 0x0, 0x0) tkill(r1, 0x14) 19:24:32 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1520.370347][T26561] IPVS: length: 193 != 8 [ 1520.391217][T26562] IPVS: length: 193 != 8 [ 1520.414305][T26563] IPVS: length: 193 != 8 19:24:33 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:33 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1520.530330][T26572] IPVS: length: 193 != 8 [ 1520.624076][T26576] IPVS: length: 193 != 8 [ 1520.646407][T26578] IPVS: length: 193 != 8 19:24:33 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1520.672708][T26581] IPVS: length: 193 != 8 19:24:33 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1520.805144][T26583] IPVS: length: 193 != 8 [ 1520.822919][T26585] IPVS: length: 193 != 8 [ 1520.988240][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.994066][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:24:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) accept(r2, 0x0, 0x0) tkill(r1, 0x14) 19:24:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:33 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:33 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:33 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r2, 0x0) accept(r2, 0x0, 0x0) tkill(r1, 0x14) [ 1521.221526][T26587] IPVS: length: 193 != 8 19:24:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:33 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1521.242313][T26590] IPVS: length: 193 != 8 [ 1521.255617][T26592] IPVS: length: 193 != 8 [ 1521.275442][T26594] IPVS: length: 193 != 8 19:24:33 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1521.387790][T26600] IPVS: length: 193 != 8 [ 1521.406002][T26604] IPVS: length: 193 != 8 [ 1521.430951][T26605] IPVS: length: 193 != 8 19:24:34 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:34 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1521.563420][T26607] IPVS: length: 193 != 8 [ 1521.568967][T26610] IPVS: length: 193 != 8 [ 1521.578859][T26611] IPVS: length: 193 != 8 19:24:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2e2) 19:24:34 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000280)={0x3, @bcast}) 19:24:34 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:34 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x801, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:24:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x0, 0x0, 0x0) 19:24:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0305616, &(0x7f0000000000)={0xf0f000}) [ 1522.150371][T26615] IPVS: length: 193 != 8 [ 1522.159729][T26616] IPVS: length: 193 != 8 19:24:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000340)=0x3) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000080), 0xfdef) 19:24:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) 19:24:34 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:34 executing program 3: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x0, 0x0, 0x0) 19:24:34 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) r4 = getpgrp(r3) prlimit64(r4, 0x0, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0xfd, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r6 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r6) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000300)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) [ 1522.298032][T26631] IPVS: length: 193 != 8 19:24:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2e2) 19:24:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2e2) [ 1522.514430][T26651] IPVS: length: 193 != 8 19:24:35 executing program 3: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x0, 0x0, 0x0) 19:24:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0xf0ffffff, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 19:24:35 executing program 3: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x0, 0x0, 0x0) 19:24:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2e2) 19:24:35 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:35 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2e2) 19:24:35 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="cb2b4d8d30ea9b5255175d43fca389e342de5ec740fe96132329bdfbaa11c5521288697c83a9f28c7ed0d8df70f2c6849d443d5bc274a1f157d4067c987577cc8ef3fff26385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696f4bf38817b25525ef2a46b39c1d223d17b505512d51a0a1e53f8e25cded968c739ef3d2692b7fa7ffd3f81026e3e999bc157521a8e9799fe114e204db050bf9aa8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd534855cb35571ffbcad172ee88d3a2c1108134b2e349048cb3fd136752e22ad37130a3014904c8afeb025f1a5b426943fccea7e868b819004d05a20bfcb27e1b682765f16ba1733cc86ddf9b7cbfc1cea713a9279937652b78963ed3d352daa19eb5b567f8156ef8661d302699acb35b9eb5efb6010000002386c06e90c13ede70e584d826126e08008d9d6c446b45fa4912d4c3f513a0c375fc672a4905617dbefd2030c5593984e80b4932fdd35a0864cad3db9d9b14c550c89efb9d79987bd170f91281ef8fe820fffb7aff479d3d0b77cbfab7c263b06b28e41bcf9beb1232ca4a6e129cd719b48d5b28c6ae0db6028873d9ef9a2d85679395f05b4fa857f333aca961427cba61ef75b215861b2bb8ce0545af9ccaca0c2d87524f6b23c17997f988e42f22fa55ae0e57099661d3f982869fc3b6b96f4c88b901a2da76a358b8d68b1c31880e8e177700c6516734badbf94fe95b76f375f1dee7b85c1d95a7896742b513d057ab4e714b800000000000000000000000590929826ae094545e6934ddfa6a62ad4a6a4f7a661515fd0e881a424601a449e163e48b9d22df740eb77a5fcac2bdff2134063e778d2dd9a54f78112fcb6f0a6c5b14bcdda5cc6f6fe6cbcfb57b3ecfed3367afe71dcaad055dc3f82f9616c0468f689be4c682752142f99034bc69f337e52ff6432a3c1730ff49b8b09b03b7d3995f8c86f3002d1a512e68a7defe2207efc71a2f4c165d1c3e85d49df17abbfdf3f848b0011b877a2844ae7ebb0dbe917989071979e7856a0c05bc7ac87283671f96a084bbddaa7cec0c72f0231962cbe1581096dbff49c29dce62b68372c502e9df53d67e41ace1ef9782443131222672e3bbcd8c79fc33bf73a0f95a52e5406ba921c17a7db96bdb109cc0d86933512f329837891fedfe1f84a5997124c91ea4f1160fd0dd92a9af84293aeb94e60ef794c7b83b31025108ba564bd051c15b04ac504dba6886cbf17e03ca33fe6485fbbf213b4028839f48d35699bd639b00006e82d2205e00456c86076d000000000000000000000000afbd73a8021c"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0xf0ffffff, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 19:24:35 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="cb2b4d8d30ea9b5255175d43fca389e342de5ec740fe96132329bdfbaa11c5521288697c83a9f28c7ed0d8df70f2c6849d443d5bc274a1f157d4067c987577cc8ef3fff26385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696f4bf38817b25525ef2a46b39c1d223d17b505512d51a0a1e53f8e25cded968c739ef3d2692b7fa7ffd3f81026e3e999bc157521a8e9799fe114e204db050bf9aa8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd534855cb35571ffbcad172ee88d3a2c1108134b2e349048cb3fd136752e22ad37130a3014904c8afeb025f1a5b426943fccea7e868b819004d05a20bfcb27e1b682765f16ba1733cc86ddf9b7cbfc1cea713a9279937652b78963ed3d352daa19eb5b567f8156ef8661d302699acb35b9eb5efb6010000002386c06e90c13ede70e584d826126e08008d9d6c446b45fa4912d4c3f513a0c375fc672a4905617dbefd2030c5593984e80b4932fdd35a0864cad3db9d9b14c550c89efb9d79987bd170f91281ef8fe820fffb7aff479d3d0b77cbfab7c263b06b28e41bcf9beb1232ca4a6e129cd719b48d5b28c6ae0db6028873d9ef9a2d85679395f05b4fa857f333aca961427cba61ef75b215861b2bb8ce0545af9ccaca0c2d87524f6b23c17997f988e42f22fa55ae0e57099661d3f982869fc3b6b96f4c88b901a2da76a358b8d68b1c31880e8e177700c6516734badbf94fe95b76f375f1dee7b85c1d95a7896742b513d057ab4e714b800000000000000000000000590929826ae094545e6934ddfa6a62ad4a6a4f7a661515fd0e881a424601a449e163e48b9d22df740eb77a5fcac2bdff2134063e778d2dd9a54f78112fcb6f0a6c5b14bcdda5cc6f6fe6cbcfb57b3ecfed3367afe71dcaad055dc3f82f9616c0468f689be4c682752142f99034bc69f337e52ff6432a3c1730ff49b8b09b03b7d3995f8c86f3002d1a512e68a7defe2207efc71a2f4c165d1c3e85d49df17abbfdf3f848b0011b877a2844ae7ebb0dbe917989071979e7856a0c05bc7ac87283671f96a084bbddaa7cec0c72f0231962cbe1581096dbff49c29dce62b68372c502e9df53d67e41ace1ef9782443131222672e3bbcd8c79fc33bf73a0f95a52e5406ba921c17a7db96bdb109cc0d86933512f329837891fedfe1f84a5997124c91ea4f1160fd0dd92a9af84293aeb94e60ef794c7b83b31025108ba564bd051c15b04ac504dba6886cbf17e03ca33fe6485fbbf213b4028839f48d35699bd639b00006e82d2205e00456c86076d000000000000000000000000afbd73a8021c"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:35 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2e2) 19:24:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2e2) 19:24:35 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0xf0ffffff, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 19:24:36 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="cb2b4d8d30ea9b5255175d43fca389e342de5ec740fe96132329bdfbaa11c5521288697c83a9f28c7ed0d8df70f2c6849d443d5bc274a1f157d4067c987577cc8ef3fff26385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696f4bf38817b25525ef2a46b39c1d223d17b505512d51a0a1e53f8e25cded968c739ef3d2692b7fa7ffd3f81026e3e999bc157521a8e9799fe114e204db050bf9aa8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd534855cb35571ffbcad172ee88d3a2c1108134b2e349048cb3fd136752e22ad37130a3014904c8afeb025f1a5b426943fccea7e868b819004d05a20bfcb27e1b682765f16ba1733cc86ddf9b7cbfc1cea713a9279937652b78963ed3d352daa19eb5b567f8156ef8661d302699acb35b9eb5efb6010000002386c06e90c13ede70e584d826126e08008d9d6c446b45fa4912d4c3f513a0c375fc672a4905617dbefd2030c5593984e80b4932fdd35a0864cad3db9d9b14c550c89efb9d79987bd170f91281ef8fe820fffb7aff479d3d0b77cbfab7c263b06b28e41bcf9beb1232ca4a6e129cd719b48d5b28c6ae0db6028873d9ef9a2d85679395f05b4fa857f333aca961427cba61ef75b215861b2bb8ce0545af9ccaca0c2d87524f6b23c17997f988e42f22fa55ae0e57099661d3f982869fc3b6b96f4c88b901a2da76a358b8d68b1c31880e8e177700c6516734badbf94fe95b76f375f1dee7b85c1d95a7896742b513d057ab4e714b800000000000000000000000590929826ae094545e6934ddfa6a62ad4a6a4f7a661515fd0e881a424601a449e163e48b9d22df740eb77a5fcac2bdff2134063e778d2dd9a54f78112fcb6f0a6c5b14bcdda5cc6f6fe6cbcfb57b3ecfed3367afe71dcaad055dc3f82f9616c0468f689be4c682752142f99034bc69f337e52ff6432a3c1730ff49b8b09b03b7d3995f8c86f3002d1a512e68a7defe2207efc71a2f4c165d1c3e85d49df17abbfdf3f848b0011b877a2844ae7ebb0dbe917989071979e7856a0c05bc7ac87283671f96a084bbddaa7cec0c72f0231962cbe1581096dbff49c29dce62b68372c502e9df53d67e41ace1ef9782443131222672e3bbcd8c79fc33bf73a0f95a52e5406ba921c17a7db96bdb109cc0d86933512f329837891fedfe1f84a5997124c91ea4f1160fd0dd92a9af84293aeb94e60ef794c7b83b31025108ba564bd051c15b04ac504dba6886cbf17e03ca33fe6485fbbf213b4028839f48d35699bd639b00006e82d2205e00456c86076d000000000000000000000000afbd73a8021c"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x10, 0x0, &(0x7f00002b4000)={0xa, 0x0, @loopback}, 0x10) 19:24:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0xf0ffffff, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 19:24:36 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:36 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x10, 0x0, &(0x7f00002b4000)={0xa, 0x0, @loopback}, 0x10) 19:24:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x10, 0x0, &(0x7f00002b4000)={0xa, 0x0, @loopback}, 0x10) 19:24:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x10, 0x0, &(0x7f00002b4000)={0xa, 0x0, @loopback}, 