x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:03:23 executing program 0: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$binder(&(0x7f0000e0c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba000000000f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0xaaaaaaaaaaaad1b, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x40000000}, @dstype3={0x7, 0xd}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 12:03:23 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$binder(&(0x7f0000e0c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba000000000f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0xaaaaaaaaaaaad1b, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x40000000}, @dstype3={0x7, 0xd}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 12:03:23 executing program 2: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$binder(&(0x7f0000e0c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba000000000f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0xaaaaaaaaaaaad1b, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x40000000}, @dstype3={0x7, 0xd}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 12:03:24 executing program 1: r0 = memfd_create(&(0x7f00000002c0)="79b63bb228989abdbc27943c932ebc241f5bee61ba59c4c423f62552f483d94ec5245d130c858720f26d69ea4b3e034dd20034795aca356b2dc6cd01b54f3b5fe807f76157386e1daff633a85f7fedb62a295e36ed06fb467c98ea61b6aff3a32159a732634e34d2156d1ad4a0b137ab5112d7b50faf14acac3bb8aa2c01574344bdbf063be49deae7505681b83db709e4064c51715475be2aec798e4690a3672acd04b485da4e000000000000000000000000000000", 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) 12:03:24 executing program 1: r0 = memfd_create(&(0x7f00000002c0)="79b63bb228989abdbc27943c932ebc241f5bee61ba59c4c423f62552f483d94ec5245d130c858720f26d69ea4b3e034dd20034795aca356b2dc6cd01b54f3b5fe807f76157386e1daff633a85f7fedb62a295e36ed06fb467c98ea61b6aff3a32159a732634e34d2156d1ad4a0b137ab5112d7b50faf14acac3bb8aa2c01574344bdbf063be49deae7505681b83db709e4064c51715475be2aec798e4690a3672acd04b485da4e000000000000000000000000000000", 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) [ 213.807126] device lo entered promiscuous mode [ 213.986823] device lo left promiscuous mode 12:03:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be0000090007010a00001e00003c0000ff040405000c008000", 0x22) 12:03:24 executing program 1: r0 = memfd_create(&(0x7f00000002c0)="79b63bb228989abdbc27943c932ebc241f5bee61ba59c4c423f62552f483d94ec5245d130c858720f26d69ea4b3e034dd20034795aca356b2dc6cd01b54f3b5fe807f76157386e1daff633a85f7fedb62a295e36ed06fb467c98ea61b6aff3a32159a732634e34d2156d1ad4a0b137ab5112d7b50faf14acac3bb8aa2c01574344bdbf063be49deae7505681b83db709e4064c51715475be2aec798e4690a3672acd04b485da4e000000000000000000000000000000", 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) 12:03:24 executing program 0: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$binder(&(0x7f0000e0c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba000000000f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0xaaaaaaaaaaaad1b, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x40000000}, @dstype3={0x7, 0xd}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 12:03:24 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$binder(&(0x7f0000e0c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba000000000f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0xaaaaaaaaaaaad1b, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x40000000}, @dstype3={0x7, 0xd}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 12:03:24 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7}, 0x1aa) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0xc29}, &(0x7f00000004c0)=0x8) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r1, @in={{0x2, 0x0, @multicast2}}, 0x6, 0x0, 0x400, 0x5}, 0x98) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000180)={"6c6f00fffffff500"}) setns(0xffffffffffffffff, 0x0) clone(0x10062101, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000000200)) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000040)) 12:03:24 executing program 2: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$binder(&(0x7f0000e0c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba000000000f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0xaaaaaaaaaaaad1b, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x40000000}, @dstype3={0x7, 0xd}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 12:03:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x8, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) 12:03:25 executing program 1: r0 = memfd_create(&(0x7f00000002c0)="79b63bb228989abdbc27943c932ebc241f5bee61ba59c4c423f62552f483d94ec5245d130c858720f26d69ea4b3e034dd20034795aca356b2dc6cd01b54f3b5fe807f76157386e1daff633a85f7fedb62a295e36ed06fb467c98ea61b6aff3a32159a732634e34d2156d1ad4a0b137ab5112d7b50faf14acac3bb8aa2c01574344bdbf063be49deae7505681b83db709e4064c51715475be2aec798e4690a3672acd04b485da4e000000000000000000000000000000", 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) [ 214.465867] device lo entered promiscuous mode 12:03:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x8, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) [ 214.559411] device lo left promiscuous mode 12:03:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x8, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) 12:03:25 executing program 2: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$binder(&(0x7f0000e0c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba000000000f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0xaaaaaaaaaaaad1b, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x40000000}, @dstype3={0x7, 0xd}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 12:03:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) 12:03:25 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) 