0x10) 19:24:37 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="cb2b4d8d30ea9b5255175d43fca389e342de5ec740fe96132329bdfbaa11c5521288697c83a9f28c7ed0d8df70f2c6849d443d5bc274a1f157d4067c987577cc8ef3fff26385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696f4bf38817b25525ef2a46b39c1d223d17b505512d51a0a1e53f8e25cded968c739ef3d2692b7fa7ffd3f81026e3e999bc157521a8e9799fe114e204db050bf9aa8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd534855cb35571ffbcad172ee88d3a2c1108134b2e349048cb3fd136752e22ad37130a3014904c8afeb025f1a5b426943fccea7e868b819004d05a20bfcb27e1b682765f16ba1733cc86ddf9b7cbfc1cea713a9279937652b78963ed3d352daa19eb5b567f8156ef8661d302699acb35b9eb5efb6010000002386c06e90c13ede70e584d826126e08008d9d6c446b45fa4912d4c3f513a0c375fc672a4905617dbefd2030c5593984e80b4932fdd35a0864cad3db9d9b14c550c89efb9d79987bd170f91281ef8fe820fffb7aff479d3d0b77cbfab7c263b06b28e41bcf9beb1232ca4a6e129cd719b48d5b28c6ae0db6028873d9ef9a2d85679395f05b4fa857f333aca961427cba61ef75b215861b2bb8ce0545af9ccaca0c2d87524f6b23c17997f988e42f22fa55ae0e57099661d3f982869fc3b6b96f4c88b901a2da76a358b8d68b1c31880e8e177700c6516734badbf94fe95b76f375f1dee7b85c1d95a7896742b513d057ab4e714b800000000000000000000000590929826ae094545e6934ddfa6a62ad4a6a4f7a661515fd0e881a424601a449e163e48b9d22df740eb77a5fcac2bdff2134063e778d2dd9a54f78112fcb6f0a6c5b14bcdda5cc6f6fe6cbcfb57b3ecfed3367afe71dcaad055dc3f82f9616c0468f689be4c682752142f99034bc69f337e52ff6432a3c1730ff49b8b09b03b7d3995f8c86f3002d1a512e68a7defe2207efc71a2f4c165d1c3e85d49df17abbfdf3f848b0011b877a2844ae7ebb0dbe917989071979e7856a0c05bc7ac87283671f96a084bbddaa7cec0c72f0231962cbe1581096dbff49c29dce62b68372c502e9df53d67e41ace1ef9782443131222672e3bbcd8c79fc33bf73a0f95a52e5406ba921c17a7db96bdb109cc0d86933512f329837891fedfe1f84a5997124c91ea4f1160fd0dd92a9af84293aeb94e60ef794c7b83b31025108ba564bd051c15b04ac504dba6886cbf17e03ca33fe6485fbbf213b4028839f48d35699bd639b00006e82d2205e00456c86076d000000000000000000000000afbd73a8021c"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:37 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:37 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:37 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', 0xfffffffffffffffe}, 0x15f) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2000011, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x5, 0x85) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r6 = memfd_create(&(0x7f0000001100)='G\x03L\\*^\'md5su^em0md5s\x9c\x904\x8b\xa79\xe0\xd2\x01\x89zZum\x00=V0\xec\x83\x15\xbdvS\x1f@5\xc2\xee\xe9m\r\xc71\xfe\xc8\x90\xad\xec\xb7\x85\xce\xaf\xd26\x99\x16[\xc2\xe4\x10\x18\x9b\xb8\xa9\"z\x11_\x11\xd2\xb85}\xa0\xb2D\xb7\xed\xd0\xcf69\x01\x05\xb9\x1ce\xb2.\x17y\xdf\xa4M}\xfe|\xfd+\xc10\x03\x12\xfd\xc6q\x14H\xb2\xc0`3i\b\xefS\r\xb7O4\x05\xaf\xb6J\x9f\x80\xa1o*\xaa\x98%\xd3\xa5\xcf\xc1\xb4`l\x92\xfbt:\xba:\xb2sV\v0\x921\xe8\xdav\xa8L(8-\x00\xda\xecni\xfc_\xe1\xbc\x0e\xf9\xc0\xe7\x16\x1d\xb5N4\xd7\x9c\xc3\xfa\xb3\x15b\xce`\x87\x8aeS9.\x99\x9a\xa5X0\xef\xd7F\xea[\xda^Ua*(Z#\xdc\x01\xa6d\xeb\xa7\xef\xcb\x7f\xf0\x1bQ\x0f\x19[_0:\x8e\x9c\xd7\x15d\xab\x9a\x00', 0x4) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x0, &(0x7f00000014c0)}, &(0x7f0000000100)=0xd) io_submit(r7, 0x1, &(0x7f0000000780)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000800)="ca4d01a556a38bdba6a973757d83b72db7a4dc63b899b8d1baa0107cb4ebb94a084ea9c7901bb60e2ed72a06c220943bb6714a8a992146589b3877774138c48ca2ddf02bd042e9c9a9ad0a46d06cc6e0582464d237dc30f145188949f03e56a407224b55bf72b84689d074a958d8365426bec620501864b12c6464ea72e87b4dfd16a45cfbc3b77fe92bbf14ffc862e6a6e6562b5ada557455cf5748347559f01d8382a4d7fffec585b79b7355951bf512893ffb3e8c07b80860442cc5517ed8b31549620916e338a697a8b7d898567b5b6f5670de84366ce1b7e56c57a04f4343b11b48f1ff180c5b", 0xe9, 0x5, 0x0, 0x4000000001, r6}]) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r2) memfd_create(&(0x7f0000000300)='\xfaM;>\x0fOiW^8\xfb\x00\x00', 0xbd818120ff6c0b8c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000000380), 0x2000005) 19:24:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='task\x00') fstat(r0, &(0x7f00000000c0)) 19:24:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) 19:24:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="b50000004947a777375eb1bf2bb58e406593440b85b58fd7cd53979fc271764c6bb7fe8b4a8115426adf76ca0e218ab07d74999a9e60461a2ccb8ca2d335c3a0e603d89f1b3a05d2a67ab4936bc62b92b9ac373e1c15172cab16949b0484efa660e26f87ccd4e28cdce2afd96851996d75b9c4121e550ccf5b5c478b6849f2aa16a6f98da7a8723eeffceedc80448b8110d25a86a41215fa05062eb0c8ba28ee08847c157f697f781e35f495f7ea5c128e9375f8f890769c236368b8e1784a2655bda96ecf8c6f86cc05825c0b6d5b1ed3e4ef9bcfaf7653d955fd46e54f3e01326fbeecbd5821b1a47767886434d4074624259dcc95e5e33bdeae4db65aa8b74c1cc02672878b91628429722dfa66498d6b75035a1b64af218e704011ec2e387319139f429a10973aec667d61ede4f3ee60792c2662f0fc2bad85dbce2854f6d36c70caec1edadc40b414d909c8659e8cedd8e22966b32e91515c7adfa8c41fcd29f5248e778c29783c0ca9121da1fdf117f0857da9c8aeec664a291b94b877914870a365512b574fc3b4ddede513ee65727aaee657a9b5fca3da82485273d68586dab8dbbaf26b9a80865a6616e08e6244c2781f8a09f904684dc8955c3663e0131a73735936766b1b5883bccd804fff2f97afdc3e55c04c009ee9dafb2b3e1571bb42026bb53b21420a0be7a564c56337e168c66e5e213ee4f41b65a76329162b18980b7aa44017a3945289491b7a20b82e7879ca227be1ab6871e1d8c1b7814be81731cf8647ae8b71974a67ed06db57853fd6e0739f007afdd4ea832a0eb3592777f87e8e9c0e00b283"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:37 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 19:24:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x5, &(0x7f00004ecffd), 0x0) 19:24:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) 19:24:37 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:37 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000002, 0x70, 0xc3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044308, &(0x7f0000000380)=0x1000) 19:24:37 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 19:24:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x5, &(0x7f00004ecffd), 0x0) 19:24:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="b50000004947a777375eb1bf2bb58e406593440b85b58fd7cd53979fc271764c6bb7fe8b4a8115426adf76ca0e218ab07d74999a9e60461a2ccb8ca2d335c3a0e603d89f1b3a05d2a67ab4936bc62b92b9ac373e1c15172cab16949b0484efa660e26f87ccd4e28cdce2afd96851996d75b9c4121e550ccf5b5c478b6849f2aa16a6f98da7a8723eeffceedc80448b8110d25a86a41215fa05062eb0c8ba28ee08847c157f697f781e35f495f7ea5c128e9375f8f890769c236368b8e1784a2655bda96ecf8c6f86cc05825c0b6d5b1ed3e4ef9bcfaf7653d955fd46e54f3e01326fbeecbd5821b1a47767886434d4074624259dcc95e5e33bdeae4db65aa8b74c1cc02672878b91628429722dfa66498d6b75035a1b64af218e704011ec2e387319139f429a10973aec667d61ede4f3ee60792c2662f0fc2bad85dbce2854f6d36c70caec1edadc40b414d909c8659e8cedd8e22966b32e91515c7adfa8c41fcd29f5248e778c29783c0ca9121da1fdf117f0857da9c8aeec664a291b94b877914870a365512b574fc3b4ddede513ee65727aaee657a9b5fca3da82485273d68586dab8dbbaf26b9a80865a6616e08e6244c2781f8a09f904684dc8955c3663e0131a73735936766b1b5883bccd804fff2f97afdc3e55c04c009ee9dafb2b3e1571bb42026bb53b21420a0be7a564c56337e168c66e5e213ee4f41b65a76329162b18980b7aa44017a3945289491b7a20b82e7879ca227be1ab6871e1d8c1b7814be81731cf8647ae8b71974a67ed06db57853fd6e0739f007afdd4ea832a0eb3592777f87e8e9c0e00b283"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:37 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 19:24:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x5, &(0x7f00004ecffd), 0x0) 19:24:37 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) [ 1525.346155][T11677] rpcbind: RPC call returned error 22 19:24:38 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 19:24:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="b50000004947a777375eb1bf2bb58e406593440b85b58fd7cd53979fc271764c6bb7fe8b4a8115426adf76ca0e218ab07d74999a9e60461a2ccb8ca2d335c3a0e603d89f1b3a05d2a67ab4936bc62b92b9ac373e1c15172cab16949b0484efa660e26f87ccd4e28cdce2afd96851996d75b9c4121e550ccf5b5c478b6849f2aa16a6f98da7a8723eeffceedc80448b8110d25a86a41215fa05062eb0c8ba28ee08847c157f697f781e35f495f7ea5c128e9375f8f890769c236368b8e1784a2655bda96ecf8c6f86cc05825c0b6d5b1ed3e4ef9bcfaf7653d955fd46e54f3e01326fbeecbd5821b1a47767886434d4074624259dcc95e5e33bdeae4db65aa8b74c1cc02672878b91628429722dfa66498d6b75035a1b64af218e704011ec2e387319139f429a10973aec667d61ede4f3ee60792c2662f0fc2bad85dbce2854f6d36c70caec1edadc40b414d909c8659e8cedd8e22966b32e91515c7adfa8c41fcd29f5248e778c29783c0ca9121da1fdf117f0857da9c8aeec664a291b94b877914870a365512b574fc3b4ddede513ee65727aaee657a9b5fca3da82485273d68586dab8dbbaf26b9a80865a6616e08e6244c2781f8a09f904684dc8955c3663e0131a73735936766b1b5883bccd804fff2f97afdc3e55c04c009ee9dafb2b3e1571bb42026bb53b21420a0be7a564c56337e168c66e5e213ee4f41b65a76329162b18980b7aa44017a3945289491b7a20b82e7879ca227be1ab6871e1d8c1b7814be81731cf8647ae8b71974a67ed06db57853fd6e0739f007afdd4ea832a0eb3592777f87e8e9c0e00b283"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x5, &(0x7f00004ecffd), 0x0) [ 1525.535139][T11677] rpcbind: RPC call returned error 22 19:24:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) 19:24:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:38 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) 19:24:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) 19:24:38 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:38 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:38 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) 19:24:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) 19:24:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) 19:24:38 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:38 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:38 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) [ 1526.242983][T11677] rpcbind: RPC call returned error 22 19:24:38 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x8a910, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) finit_module(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x30f800) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xfffffffffffef, 0x11011, r1, 0x0) 19:24:38 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 1526.382455][T11677] rpcbind: RPC call returned error 22 [ 1526.429021][ C0] net_ratelimit: 26 callbacks suppressed [ 1526.429068][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1526.440707][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1526.447082][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1526.453261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1526.459931][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1526.466041][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1526.473062][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1526.479342][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:24:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:39 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:24:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:39 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xe850) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f00000000c0), 0x62, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x6, 0xfb) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video36\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 1526.744070][T11677] rpcbind: RPC call returned error 22 19:24:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) [ 1526.826481][T26866] tls_set_device_offload_rx: netdev lo with no TLS offload 19:24:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) [ 1526.928657][T28050] rpcbind: RPC call returned error 22 19:24:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="b50000004947a777375eb1bf2bb58e406593440b85b58fd7cd53979fc271764c6bb7fe8b4a8115426adf76ca0e218ab07d74999a9e60461a2ccb8ca2d335c3a0e603d89f1b3a05d2a67ab4936bc62b92b9ac373e1c15172cab16949b0484efa660e26f87ccd4e28cdce2afd96851996d75b9c4121e550ccf5b5c478b6849f2aa16a6f98da7a8723eeffceedc80448b8110d25a86a41215fa05062eb0c8ba28ee08847c157f697f781e35f495f7ea5c128e9375f8f890769c236368b8e1784a2655bda96ecf8c6f86cc05825c0b6d5b1ed3e4ef9bcfaf7653d955fd46e54f3e01326fbeecbd5821b1a47767886434d4074624259dcc95e5e33bdeae4db65aa8b74c1cc02672878b91628429722dfa66498d6b75035a1b64af218e704011ec2e387319139f429a10973aec667d61ede4f3ee60792c2662f0fc2bad85dbce2854f6d36c70caec1edadc40b414d909c8659e8cedd8e22966b32e91515c7adfa8c41fcd29f5248e778c29783c0ca9121da1fdf117f0857da9c8aeec664a291b94b877914870a365512b574fc3b4ddede513ee65727aaee657a9b5fca3da82485273d68586dab8dbbaf26b9a80865a6616e08e6244c2781f8a09f904684dc8955c3663e0131a73735936766b1b5883bccd804fff2f97afdc3e55c04c009ee9dafb2b3e1571bb42026bb53b21420a0be7a564c56337e168c66e5e213ee4f41b65a76329162b18980b7aa44017a3945289491b7a20b82e7879ca227be1ab6871e1d8c1b7814be81731cf8647ae8b71974a67ed06db57853fd6e0739f007afdd4ea832a0eb3592777f87e8e9c0e00b283"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="b50000004947a777375eb1bf2bb58e406593440b85b58fd7cd53979fc271764c6bb7fe8b4a8115426adf76ca0e218ab07d74999a9e60461a2ccb8ca2d335c3a0e603d89f1b3a05d2a67ab4936bc62b92b9ac373e1c15172cab16949b0484efa660e26f87ccd4e28cdce2afd96851996d75b9c4121e550ccf5b5c478b6849f2aa16a6f98da7a8723eeffceedc80448b8110d25a86a41215fa05062eb0c8ba28ee08847c157f697f781e35f495f7ea5c128e9375f8f890769c236368b8e1784a2655bda96ecf8c6f86cc05825c0b6d5b1ed3e4ef9bcfaf7653d955fd46e54f3e01326fbeecbd5821b1a47767886434d4074624259dcc95e5e33bdeae4db65aa8b74c1cc02672878b91628429722dfa66498d6b75035a1b64af218e704011ec2e387319139f429a10973aec667d61ede4f3ee60792c2662f0fc2bad85dbce2854f6d36c70caec1edadc40b414d909c8659e8cedd8e22966b32e91515c7adfa8c41fcd29f5248e778c29783c0ca9121da1fdf117f0857da9c8aeec664a291b94b877914870a365512b574fc3b4ddede513ee65727aaee657a9b5fca3da82485273d68586dab8dbbaf26b9a80865a6616e08e6244c2781f8a09f904684dc8955c3663e0131a73735936766b1b5883bccd804fff2f97afdc3e55c04c009ee9dafb2b3e1571bb42026bb53b21420a0be7a564c56337e168c66e5e213ee4f41b65a76329162b18980b7aa44017a3945289491b7a20b82e7879ca227be1ab6871e1d8c1b7814be81731cf8647ae8b71974a67ed06db57853fd6e0739f007afdd4ea832a0eb3592777f87e8e9c0e00b283"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) 19:24:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) [ 1527.175262][T26881] tls_set_device_offload_rx: netdev lo with no TLS offload 19:24:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x0) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1, &(0x7f0000001800)=""/104, 0x68}}], 0x1, 0x0, &(0x7f0000008c80)={0x77359400}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0xffffffffffffffb1) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r2, &(0x7f0000003040)=[{{&(0x7f0000001600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001680)=""/196, 0xc4}, {&(0x7f0000001880)=""/87, 0x57}, {&(0x7f0000001900)=""/191, 0xbf}, {&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/159, 0x9f}], 0x5, &(0x7f0000001500)=""/43, 0x2b}, 0x100000001}], 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5cf70240316285187170") getpeername$packet(0xffffffffffffffff, &(0x7f0000001540)={0x11, 0x0, 0x0}, 0x0) connect$can_bcm(r1, &(0x7f00000015c0)={0x1d, r4}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) sendto$inet(r2, &(0x7f0000000300)='\a', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x0, 0x8, 0x4, 0x1cf}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000017c0), &(0x7f00000014c0)=0x2b1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, &(0x7f0000000100)) [ 1527.232112][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1527.240343][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1527.389074][T26891] tls_set_device_offload_rx: netdev lo with no TLS offload 19:24:42 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 19:24:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x3, 0x0) 19:24:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 19:24:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 19:24:42 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:42 executing program 3: ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@dev, 0x4, @null, @rose={'rose'}, 0x0, [@rose, @remote, @netrom, @default, @default, @netrom, @netrom, @bcast]}) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6849fd", 0x30, 0x29, 0x0, @dev, @mcast1={0xff, 0xffffff1f}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "afce53", 0x0, 0x0, 0x0, @mcast1, @loopback}}}}}}}, 0x0) 19:24:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:42 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 19:24:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:42 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 19:24:42 executing program 3: ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@dev, 0x4, @null, @rose={'rose'}, 0x0, [@rose, @remote, @netrom, @default, @default, @netrom, @netrom, @bcast]}) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6849fd", 0x30, 0x29, 0x0, @dev, @mcast1={0xff, 0xffffff1f}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "afce53", 0x0, 0x0, 0x0, @mcast1, @loopback}}}}}}}, 0x0) 19:24:43 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:43 executing program 3: ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@dev, 0x4, @null, @rose={'rose'}, 0x0, [@rose, @remote, @netrom, @default, @default, @netrom, @netrom, @bcast]}) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6849fd", 0x30, 0x29, 0x0, @dev, @mcast1={0xff, 0xffffff1f}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "afce53", 0x0, 0x0, 0x0, @mcast1, @loopback}}}}}}}, 0x0) 19:24:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x14, r1, 0x701, 0x0, 0x0, {0xe}}, 0x14}, 0x1, 0x300000000000000}, 0x0) 19:24:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfc, 0x7f, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039afe0)={r0, &(0x7f000035b000), &(0x7f0000359f9e)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r0, &(0x7f000013a000), &(0x7f000039f8f7), 0x1}, 0x20) 19:24:43 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:43 executing program 3: ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@dev, 0x4, @null, @rose={'rose'}, 0x0, [@rose, @remote, @netrom, @default, @default, @netrom, @netrom, @bcast]}) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6849fd", 0x30, 0x29, 0x0, @dev, @mcast1={0xff, 0xffffff1f}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "afce53", 0x0, 0x0, 0x0, @mcast1, @loopback}}}}}}}, 0x0) 19:24:43 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x14, r1, 0x701, 0x0, 0x0, {0xe}}, 0x14}, 0x1, 0x300000000000000}, 0x0) 19:24:43 executing program 4: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x14, r1, 0x701, 0x0, 0x0, {0xe}}, 0x14}, 0x1, 0x300000000000000}, 0x0) [ 1531.438792][ C1] net_ratelimit: 22 callbacks suppressed [ 1531.438803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1531.450368][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1531.456234][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1531.462077][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1531.630869][T26947] syz-executor0 invoked oom-killer: gfp_mask=0x6201ca(GFP_HIGHUSER_MOVABLE|__GFP_WRITE), order=0, oom_score_adj=0 [ 1531.643425][T26947] CPU: 0 PID: 26947 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190108 #7 [ 1531.652361][T26947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1531.662417][T26947] Call Trace: [ 1531.665712][T26947] dump_stack+0x1db/0x2d0 [ 1531.670046][T26947] ? dump_stack_print_info.cold+0x20/0x20 [ 1531.675759][T26947] ? perf_trace_lock+0x12f/0x750 [ 1531.680721][T26947] dump_header+0x1e6/0x116c [ 1531.685226][T26947] ? add_lock_to_list.isra.0+0x450/0x450 [ 1531.690859][T26947] ? print_usage_bug+0xd0/0xd0 [ 1531.695628][T26947] ? pagefault_out_of_memory+0x1a1/0x1a1 [ 1531.701258][T26947] ? ___ratelimit+0x37c/0x686 [ 1531.705941][T26947] ? mark_held_locks+0xb1/0x100 [ 1531.710816][T26947] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1531.716617][T26947] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1531.722419][T26947] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1531.727700][T26947] ? trace_hardirqs_on+0xbd/0x310 [ 1531.732722][T26947] ? kasan_check_read+0x11/0x20 [ 1531.737568][T26947] ? ___ratelimit+0x37c/0x686 [ 1531.742243][T26947] ? trace_hardirqs_off_caller+0x300/0x300 [ 1531.748046][T26947] ? do_raw_spin_trylock+0x270/0x270 [ 1531.753325][T26947] ? trace_hardirqs_on_caller+0x310/0x310 [ 1531.759042][T26947] ? lock_acquire+0x1db/0x570 [ 1531.763724][T26947] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1531.769527][T26947] ? ___ratelimit+0xac/0x686 [ 1531.774117][T26947] ? idr_get_free+0xee0/0xee0 [ 1531.778807][T26947] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1531.784101][T26947] oom_kill_process.cold+0x10/0x9ca [ 1531.789299][T26947] ? cgroup_procs_next+0x70/0x70 [ 1531.794256][T26947] ? _raw_spin_unlock_irq+0x5e/0x90 [ 1531.799460][T26947] ? oom_badness+0xa50/0xa50 [ 1531.804053][T26947] ? oom_evaluate_task+0x540/0x540 [ 1531.809178][T26947] ? mem_cgroup_iter_break+0x30/0x30 [ 1531.814454][T26947] ? mutex_trylock+0x2d0/0x2d0 [ 1531.819214][T26947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1531.825464][T26947] ? rcu_read_unlock_special+0x380/0x380 [ 1531.831106][T26947] out_of_memory+0x885/0x1420 [ 1531.835820][T26947] ? oom_killer_disable+0x340/0x340 [ 1531.841026][T26947] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 1531.846833][T26947] ? lock_acquire+0x1db/0x570 [ 1531.851522][T26947] mem_cgroup_out_of_memory+0x160/0x210 [ 1531.857084][T26947] ? do_raw_spin_unlock+0xa0/0x330 [ 1531.862198][T26947] ? memory_oom_group_write+0x160/0x160 [ 1531.867751][T26947] ? do_raw_spin_trylock+0x270/0x270 [ 1531.873088][T26947] ? _raw_spin_unlock+0x2d/0x50 [ 1531.877944][T26947] try_charge+0x1457/0x1d00 [ 1531.882443][T26947] ? get_mem_cgroup_from_mm+0x1cd/0x420 [ 1531.887994][T26947] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1531.893535][T26947] ? lock_downgrade+0xbe0/0xbe0 [ 