12:03:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x8, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) 12:03:25 executing program 0: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$binder(&(0x7f0000e0c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba000000000f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0xaaaaaaaaaaaad1b, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x40000000}, @dstype3={0x7, 0xd}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 12:03:25 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mmap$binder(&(0x7f0000e0c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000640)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f3828bf0080dce12664670f013e66b9f609000066b8d41a4d4366ba000000000f300f019800007fbe0f013b66b9c70b000066b80060000066ba000000000f30b200f086b8ee00", 0x48}], 0xaaaaaaaaaaaad1b, 0x0, &(0x7f00000000c0)=[@cr0={0x0, 0x40000000}, @dstype3={0x7, 0xd}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 12:03:26 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7}, 0x1aa) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0xc29}, &(0x7f00000004c0)=0x8) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r1, @in={{0x2, 0x0, @multicast2}}, 0x6, 0x0, 0x400, 0x5}, 0x98) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000180)={"6c6f00fffffff500"}) setns(0xffffffffffffffff, 0x0) clone(0x10062101, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000000200)) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000040)) 12:03:26 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) 12:03:26 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 12:03:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x11, 0xfa00, @id_resuseaddr={&(0x7f00000001c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x6a) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1, 0x8000}}, 0x10) 12:03:26 executing program 0: listen(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 12:03:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:03:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) 12:03:26 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) [ 215.503379] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:03:26 executing program 0: listen(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 215.605442] device lo entered promiscuous mode 12:03:26 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 12:03:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x4000000000000102}) ioctl$TUNDETACHFILTER(r1, 0x400454de, 0xa0e500) 12:03:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x11, 0xfa00, @id_resuseaddr={&(0x7f00000001c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x6a) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1, 0x8000}}, 0x10) [ 215.665607] device lo left promiscuous mode 12:03:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7}, 0x1aa) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0xc29}, &(0x7f00000004c0)=0x8) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r1, @in={{0x2, 0x0, @multicast2}}, 0x6, 0x0, 0x400, 0x5}, 0x98) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000180)={"6c6f00fffffff500"}) setns(0xffffffffffffffff, 0x0) clone(0x10062101, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000000200)) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000040)) 12:03:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) 12:03:27 executing program 0: listen(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 12:03:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x11, 0xfa00, @id_resuseaddr={&(0x7f00000001c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x6a) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1, 0x8000}}, 0x10) 12:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x15004, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x4000000000000102}) ioctl$TUNDETACHFILTER(r1, 0x400454de, 0xa0e500) 12:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x15004, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) 12:03:27 executing program 0: listen(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 216.687913] device lo entered promiscuous mode 12:03:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x11, 0xfa00, @id_resuseaddr={&(0x7f00000001c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x6a) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1, 0x8000}}, 0x10) [ 216.789080] device lo left promiscuous mode 12:03:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) 12:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x15004, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) fstat(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x7c00, 0x1100000000000000, {0x10}}, 0xfffffefd) 12:03:27 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r1 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) 12:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x15004, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x4000000000000102}) ioctl$TUNDETACHFILTER(r1, 0x400454de, 0xa0e500) 12:03:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000100), 0x5, 0x0) [ 217.327984] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 217.389873] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 217.407351] kvm: pic: level sensitive irq not supported [ 217.407662] kvm: pic: level sensitive irq not supported [ 217.429920] netlink: 'syz-executor5': attribute type 29 has an invalid length. 12:03:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 217.438037] kvm: pic: level sensitive irq not supported [ 217.438342] kvm: pic: level sensitive irq not supported [ 217.470270] kvm: pic: level sensitive irq not supported 12:03:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000100), 0x5, 0x0) 12:03:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x4000000000000102}) ioctl$TUNDETACHFILTER(r1, 0x400454de, 0xa0e500) [ 217.470604] kvm: pic: level sensitive irq not supported [ 217.590789] netlink: 'syz-executor5': attribute type 29 has an invalid length. 