1531.898392][T26947] ? kasan_check_read+0x11/0x20 [ 1531.903273][T26947] ? rcu_read_unlock_special+0x380/0x380 [ 1531.908919][T26947] ? get_mem_cgroup_from_mm+0x1ea/0x420 [ 1531.914468][T26947] ? get_mem_cgroup_from_page+0x190/0x190 [ 1531.920202][T26947] ? __lock_acquire+0x572/0x4a10 [ 1531.925139][T26947] ? __lock_acquire+0x572/0x4a10 [ 1531.930072][T26947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1531.936309][T26947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1531.942572][T26947] mem_cgroup_try_charge+0x43a/0xdb0 [ 1531.947854][T26947] ? mark_held_locks+0x100/0x100 [ 1531.952805][T26947] ? mem_cgroup_protected+0xa10/0xa10 [ 1531.958176][T26947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1531.964411][T26947] ? check_preemption_disabled+0x48/0x290 [ 1531.970137][T26947] ? PageHuge+0x178/0x2a0 [ 1531.974463][T26947] ? debug_smp_processor_id+0x1c/0x20 [ 1531.979836][T26947] ? hugetlb_vm_op_pagesize+0x130/0x130 [ 1531.985404][T26947] ? add_lock_to_list.isra.0+0x450/0x450 [ 1531.991047][T26947] __add_to_page_cache_locked+0x6f4/0x1730 [ 1531.996861][T26947] ? find_lock_entry+0x8b0/0x8b0 [ 1532.001807][T26947] ? add_lock_to_list.isra.0+0x450/0x450 [ 1532.007452][T26947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1532.013701][T26947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1532.019937][T26947] ? check_preemption_disabled+0x48/0x290 [ 1532.025659][T26947] ? count_shadow_nodes+0x6e0/0x6e0 [ 1532.030875][T26947] ? __lock_is_held+0xb6/0x140 [ 1532.035653][T26947] ? rcu_read_lock_sched_held+0x110/0x130 [ 1532.041369][T26947] ? __alloc_pages_nodemask+0xaca/0xdc0 [ 1532.046919][T26947] ? __alloc_pages_slowpath+0x2c60/0x2c60 [ 1532.052647][T26947] add_to_page_cache_lru+0x314/0xd20 [ 1532.057938][T26947] ? add_to_page_cache_locked+0x40/0x40 [ 1532.063510][T26947] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1532.069759][T26947] ? alloc_pages_current+0x10f/0x210 [ 1532.075062][T26947] ? __page_cache_alloc+0x19c/0x620 [ 1532.080276][T26947] ? debug_smp_processor_id+0x1c/0x20 [ 1532.085641][T26947] ? __filemap_set_wb_err+0x3f0/0x3f0 [ 1532.091021][T26947] pagecache_get_page+0x53e/0x1070 [ 1532.096137][T26947] ? add_to_page_cache_lru+0xd20/0xd20 [ 1532.101593][T26947] ? find_held_lock+0x35/0x120 [ 1532.106360][T26947] ? balance_dirty_pages_ratelimited+0x6d2/0x2380 [ 1532.112791][T26947] ? add_lock_to_list.isra.0+0x450/0x450 [ 1532.118426][T26947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1532.124660][T26947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1532.130898][T26947] ? check_preemption_disabled+0x48/0x290 [ 1532.136638][T26947] ? __lock_is_held+0xb6/0x140 [ 1532.141417][T26947] grab_cache_page_write_begin+0x75/0xb0 [ 1532.147141][T26947] ext4_da_write_begin+0x360/0x12d0 [ 1532.152361][T26947] ? ext4_write_begin+0x1820/0x1820 [ 1532.157557][T26947] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1532.163271][T26947] ? iov_iter_advance+0x354/0x1490 [ 1532.168384][T26947] ? __lock_is_held+0xb6/0x140 [ 1532.173166][T26947] ? ext4_write_end+0x1090/0x1090 [ 1532.178190][T26947] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1532.184426][T26947] ? iov_iter_fault_in_readable+0x22c/0x450 [ 1532.190335][T26947] ? copy_page_from_iter+0x900/0x900 [ 1532.195641][T26947] generic_perform_write+0x2a0/0x6b0 [ 1532.200944][T26947] ? add_page_wait_queue+0x480/0x480 [ 1532.206252][T26947] __generic_file_write_iter+0x4b3/0x630 [ 1532.211916][T26947] ext4_file_write_iter+0x381/0x1400 [ 1532.217263][T26947] ? ext4_file_mmap+0x410/0x410 [ 1532.222119][T26947] ? mutex_trylock+0x2d0/0x2d0 [ 1532.226888][T26947] ? add_lock_to_list.isra.0+0x450/0x450 [ 1532.233050][T26947] ? ksys_dup3+0x660/0x660 [ 1532.237478][T26947] ? __might_fault+0x12b/0x1e0 [ 1532.242244][T26947] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1532.248510][T26947] ? iov_iter_init+0xea/0x220 [ 1532.253230][T26947] __vfs_write+0x764/0xb40 [ 1532.257669][T26947] ? kernel_read+0x120/0x120 [ 1532.262282][T26947] ? rcu_read_lock_sched_held+0x110/0x130 [ 1532.268000][T26947] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 1532.273452][T26947] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1532.279700][T26947] ? __sb_start_write+0x1ac/0x360 [ 1532.284724][T26947] vfs_write+0x20c/0x580 [ 1532.288972][T26947] ksys_write+0x105/0x260 [ 1532.293303][T26947] ? __ia32_sys_read+0xb0/0xb0 [ 1532.298069][T26947] ? trace_hardirqs_off_caller+0x300/0x300 [ 1532.303870][T26947] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1532.310143][T26947] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1532.315606][T26947] __x64_sys_write+0x73/0xb0 [ 1532.320195][T26947] do_syscall_64+0x1a3/0x800 [ 1532.324799][T26947] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1532.330431][T26947] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1532.336153][T26947] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1532.341708][T26947] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1532.347598][T26947] RIP: 0033:0x457ec9 [ 1532.351497][T26947] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1532.371119][T26947] RSP: 002b:00007f5ae7370c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1532.379544][T26947] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 1532.387558][T26947] RDX: 00000000175d900f RSI: 0000000020000200 RDI: 0000000000000005 [ 1532.395537][T26947] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1532.403500][T26947] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ae73716d4 [ 1532.411473][T26947] R13: 00000000004c716a R14: 00000000004dc8b0 R15: 00000000ffffffff [ 1532.420798][T26947] memory: usage 307200kB, limit 307200kB, failcnt 773 [ 1532.429697][T26947] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1532.437186][T26947] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1532.444077][T26947] Memory cgroup stats for /syz0: cache:22768KB rss:237880KB rss_huge:217088KB shmem:0KB mapped_file:0KB dirty:3696KB writeback:2640KB swap:0KB inactive_anon:48KB active_anon:237800KB inactive_file:3180KB active_file:3172KB unevictable:16392KB [ 1532.467627][T26947] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=10490,uid=0 [ 1532.483135][T26947] Memory cgroup out of memory: Kill process 10490 (syz-executor0) score 1113 or sacrifice child [ 1532.495305][T26947] Killed process 10490 (syz-executor0) total-vm:70532kB, anon-rss:4248kB, file-rss:33748kB, shmem-rss:0kB [ 1532.512245][ T1040] oom_reaper: reaped process 10490 (syz-executor0), now anon-rss:0kB, file-rss:32788kB, shmem-rss:0kB 19:24:45 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x14, r1, 0x701, 0x0, 0x0, {0xe}}, 0x14}, 0x1, 0x300000000000000}, 0x0) 19:24:45 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0xa35) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000380)={0x454e}) [ 1532.846374][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.852239][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1532.858076][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.863915][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1532.869754][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.875538][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:24:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e000000180081f0e00f80ecdb4cb92e0a480e183f96d302e8bd6efb120009000e00142401000000060005001200", 0x2e}], 0x1}, 0x0) 19:24:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28}, 0xa) [ 1533.564672][T26975] IPv6: NLM_F_CREATE should be specified when creating new route 19:24:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e000000180081f0e00f80ecdb4cb92e0a480e183f96d302e8bd6efb120009000e00142401000000060005001200", 0x2e}], 0x1}, 0x0) 19:24:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28}, 0xa) 19:24:46 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28}, 0xa) 19:24:46 executing program 4: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e000000180081f0e00f80ecdb4cb92e0a480e183f96d302e8bd6efb120009000e00142401000000060005001200", 0x2e}], 0x1}, 0x0) 19:24:46 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:46 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28}, 0xa) 19:24:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e000000180081f0e00f80ecdb4cb92e0a480e183f96d302e8bd6efb120009000e00142401000000060005001200", 0x2e}], 0x1}, 0x0) [ 1534.459650][T26988] syz-executor0 invoked oom-killer: gfp_mask=0x6201ca(GFP_HIGHUSER_MOVABLE|__GFP_WRITE), order=0, oom_score_adj=0 [ 1534.471744][T26988] CPU: 0 PID: 26988 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190108 #7 [ 1534.480697][T26988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1534.490754][T26988] Call Trace: [ 1534.494072][T26988] dump_stack+0x1db/0x2d0 [ 1534.498411][T26988] ? dump_stack_print_info.cold+0x20/0x20 [ 1534.504134][T26988] ? perf_trace_lock+0x12f/0x750 [ 1534.509094][T26988] dump_header+0x1e6/0x116c [ 1534.513607][T26988] ? add_lock_to_list.isra.0+0x450/0x450 [ 1534.519253][T26988] ? print_usage_bug+0xd0/0xd0 [ 1534.524037][T26988] ? pagefault_out_of_memory+0x1a1/0x1a1 [ 1534.529781][T26988] ? ___ratelimit+0x37c/0x686 [ 1534.534469][T26988] ? mark_held_locks+0xb1/0x100 [ 1534.539327][T26988] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1534.545142][T26988] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1534.550957][T26988] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1534.556246][T26988] ? trace_hardirqs_on+0xbd/0x310 [ 1534.561276][T26988] ? kasan_check_read+0x11/0x20 [ 1534.566133][T26988] ? ___ratelimit+0x37c/0x686 [ 1534.570829][T26988] ? trace_hardirqs_off_caller+0x300/0x300 [ 1534.576637][T26988] ? do_raw_spin_trylock+0x270/0x270 [ 1534.581941][T26988] ? trace_hardirqs_on_caller+0x310/0x310 [ 1534.587665][T26988] ? lock_acquire+0x1db/0x570 [ 1534.592359][T26988] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1534.598171][T26988] ? ___ratelimit+0xac/0x686 [ 1534.602782][T26988] ? idr_get_free+0xee0/0xee0 [ 1534.607500][T26988] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1534.612827][T26988] oom_kill_process.cold+0x10/0x9ca [ 1534.618056][T26988] ? cgroup_procs_next+0x70/0x70 [ 1534.623006][T26988] ? _raw_spin_unlock_irq+0x5e/0x90 [ 1534.628208][T26988] ? oom_badness+0xa50/0xa50 [ 1534.632824][T26988] ? oom_evaluate_task+0x540/0x540 [ 1534.637945][T26988] ? mem_cgroup_iter_break+0x30/0x30 [ 1534.643247][T26988] ? mutex_trylock+0x2d0/0x2d0 [ 1534.648033][T26988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1534.654294][T26988] ? rcu_read_unlock_special+0x380/0x380 [ 1534.659944][T26988] out_of_memory+0x885/0x1420 [ 1534.664644][T26988] ? oom_killer_disable+0x340/0x340 [ 1534.669856][T26988] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 1534.675668][T26988] ? lock_acquire+0x1db/0x570 [ 1534.680368][T26988] mem_cgroup_out_of_memory+0x160/0x210 [ 1534.685921][T26988] ? do_raw_spin_unlock+0xa0/0x330 [ 1534.691042][T26988] ? memory_oom_group_write+0x160/0x160 [ 1534.696600][T26988] ? do_raw_spin_trylock+0x270/0x270 [ 1534.701906][T26988] ? _raw_spin_unlock+0x2d/0x50 [ 1534.706790][T26988] try_charge+0x1457/0x1d00 [ 1534.711299][T26988] ? get_mem_cgroup_from_mm+0x1cd/0x420 [ 1534.716975][T26988] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1534.722515][T26988] ? lock_downgrade+0xbe0/0xbe0 [ 1534.727362][T26988] ? kasan_check_read+0x11/0x20 [ 1534.732217][T26988] ? rcu_read_unlock_special+0x380/0x380 [ 1534.737863][T26988] ? get_mem_cgroup_from_mm+0x1ea/0x420 [ 1534.743410][T26988] ? get_mem_cgroup_from_page+0x190/0x190 [ 1534.749123][T26988] ? __lock_acquire+0x572/0x4a10 [ 1534.754065][T26988] ? __lock_acquire+0x572/0x4a10 [ 1534.759003][T26988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1534.765238][T26988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1534.771483][T26988] mem_cgroup_try_charge+0x43a/0xdb0 [ 1534.776803][T26988] ? mark_held_locks+0x100/0x100 [ 1534.781742][T26988] ? mem_cgroup_protected+0xa10/0xa10 [ 1534.787120][T26988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1534.793359][T26988] ? check_preemption_disabled+0x48/0x290 [ 1534.799085][T26988] ? PageHuge+0x178/0x2a0 [ 1534.803407][T26988] ? debug_smp_processor_id+0x1c/0x20 [ 1534.808798][T26988] ? hugetlb_vm_op_pagesize+0x130/0x130 [ 1534.814349][T26988] ? add_lock_to_list.isra.0+0x450/0x450 [ 1534.819992][T26988] __add_to_page_cache_locked+0x6f4/0x1730 [ 1534.825821][T26988] ? find_lock_entry+0x8b0/0x8b0 [ 1534.830755][T26988] ? add_lock_to_list.isra.0+0x450/0x450 [ 1534.836402][T26988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1534.842637][T26988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1534.848874][T26988] ? check_preemption_disabled+0x48/0x290 [ 1534.854593][T26988] ? count_shadow_nodes+0x6e0/0x6e0 [ 1534.859818][T26988] ? __lock_is_held+0xb6/0x140 [ 1534.864593][T26988] ? rcu_read_lock_sched_held+0x110/0x130 [ 1534.870310][T26988] ? __alloc_pages_nodemask+0xaca/0xdc0 [ 1534.875861][T26988] ? __alloc_pages_slowpath+0x2c60/0x2c60 [ 1534.881591][T26988] add_to_page_cache_lru+0x314/0xd20 [ 1534.886884][T26988] ? add_to_page_cache_locked+0x40/0x40 [ 1534.892433][T26988] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1534.898676][T26988] ? alloc_pages_current+0x10f/0x210 [ 1534.903968][T26988] ? __page_cache_alloc+0x19c/0x620 [ 1534.909169][T26988] ? debug_smp_processor_id+0x1c/0x20 [ 1534.914540][T26988] ? __filemap_set_wb_err+0x3f0/0x3f0 [ 1534.919925][T26988] pagecache_get_page+0x53e/0x1070 [ 1534.925046][T26988] ? add_to_page_cache_lru+0xd20/0xd20 [ 1534.930502][T26988] ? find_held_lock+0x35/0x120 [ 1534.935270][T26988] ? balance_dirty_pages_ratelimited+0x6d2/0x2380 [ 1534.941684][T26988] ? add_lock_to_list.isra.0+0x450/0x450 [ 1534.947313][T26988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1534.953564][T26988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1534.959808][T26988] ? check_preemption_disabled+0x48/0x290 [ 1534.965538][T26988] ? __lock_is_held+0xb6/0x140 [ 1534.970310][T26988] grab_cache_page_write_begin+0x75/0xb0 [ 1534.975945][T26988] ext4_da_write_begin+0x360/0x12d0 [ 1534.981155][T26988] ? ext4_write_begin+0x1820/0x1820 [ 1534.986350][T26988] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1534.992068][T26988] ? iov_iter_advance+0x354/0x1490 [ 1534.997175][T26988] ? __lock_is_held+0xb6/0x140 [ 1535.001944][T26988] ? ext4_write_end+0x1090/0x1090 [ 1535.006966][T26988] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1535.013202][T26988] ? iov_iter_fault_in_readable+0x22c/0x450 [ 1535.019099][T26988] ? copy_page_from_iter+0x900/0x900 [ 1535.024399][T26988] generic_perform_write+0x2a0/0x6b0 [ 1535.029704][T26988] ? add_page_wait_queue+0x480/0x480 [ 1535.035008][T26988] __generic_file_write_iter+0x4b3/0x630 [ 1535.040652][T26988] ext4_file_write_iter+0x381/0x1400 [ 1535.045947][T26988] ? ext4_file_mmap+0x410/0x410 [ 1535.050813][T26988] ? mutex_trylock+0x2d0/0x2d0 [ 1535.055578][T26988] ? add_lock_to_list.isra.0+0x450/0x450 [ 1535.061212][T26988] ? ksys_dup3+0x660/0x660 [ 1535.065632][T26988] ? __might_fault+0x12b/0x1e0 [ 1535.070401][T26988] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1535.076637][T26988] ? iov_iter_init+0xea/0x220 [ 1535.081333][T26988] __vfs_write+0x764/0xb40 [ 1535.085782][T26988] ? kernel_read+0x120/0x120 [ 1535.090397][T26988] ? rcu_read_lock_sched_held+0x110/0x130 [ 1535.096111][T26988] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 1535.101563][T26988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1535.107818][T26988] ? __sb_start_write+0x1ac/0x360 [ 1535.112846][T26988] vfs_write+0x20c/0x580 [ 1535.117093][T26988] ksys_write+0x105/0x260 [ 1535.121454][T26988] ? __ia32_sys_read+0xb0/0xb0 [ 1535.126310][T26988] ? trace_hardirqs_off_caller+0x300/0x300 [ 1535.132111][T26988] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1535.138350][T26988] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1535.143818][T26988] __x64_sys_write+0x73/0xb0 [ 1535.148413][T26988] do_syscall_64+0x1a3/0x800 [ 1535.153003][T26988] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1535.158637][T26988] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1535.164359][T26988] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1535.169918][T26988] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1535.175808][T26988] RIP: 0033:0x457ec9 [ 1535.179701][T26988] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1535.199296][T26988] RSP: 002b:00007f5ae7370c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1535.207710][T26988] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 1535.215686][T26988] RDX: 00000000175d900f RSI: 0000000020000200 RDI: 0000000000000005 [ 1535.223652][T26988] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1535.232100][T26988] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ae73716d4 [ 1535.240081][T26988] R13: 00000000004c716a R14: 00000000004dc8b0 R15: 00000000ffffffff [ 1535.249436][T26988] memory: usage 307200kB, limit 307200kB, failcnt 1327 [ 1535.256304][T26988] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1535.263900][T26988] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1535.270825][T26988] Memory cgroup stats for /syz0: cache:24276KB rss:235664KB rss_huge:215040KB shmem:0KB mapped_file:0KB dirty:3960KB writeback:1980KB swap:0KB inactive_anon:48KB active_anon:235632KB inactive_file:5688KB active_file:2120KB unevictable:16392KB [ 1535.294141][T26988] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=31667,uid=0 [ 1535.309413][T26988] Memory cgroup out of memory: Kill process 31667 (syz-executor0) score 1110 or sacrifice child [ 1535.319932][T26988] Killed process 31667 (syz-executor0) total-vm:70664kB, anon-rss:4268kB, file-rss:32768kB, shmem-rss:0kB [ 1535.751438][ T1040] oom_reaper: reaped process 31667 (syz-executor0), now anon-rss:0kB, file-rss:32640kB, shmem-rss:0kB 19:24:48 executing program 5: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:48 executing program 3: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:48 executing program 4: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:48 executing program 5: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:48 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30}, 0xffffffffffffff1e) getsockname$inet(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) 19:24:48 executing program 1: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:48 executing program 3: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:48 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x3604) 19:24:49 executing program 1: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:49 executing program 3: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:49 executing program 4: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) [ 1537.308304][ C0] net_ratelimit: 18 callbacks suppressed [ 1537.308314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.319918][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1537.325797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.331623][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1537.337442][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.343230][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1537.349066][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.354833][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:24:50 executing program 5: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:50 executing program 1: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = geteuid() ioprio_set$uid(0x3, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300), 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000200000002, 0x20000007}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) 19:24:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1537.789662][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.796506][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:24:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:53 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x3604) 19:24:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:55 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x3604) 19:24:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1543.551569][ C0] net_ratelimit: 26 callbacks suppressed [ 1543.551579][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.563214][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1543.570246][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.577304][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1543.583925][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.590128][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1543.597141][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.603524][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:24:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1544.028308][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1544.034248][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:24:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:58 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x3604) 19:24:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:24:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:24:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:24:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:25:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:25:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:25:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:25:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:25:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x20000, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x80) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000240), 0x0, 0x0, 0x0, 0x5, 0x2, 0x4223, {0x9, 0x6, 0x62, 0x4, 0x0, 0x3f, 0x81, 0x400, 0x7, 0x8, 0x5, 0xbb, 0x0, 0x8001, "2ca5efa3aba691d6e07bbc10ba6d0c5b6b40bbf95a5d2f9d892c7a4320755ebc"}}) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e00000017010005038d97330e1e3e118a002e2f627573"], 