12:03:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 217.701125] netlink: 'syz-executor5': attribute type 29 has an invalid length. 12:03:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000100), 0x5, 0x0) [ 217.900439] kvm: pic: level sensitive irq not supported [ 217.900787] kvm: pic: level sensitive irq not supported [ 217.908217] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 217.909534] kvm: pic: level sensitive irq not supported [ 217.910297] kvm: pic: level sensitive irq not supported [ 217.926173] netlink: 'syz-executor5': attribute type 29 has an invalid length. 12:03:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:03:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000100), 0x5, 0x0) 12:03:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) fstat(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x7c00, 0x1100000000000000, {0x10}}, 0xfffffefd) 12:03:31 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r1 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) [ 220.458326] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 220.500323] netlink: 'syz-executor5': attribute type 29 has an invalid length. 12:03:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:31 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:03:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:31 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000200)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 12:03:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:31 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000200)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 12:03:31 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000200)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 12:03:31 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000200)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 12:03:31 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000380)=""/252, 0x248}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0x15e}, {&(0x7f0000000540)=""/102, 0xfffffffffffffeaf}], 0x193, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xfffffffffffffeff}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:03:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) fstat(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x7c00, 0x1100000000000000, {0x10}}, 0xfffffefd) 12:03:34 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000200)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 12:03:34 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r1 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) 12:03:34 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000200)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 12:03:34 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000380)=""/252, 0x248}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0x15e}, {&(0x7f0000000540)=""/102, 0xfffffffffffffeaf}], 0x193, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xfffffffffffffeff}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:03:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x74, 0x0, [0x5]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:34 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x73}, &(0x7f000000affc)=0x20) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000200)) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000040)) 12:03:34 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x8) 12:03:34 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000380)=""/252, 0x248}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0x15e}, {&(0x7f0000000540)=""/102, 0xfffffffffffffeaf}], 0x193, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xfffffffffffffeff}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 223.613847] pic_ioport_write: 44 callbacks suppressed [ 223.613853] kvm: pic: level sensitive irq not supported [ 223.614152] kvm: pic: level sensitive irq not supported [ 223.655944] kvm: pic: level sensitive irq not supported [ 223.679958] kvm: pic: level sensitive irq not supported 12:03:34 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000380)=""/252, 0x248}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0x15e}, {&(0x7f0000000540)=""/102, 0xfffffffffffffeaf}], 0x193, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xfffffffffffffeff}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:03:34 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x8) 12:03:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) [ 223.700017] kvm: pic: level sensitive irq not supported [ 223.710317] kvm: pic: level sensitive irq not supported 12:03:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 12:03:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x8) 12:03:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) fstat(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x7c00, 0x1100000000000000, {0x10}}, 0xfffffefd) 12:03:37 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) 12:03:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 12:03:37 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r1 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) 12:03:37 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x8) 12:03:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)='(', 0x1}], 0x1) 12:03:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 12:03:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 12:03:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getcwd(&(0x7f0000000000)=""/91, 0x5b) 12:03:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 12:03:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 12:03:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)='(', 0x1}], 0x1) 12:03:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getcwd(&(0x7f0000000000)=""/91, 0x5b) 12:03:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1d, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff4b) 12:03:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 