0x17) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000280)={0x0, 0x0, 0x1ff}) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0xa7, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:25:00 executing program 2: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:25:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:25:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0x2, 0x0, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x4) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x8, 0x3, 0x1, 0x3, 0x0, 0x97, 0x85406, 0xb, 0xf88, 0x0, 0x68f, 0x9, 0x100, 0x0, 0x3d37, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfff0000, 0x7, 0x5, 0x6, 0x8, 0x8023, 0x6, 0x3, 0x3, 0x2, 0x8000000100, 0x1, 0xb7, 0x7f, 0xfb4, 0x0, 0x0, 0x7, 0x5, @perf_bp={0x0, 0x4}, 0x80, 0x3f, 0x3, 0x9, 0x4, 0x0, 0xd4c}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000600)) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000040), &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}) 19:25:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:25:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:25:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6c00886400010000eb747dc64a7b"], 0xe) 19:25:01 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:25:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:25:01 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:25:01 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, &(0x7f00000001c0)=0x8) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) pipe2(&(0x7f0000000200), 0x4000) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', 0x0) shutdown(0xffffffffffffffff, 0x0) 19:25:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000740)={@multicast2, @local}, 0xc) [ 1549.790253][ C0] net_ratelimit: 26 callbacks suppressed [ 1549.790266][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1549.802870][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1549.809640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1549.815957][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1549.822307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1549.829060][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1549.835709][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1549.842178][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1550.270103][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1550.276189][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:25:03 executing program 2: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:25:03 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, &(0x7f00000001c0)=0x8) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) pipe2(&(0x7f0000000200), 0x4000) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', 0x0) shutdown(0xffffffffffffffff, 0x0) 19:25:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:25:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x9, 0x4000) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177000000000000e60000000000000000000000000000000000000000000000780000009ba65c2c6479305e430a81d76a292dd8b1050211e84bdb4675166d138c684b9f6027f9384346e10f0bf22cfe6bb66c98990100b719777ff09a1e8e301d77a080b8244ec5ef405ee20411d54f54425bd74e3b08529f2fd918012730e40171b4cb61c3a899cc61380114d928cfb3b864dda2db6870e813c986"], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xc4, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000300)={0x6, 0xffffffffffffff9c}) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x1000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'veth0_t;\x1f\x8d\x7f\xe8>~\xfa\x00'}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x2012, r2, 0x2000000000000000) unshare(0x40000000) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000100)={0x1f, 0x8000000000, 0x7b7}) ioctl$int_out(r0, 0x2, &(0x7f0000000380)) 19:25:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000740)={@multicast2, @local}, 0xc) 19:25:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000740)={@multicast2, @local}, 0xc) 19:25:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 19:25:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 19:25:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000740)={@multicast2, @local}, 0xc) [ 1551.431980][T27291] IPVS: ftp: loaded support on port[0] = 21 19:25:04 executing program 1: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:04 executing program 0: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) [ 1552.114185][T27314] IPVS: ftp: loaded support on port[0] = 21 [ 1552.230969][T27311] syz-executor0 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=0 [ 1552.241512][T27311] CPU: 0 PID: 27311 Comm: syz-executor0 Not tainted 5.0.0-rc1-next-20190108 #7 [ 1552.250460][T27311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1552.260516][T27311] Call Trace: [ 1552.263836][T27311] dump_stack+0x1db/0x2d0 [ 1552.268182][T27311] ? dump_stack_print_info.cold+0x20/0x20 [ 1552.273920][T27311] ? perf_trace_lock+0x12f/0x750 [ 1552.278885][T27311] dump_header+0x1e6/0x116c [ 1552.283397][T27311] ? add_lock_to_list.isra.0+0x450/0x450 [ 1552.289042][T27311] ? print_usage_bug+0xd0/0xd0 [ 1552.293838][T27311] ? pagefault_out_of_memory+0x1a1/0x1a1 [ 1552.299478][T27311] ? ___ratelimit+0x37c/0x686 [ 1552.304184][T27311] ? mark_held_locks+0xb1/0x100 [ 1552.309045][T27311] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1552.314861][T27311] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1552.320679][T27311] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1552.325971][T27311] ? trace_hardirqs_on+0xbd/0x310 [ 1552.330999][T27311] ? kasan_check_read+0x11/0x20 [ 1552.335860][T27311] ? ___ratelimit+0x37c/0x686 [ 1552.340544][T27311] ? trace_hardirqs_off_caller+0x300/0x300 [ 1552.346355][T27311] ? do_raw_spin_trylock+0x270/0x270 [ 1552.351645][T27311] ? trace_hardirqs_on_caller+0x310/0x310 [ 1552.357383][T27311] ? lock_acquire+0x1db/0x570 [ 1552.362076][T27311] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1552.367889][T27311] ? ___ratelimit+0xac/0x686 [ 1552.372490][T27311] ? idr_get_free+0xee0/0xee0 [ 1552.377175][T27311] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1552.382499][T27311] oom_kill_process.cold+0x10/0x9ca [ 1552.387706][T27311] ? cgroup_procs_next+0x70/0x70 [ 1552.392659][T27311] ? _raw_spin_unlock_irq+0x5e/0x90 [ 1552.397869][T27311] ? oom_badness+0xa50/0xa50 [ 1552.402475][T27311] ? oom_evaluate_task+0x540/0x540 [ 1552.407594][T27311] ? mem_cgroup_iter_break+0x30/0x30 [ 1552.412901][T27311] ? mutex_trylock+0x2d0/0x2d0 [ 1552.417724][T27311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1552.424069][T27311] ? rcu_read_unlock_special+0x380/0x380 [ 1552.429841][T27311] out_of_memory+0x885/0x1420 [ 1552.434542][T27311] ? oom_killer_disable+0x340/0x340 [ 1552.439766][T27311] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 1552.445636][T27311] ? lock_acquire+0x1db/0x570 [ 1552.450346][T27311] mem_cgroup_out_of_memory+0x160/0x210 [ 1552.455893][T27311] ? do_raw_spin_unlock+0xa0/0x330 [ 1552.461043][T27311] ? memory_oom_group_write+0x160/0x160 [ 1552.466616][T27311] ? do_raw_spin_trylock+0x270/0x270 [ 1552.471926][T27311] ? _raw_spin_unlock+0x2d/0x50 [ 1552.476809][T27311] try_charge+0x1457/0x1d00 [ 1552.481323][T27311] ? get_mem_cgroup_from_mm+0x1cd/0x420 [ 1552.486885][T27311] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1552.492436][T27311] ? lock_downgrade+0xbe0/0xbe0 [ 1552.497291][T27311] ? kasan_check_read+0x11/0x20 [ 1552.502176][T27311] ? rcu_read_unlock_special+0x380/0x380 [ 1552.507838][T27311] ? get_mem_cgroup_from_mm+0x1ea/0x420 [ 1552.513396][T27311] ? get_mem_cgroup_from_page+0x190/0x190 [ 1552.519136][T27311] ? rcu_read_lock_sched_held+0x110/0x130 [ 1552.524874][T27311] mem_cgroup_try_charge+0x43a/0xdb0 [ 1552.530174][T27311] ? mem_cgroup_protected+0xa10/0xa10 [ 1552.535563][T27311] ? mark_held_locks+0x100/0x100 [ 1552.540509][T27311] ? pmd_val+0x85/0x100 [ 1552.544672][T27311] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1552.550921][T27311] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1552.557262][T27311] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 1552.562911][T27311] __handle_mm_fault+0x2594/0x55a0 [ 1552.568041][T27311] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1552.573587][T27311] ? check_preemption_disabled+0x48/0x290 [ 1552.579311][T27311] ? handle_mm_fault+0x3cc/0xc80 [ 1552.584273][T27311] ? lock_downgrade+0xbe0/0xbe0 [ 1552.589131][T27311] ? kasan_check_read+0x11/0x20 [ 1552.593988][T27311] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1552.599992][T27311] ? rcu_read_unlock_special+0x380/0x380 [ 1552.605630][T27311] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1552.611874][T27311] ? check_preemption_disabled+0x48/0x290 [ 1552.617605][T27311] handle_mm_fault+0x4ec/0xc80 [ 1552.622379][T27311] ? __handle_mm_fault+0x55a0/0x55a0 [ 1552.627698][T27311] ? __get_user_pages+0x84e/0x1e10 [ 1552.632826][T27311] ? write_comp_data+0x9/0x70 [ 1552.637514][T27311] __get_user_pages+0x8f7/0x1e10 [ 1552.642489][T27311] ? follow_page_mask+0x1f40/0x1f40 [ 1552.647692][T27311] ? add_lock_to_list.isra.0+0x450/0x450 [ 1552.653336][T27311] ? lock_acquire+0x1db/0x570 [ 1552.658112][T27311] ? ___might_sleep+0x1e7/0x310 [ 1552.662979][T27311] ? lock_release+0xc40/0xc40 [ 1552.667665][T27311] ? find_held_lock+0x35/0x120 [ 1552.672472][T27311] populate_vma_page_range+0x2bc/0x3b0 [ 1552.677943][T27311] ? follow_page+0x430/0x430 [ 1552.682537][T27311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1552.688797][T27311] ? vmacache_update+0x114/0x140 [ 1552.693751][T27311] __mm_populate+0x27e/0x4c0 [ 1552.698385][T27311] ? populate_vma_page_range+0x3b0/0x3b0 [ 1552.704028][T27311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1552.710380][T27311] ? ns_capable_common+0x141/0x170 [ 1552.715507][T27311] __x64_sys_mlockall+0x453/0x630 [ 1552.720543][T27311] ? __ia32_sys_munlock+0x150/0x150 [ 1552.725748][T27311] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1552.731838][T27311] ? trace_hardirqs_off_caller+0x300/0x300 [ 1552.737654][T27311] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1552.743130][T27311] do_syscall_64+0x1a3/0x800 [ 1552.747733][T27311] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1552.753400][T27311] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1552.759128][T27311] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1552.764693][T27311] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1552.770589][T27311] RIP: 0033:0x457ec9 [ 1552.774493][T27311] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1552.794103][T27311] RSP: 002b:00007f5ae7370c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000097 [ 1552.802518][T27311] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000457ec9 [ 1552.810555][T27311] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1552.818558][T27311] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1552.826546][T27311] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ae73716d4 [ 1552.834518][T27311] R13: 00000000004c3b4d R14: 00000000004d68f8 R15: 00000000ffffffff [ 1552.913943][T27311] memory: usage 307200kB, limit 307200kB, failcnt 2264 [ 1552.923629][T27311] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1552.932132][T27311] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1552.939401][T27311] Memory cgroup stats for /syz0: cache:16408KB rss:242944KB rss_huge:208896KB shmem:0KB mapped_file:0KB dirty:132KB writeback:0KB swap:0KB inactive_anon:48KB active_anon:229292KB inactive_file:8KB active_file:0KB unevictable:30216KB [ 1552.962336][T27311] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor0,pid=31734,uid=0 [ 1552.981974][T27311] Memory cgroup out of memory: Kill process 31734 (syz-executor0) score 1110 or sacrifice child [ 1552.994498][T27311] Killed process 31734 (syz-executor0) total-vm:70664kB, anon-rss:4268kB, file-rss:32768kB, shmem-rss:0kB 19:25:05 executing program 2: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:05 executing program 3: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:05 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, &(0x7f00000001c0)=0x8) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) pipe2(&(0x7f0000000200), 0x4000) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', 0x0) shutdown(0xffffffffffffffff, 0x0) [ 1554.922342][ C1] net_ratelimit: 22 callbacks suppressed [ 1554.922387][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1554.937327][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1554.948150][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1554.954476][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1556.028921][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1556.035849][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1556.044240][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1556.050891][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1556.057748][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1556.063864][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:25:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x9, 0x4000) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177000000000000e60000000000000000000000000000000000000000000000780000009ba65c2c6479305e430a81d76a292dd8b1050211e84bdb4675166d138c684b9f6027f9384346e10f0bf22cfe6bb66c98990100b719777ff09a1e8e301d77a080b8244ec5ef405ee20411d54f54425bd74e3b08529f2fd918012730e40171b4cb61c3a899cc61380114d928cfb3b864dda2db6870e813c986"], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xc4, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000300)={0x6, 0xffffffffffffff9c}) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x1000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'veth0_t;\x1f\x8d\x7f\xe8>~\xfa\x00'}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x2012, r2, 0x2000000000000000) unshare(0x40000000) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000100)={0x1f, 0x8000000000, 0x7b7}) ioctl$int_out(r0, 0x2, &(0x7f0000000380)) 19:25:10 executing program 1: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:10 executing program 0: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:10 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, &(0x7f00000001c0)=0x8) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) pipe2(&(0x7f0000000200), 0x4000) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', 0x0) shutdown(0xffffffffffffffff, 0x0) 19:25:10 executing program 2: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:10 executing program 3: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) [ 1557.672689][T27348] IPVS: ftp: loaded support on port[0] = 21 19:25:10 executing program 5: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x9, 0x4000) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177000000000000e60000000000000000000000000000000000000000000000780000009ba65c2c6479305e430a81d76a292dd8b1050211e84bdb4675166d138c684b9f6027f9384346e10f0bf22cfe6bb66c98990100b719777ff09a1e8e301d77a080b8244ec5ef405ee20411d54f54425bd74e3b08529f2fd918012730e40171b4cb61c3a899cc61380114d928cfb3b864dda2db6870e813c986"], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xc4, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000300)={0x6, 0xffffffffffffff9c}) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x1000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'veth0_t;\x1f\x8d\x7f\xe8>~\xfa\x00'}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x2012, r2, 0x2000000000000000) unshare(0x40000000) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000100)={0x1f, 0x8000000000, 0x7b7}) ioctl$int_out(r0, 0x2, &(0x7f0000000380)) [ 1559.286882][T27361] IPVS: ftp: loaded support on port[0] = 21 19:25:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x9, 0x4000) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177000000000000e60000000000000000000000000000000000000000000000780000009ba65c2c6479305e430a81d76a292dd8b1050211e84bdb4675166d138c684b9f6027f9384346e10f0bf22cfe6bb66c98990100b719777ff09a1e8e301d77a080b8244ec5ef405ee20411d54f54425bd74e3b08529f2fd918012730e40171b4cb61c3a899cc61380114d928cfb3b864dda2db6870e813c986"], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xc4, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000300)={0x6, 0xffffffffffffff9c}) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x1000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'veth0_t;\x1f\x8d\x7f\xe8>~\xfa\x00'}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2}) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x2012, r2, 0x2000000000000000) unshare(0x40000000) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000100)={0x1f, 0x8000000000, 0x7b7}) ioctl$int_out(r0, 0x2, &(0x7f0000000380)) [ 1560.188287][ C0] net_ratelimit: 18 callbacks suppressed [ 1560.188297][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1560.199807][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1560.205640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1560.211444][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1560.217265][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1560.223076][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1560.229001][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1560.235296][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1560.843970][T27366] IPVS: ftp: loaded support on port[0] = 21 [ 1561.148318][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1561.154149][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:25:13 executing program 1: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:14 executing program 4: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) [ 1564.178490][ T1043] page:ffffea0001c17600 count:1 mapcount:1 mapping:ffff8880901f0659 index:0x1952 [ 1564.288202][ T1043] anon [ 1564.288218][ T1043] flags: 0x1fffc0000080034(uptodate|lru|active|swapbacked) [ 1564.367883][ T1043] raw: 01fffc0000080034 ffffea0001f2dec8 ffffea0001c17648 ffff8880901f0659 [ 1564.457258][ T1043] raw: 0000000000001952 0000000000000000 0000000100000000 ffff88808eabc500 [ 1564.608386][ T1043] page dumped because: VM_BUG_ON_PAGE(page_ref_count(page)) [ 1564.615713][ T1043] page->mem_cgroup:ffff88808eabc500 [ 1564.708388][ T1043] ------------[ cut here ]------------ [ 1564.713887][ T1043] kernel BUG at mm/internal.h:77! [ 1564.858594][ T1043] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1564.864712][ T1043] CPU: 0 PID: 1043 Comm: kcompactd0 Not tainted 5.0.0-rc1-next-20190108 #7 [ 1564.873300][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1564.883395][ T1043] RIP: 0010:split_page+0x423/0x500 [ 1564.888528][ T1043] Code: 4c 89 e7 e8 9f f2 10 00 0f 0b 48 c7 c6 40 61 52 88 4c 89 ff e8 8e f2 10 00 0f 0b 48 c7 c6 c0 61 52 88 4c 89 ff e8 7d f2 10 00 <0f> 0b 48 c7 c6 e0 60 52 88 4c 89 e7 e8 6c f2 10 00 0f 0b 4c 89 ef [ 1564.908132][ T1043] RSP: 0018:ffff8880a781ed90 EFLAGS: 00010246 [ 1564.914196][ T1043] RAX: 0000000000000000 RBX: ffffea0001c17634 RCX: 0000000000000000 [ 1564.922165][ T1043] RDX: ffffed1014f03d63 RSI: ffffffff81b462fe RDI: ffffed1014f03da3 [ 1564.930154][ T1043] RBP: ffff8880a781eec0 R08: 0000000000000021 R09: ffffed1015cc5021 [ 1564.938122][ T1043] R10: ffffed1015cc5020 R11: ffff8880ae628107 R12: ffff8880a781ee08 [ 1564.946091][ T1043] R13: dffffc0000000000 R14: ffff8880a781ee98 R15: ffffea0001c17600 [ 1564.954068][ T1043] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1564.962992][ T1043] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1564.969576][ T1043] CR2: 0000001b31628000 CR3: 00000000524f2000 CR4: 00000000001426f0 [ 1564.977555][ T1043] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1564.985530][ T1043] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1564.993497][ T1043] Call Trace: [ 1564.996814][ T1043] ? __build_all_zonelists+0x120/0x120 [ 1565.002288][ T1043] ? post_alloc_hook+0x21c/0x300 [ 1565.007227][ T1043] ? clear_zone_contiguous+0x50/0x50 [ 1565.012513][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1565.018756][ T1043] ? isolate_freepages_block+0x988/0x1110 [ 1565.024502][ T1043] split_map_pages+0x452/0x780 [ 1565.029278][ T1043] ? compact_unlock_should_abort.isra.0+0x220/0x220 [ 1565.035866][ T1043] ? kasan_check_write+0x14/0x20 [ 1565.040820][ T1043] ? free_unref_page_commit+0x580/0x580 [ 1565.046391][ T1043] ? _raw_spin_unlock_irqrestore+0x95/0xe0 [ 1565.052220][ T1043] compaction_alloc+0x18d0/0x2810 [ 1565.057262][ T1043] ? isolate_freepages_block+0x1110/0x1110 [ 1565.063071][ T1043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1565.069315][ T1043] ? kernel_poison_pages+0x17f/0x2c0 [ 1565.074603][ T1043] ? mark_free_pages+0x3c0/0x3c0 [ 1565.079540][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1565.085804][ T1043] ? PageHuge+0x178/0x2a0 [ 1565.090137][ T1043] ? hugetlb_vm_op_pagesize+0x130/0x130 [ 1565.095684][ T1043] ? __put_page+0x127/0x190 [ 1565.100192][ T1043] ? arch_local_save_flags+0x50/0x50 [ 1565.105503][ T1043] ? kasan_check_write+0x14/0x20 [ 1565.110449][ T1043] migrate_pages+0x48e/0x2cc0 [ 1565.115135][ T1043] ? kcompactd_cpu_online+0x1d0/0x1d0 [ 1565.120510][ T1043] ? isolate_freepages_block+0x1110/0x1110 [ 1565.126317][ T1043] ? buffer_migrate_page_norefs+0x40/0x40 [ 1565.132046][ T1043] ? _raw_spin_unlock+0x2d/0x50 [ 1565.136907][ T1043] ? free_pcppages_bulk+0x13b6/0x1e80 [ 1565.142281][ T1043] ? debug_smp_processor_id+0x1c/0x20 [ 1565.147694][ T1043] ? get_pfnblock_flags_mask+0x190/0x190 [ 1565.153354][ T1043] ? lock_acquire+0x1db/0x570 [ 1565.158039][ T1043] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1565.163849][ T1043] ? kasan_check_read+0x11/0x20 [ 1565.168701][ T1043] ? drain_pages_zone+0x10b/0x220 [ 1565.173725][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1565.179965][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1565.186206][ T1043] ? check_preemption_disabled+0x48/0x290 [ 1565.191935][ T1043] ? pageblock_skip_persistent+0x1e6/0x340 [ 1565.197748][ T1043] ? rcu_lockdep_current_cpu_online+0x1aa/0x220 [ 1565.204006][ T1043] ? trace_event_raw_event_mm_compaction_suitable_template+0x3c0/0x3c0 [ 1565.212242][ T1043] ? rcu_pm_notify+0xd0/0xd0 [ 1565.216841][ T1043] compact_zone+0x2207/0x3e90 [ 1565.221546][ T1043] ? compaction_suitable+0x560/0x560 [ 1565.226834][ T1043] ? __free_page_list+0x1260/0x1260 [ 1565.232032][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1565.238270][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1565.244511][ T1043] ? check_preemption_disabled+0x48/0x290 [ 1565.250235][ T1043] ? rcu_lockdep_current_cpu_online+0x1aa/0x220 [ 1565.256473][ T1043] ? rcu_pm_notify+0xd0/0xd0 [ 1565.261070][ T1043] ? rcu_read_lock_sched_held+0x110/0x130 [ 1565.266807][ T1043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1565.273056][ T1043] ? isolate_migratepages_range+0x280/0x280 [ 1565.278955][ T1043] ? defer_compaction+0x4d0/0x4d0 [ 1565.283981][ T1043] ? rcu_pm_notify+0xd0/0xd0 [ 1565.288580][ T1043] kcompactd_do_work+0x6de/0x1200 [ 1565.293664][ T1043] ? psi_memstall_enter+0x211/0x2b0 [ 1565.298873][ T1043] ? sysfs_compact_node+0x100/0x100 [ 1565.304080][ T1043] ? trace_hardirqs_on+0xbd/0x310 [ 1565.308711][ C1] net_ratelimit: 22 callbacks suppressed [ 1565.308736][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.309101][ T1043] ? kasan_check_read+0x11/0x20 [ 1565.309119][ T1043] ? trace_hardirqs_off_caller+0x300/0x300 [ 1565.309144][ T1043] ? _raw_spin_unlock_irq+0x5e/0x90 [ 1565.315098][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1565.320514][ T1043] ? psi_memstall_enter+0x242/0x2b0 [ 1565.320527][ T1043] ? rcu_pm_notify+0xd0/0xd0 [ 1565.320541][ T1043] ? psi_memstall_tick+0x230/0x230 [ 1565.320560][ T1043] ? __might_sleep+0x95/0x190 [ 1565.320576][ T1043] kcompactd+0x251/0x970 [ 1565.320593][ T1043] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1565.320611][ T1043] ? kcompactd_do_work+0x1200/0x1200 [ 1565.326526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.331587][ T1043] ? trace_hardirqs_on+0xbd/0x310 [ 1565.331602][ T1043] ? __kthread_parkme+0xc3/0x1b0 [ 1565.331617][ T1043] ? finish_wait+0x490/0x490 [ 1565.331630][ T1043] ? schedule+0x108/0x350 [ 1565.331663][ T1043] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1565.337118][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1565.342540][ T1043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1565.342553][ T1043] ? __kthread_parkme+0xfb/0x1b0 [ 1565.342570][ T1043] kthread+0x357/0x430 [ 1565.342584][ T1043] ? kcompactd_do_work+0x1200/0x1200 [ 1565.342602][ T1043] ? kthread_stop+0x920/0x920 [ 1565.438737][ T1043] ret_from_fork+0x3a/0x50 [ 1565.443162][ T1043] Modules linked in: 19:25:18 executing program 3: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:18 executing program 0: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:18 executing program 5: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:18 executing program 2: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) 19:25:18 executing program 4: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) [ 1566.428215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1566.434038][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1566.439913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1566.445676][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1566.451496][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1566.457265][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:25:19 executing program 1: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) [ 1567.460047][ T8831] kobject: 'rx-0' (0000000036fd808e): kobject_cleanup, parent 0000000031848feb [ 1567.507132][ T8831] kobject: 'rx-0' (0000000036fd808e): auto cleanup 'remove' event [ 1567.578173][ T8831] kobject: 'rx-0' (0000000036fd808e): kobject_uevent_env [ 1567.645163][ T8831] kobject: 'rx-0' (0000000036fd808e): kobject_uevent_env: uevent_suppress caused the event to drop! [ 1567.743958][ T8831] kobject: 'rx-0' (0000000036fd808e): auto cleanup kobject_del [ 1567.791125][ T8831] kobject: 'rx-0' (0000000036fd808e): calling ktype release [ 1567.841830][ T8831] kobject: 'rx-0': free name [ 1567.866896][ T8831] kobject: 'tx-0' (000000000838aeb7): kobject_cleanup, parent 0000000031848feb [ 1567.955811][ T8831] kobject: 'tx-0' (000000000838aeb7): auto cleanup 'remove' event [ 1568.028566][ T8831] kobject: 'tx-0' (000000000838aeb7): kobject_uevent_env [ 1568.040527][ T8831] kobject: 'tx-0' (000000000838aeb7): kobject_uevent_env: uevent_suppress caused the event to drop! [ 1568.130304][ T8831] kobject: 'tx-0' (000000000838aeb7): auto cleanup kobject_del [ 1568.163770][ T8831] kobject: 'tx-0' (000000000838aeb7): calling ktype release [ 1568.179472][ T8831] kobject: 'tx-0': free name [ 1568.199674][ T8831] kobject: 'queues' (0000000031848feb): kobject_cleanup, parent (null) [ 1568.238306][ T8831] kobject: 'queues' (0000000031848feb): calling ktype release [ 1568.267584][ T8831] kobject: 'queues' (0000000031848feb): kset_release [ 1568.322866][ T8831] kobject: 'queues': free name [ 1568.354666][ T8831] kobject: 'ip6gre0' (00000000f540f572): kobject_uevent_env [ 1568.398548][ T8831] kobject: 'ip6gre0' (00000000f540f572): kobject_uevent_env: uevent_suppress caused the event to drop! [ 1568.467300][ T8831] kobject: 'rx-0' (000000001b63cbf1): kobject_cleanup, parent 00000000325c2fd1 [ 1568.530309][ T8831] kobject: 'rx-0' (000000001b63cbf1): auto cleanup 'remove' event [ 1568.567371][ T8831] kobject: 'rx-0' (000000001b63cbf1): kobject_uevent_env [ 1568.616993][ T8831] kobject: 'rx-0' (000000001b63cbf1): kobject_uevent_env: uevent_suppress caused the event to drop! [ 1568.663896][ T8831] kobject: 'rx-0' (000000001b63cbf1): auto cleanup kobject_del 19:25:21 executing program 0: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) [ 1568.705796][ T8831] kobject: 'rx-0' (000000001b63cbf1): calling ktype release 19:25:21 executing program 5: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) [ 1568.746154][ T8831] kobject: 'rx-0': free name [ 1568.763442][ T8831] kobject: 'tx-0' (00000000381ab560): kobject_cleanup, parent 00000000325c2fd1 [ 1568.802080][ T8831] kobject: 'tx-0' (00000000381ab560): auto cleanup 'remove' event [ 1568.833700][ T8831] kobject: 'tx-0' (00000000381ab560): kobject_uevent_env [ 1568.862472][ T8831] kobject: 'tx-0' (00000000381ab560): kobject_uevent_env: uevent_suppress caused the event to drop! [ 1568.864468][ T1043] ---[ end trace 17d8a5f09abb5070 ]--- 19:25:21 executing program 2: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) [ 1568.907082][ T8831] kobject: 'tx-0' (00000000381ab560): auto cleanup kobject_del [ 1568.936272][ T1043] RIP: 0010:split_page+0x423/0x500 19:25:21 executing program 4: time(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffa) mlockall(0x1) keyctl$clear(0x7, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) exit(0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000005200)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005700)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x3fffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000008c0), &(0x7f0000000280)=0xfe26, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r0, 0x180) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000800), &(0x7f0000000200)=0xffffffffffffff13) connect$inet(r0, &(0x7f0000000240)={0x2, 0x1004e20, @empty}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005ac0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000005500)=@xdp, &(0x7f0000005580)=0x80) accept$packet(0xffffffffffffffff, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x183) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005100)={@ipv4={[], [], @multicast2}}, &(0x7f0000005740)=0xff9a) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000058c0)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005680)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f4e70000000000400001002480fc0b000000000000680000001200000000000000080003000b000000080004000047e7aacdf5f128c35e8da90000000000000000000000000000e69c3f9ca765f10b634bcadff828efbbc204027ce75d42e4c0789766dd"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r1, 0x540c) [ 1568.957333][ T8831] kobject: 'tx-0' (00000000381ab560): calling ktype release [ 1568.977218][ T1043] Code: 4c 89 e7 e8 9f f2 10 00 0f 0b 48 c7 c6 40 61 52 88 4c 89 ff e8 8e f2 10 00 0f 0b 48 c7 c6 c0 61 52 88 4c 89 ff e8 7d f2 10 00 <0f> 0b 48 c7 c6 e0 60 52 88 4c 89 e7 e8 6c f2 10 00 0f 0b 4c 89 ef 19:25:21 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0}, 0x28) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, &(0x7f00000001c0)=0x8) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) pipe2(&(0x7f0000000200), 0x4000) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file0\x00', 0x0) shutdown(0xffffffffffffffff, 0x0) [ 1569.027683][ T8831] kobject: 'tx-0': free name [ 1569.048246][ T8831] kobject: 'queues' (00000000325c2fd1): kobject_cleanup, parent (null) [ 1569.081989][ T8831] kobject: 'queues' (00000000325c2fd1): calling ktype release [ 1569.088496][ T1043] RSP: 0018:ffff8880a781ed90 EFLAGS: 00010246 [ 1569.097257][ T1043] RAX: 0000000000000000 RBX: ffffea0001c17634 RCX: 0000000000000000 [ 1569.111698][ T8831] kobject: 'queues' (00000000325c2fd1): kset_release [ 1569.135110][ T1043] RDX: ffffed1014f03d63 RSI: ffffffff81b462fe RDI: ffffed1014f03da3 [ 1569.143872][ T8831] kobject: 'queues': free name [ 1569.163027][ T8831] kobject: 'ip6gre0' (000000006d1d8787): kobject_uevent_env [ 1569.180050][ T1043] RBP: ffff8880a781eec0 R08: 0000000000000021 R09: ffffed1015cc5021 [ 1569.201204][ T8831] kobject: 'ip6gre0' (000000006d1d8787): kobject_uevent_env: uevent_suppress caused the event to drop! [ 1569.222714][ T1043] R10: ffffed1015cc5020 R11: ffff8880ae628107 R12: ffff8880a781ee08 [ 1569.251508][ T1043] R13: dffffc0000000000 R14: ffff8880a781ee98 R15: ffffea0001c17600 [ 1569.260405][ T8831] kobject: 'ip6gre0' (00000000f540f572): kobject_cleanup, parent (null) [ 1569.283577][ T1043] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 1569.297269][ T8831] kobject: 'ip6gre0' (00000000f540f572): auto cleanup 'remove' event [ 1569.317416][ T1043] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1569.325947][ T8831] kobject: 'ip6gre0' (00000000f540f572): kobject_uevent_env [ 1569.358308][ T1043] CR2: 0000001b31633000 CR3: 0000000078638000 CR4: 00000000001426e0 [ 1569.359528][ T8831] kobject: 'ip6gre0' (00000000f540f572): kobject_uevent_env: uevent_suppress caused the event to drop! [ 1569.395067][ T1043] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1569.421662][ T8831] kobject: 'ip6gre0' (00000000f540f572): calling ktype release [ 1569.430521][ T1043] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1569.460672][ T8831] kobject: 'ip6gre0': free name [ 1569.468900][ T1043] Kernel panic - not syncing: Fatal exception [ 1569.476095][ T1043] Kernel Offset: disabled [ 1569.480419][ T1043] Rebooting in 86400 seconds..