12:03:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)='(', 0x1}], 0x1) 12:03:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x2102201ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 12:03:40 executing program 0: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x60) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x8975, &(0x7f0000000140)={'eql\x00', @ifru_flags=0x1}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000001a40)}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 12:03:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffffb) 12:03:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getcwd(&(0x7f0000000000)=""/91, 0x5b) 12:03:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1d, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff4b) 12:03:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)='(', 0x1}], 0x1) 12:03:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffffb) 12:03:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getcwd(&(0x7f0000000000)=""/91, 0x5b) 12:03:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1d, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff4b) 12:03:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffffb) 12:03:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x1d, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff4b) 12:03:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b4b92e1fd9b363b0cb4c14ea48f601a2ee84e1c1cd06161939689cdf0df063aed161a4671608777f2b955f9a0ca2fdd5dfee8a2c7bc70c16fbec0549eb49236407089fa0c7a5f744820aea1a6c0e47e338aac5c2a50d61fbf52f612e8ab257197a745966c61225b5a1c49002abdf71af48b037c73f61ba37af95bf44ce7d40a56594455b9f56fcfc85368fa81f0fcbfd23d339fee583204233f0623ce910a3195d8ac40f96e125df846c72e6e32730bc1029", 0xb2, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockname$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0xfffffffffffffeef) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[], 0x0, 0x1200}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) 12:03:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0x7ffffb) 12:03:41 executing program 0: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x60) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x8975, &(0x7f0000000140)={'eql\x00', @ifru_flags=0x1}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000001a40)}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 12:03:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x6, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}}}], 0x30) 12:03:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x2102201ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 12:03:41 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000000)="7f", 0x1) close(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="89", 0x1, 0x0, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) 12:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b4b92e1fd9b363b0cb4c14ea48f601a2ee84e1c1cd06161939689cdf0df063aed161a4671608777f2b955f9a0ca2fdd5dfee8a2c7bc70c16fbec0549eb49236407089fa0c7a5f744820aea1a6c0e47e338aac5c2a50d61fbf52f612e8ab257197a745966c61225b5a1c49002abdf71af48b037c73f61ba37af95bf44ce7d40a56594455b9f56fcfc85368fa81f0fcbfd23d339fee583204233f0623ce910a3195d8ac40f96e125df846c72e6e32730bc1029", 0xb2, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockname$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0xfffffffffffffeef) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[], 0x0, 0x1200}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) 12:03:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) 12:03:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x6, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}}}], 0x30) [ 230.628225] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b4b92e1fd9b363b0cb4c14ea48f601a2ee84e1c1cd06161939689cdf0df063aed161a4671608777f2b955f9a0ca2fdd5dfee8a2c7bc70c16fbec0549eb49236407089fa0c7a5f744820aea1a6c0e47e338aac5c2a50d61fbf52f612e8ab257197a745966c61225b5a1c49002abdf71af48b037c73f61ba37af95bf44ce7d40a56594455b9f56fcfc85368fa81f0fcbfd23d339fee583204233f0623ce910a3195d8ac40f96e125df846c72e6e32730bc1029", 0xb2, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockname$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0xfffffffffffffeef) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[], 0x0, 0x1200}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) 12:03:41 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000000)="7f", 0x1) close(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="89", 0x1, 0x0, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) 12:03:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x6, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}}}], 0x30) 12:03:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) [ 230.838500] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:03:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x6, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}}}], 0x30) 12:03:42 executing program 0: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x60) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x8975, &(0x7f0000000140)={'eql\x00', @ifru_flags=0x1}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000001a40)}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 12:03:42 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000000)="7f", 0x1) close(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="89", 0x1, 0x0, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) 12:03:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) 12:03:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b4b92e1fd9b363b0cb4c14ea48f601a2ee84e1c1cd06161939689cdf0df063aed161a4671608777f2b955f9a0ca2fdd5dfee8a2c7bc70c16fbec0549eb49236407089fa0c7a5f744820aea1a6c0e47e338aac5c2a50d61fbf52f612e8ab257197a745966c61225b5a1c49002abdf71af48b037c73f61ba37af95bf44ce7d40a56594455b9f56fcfc85368fa81f0fcbfd23d339fee583204233f0623ce910a3195d8ac40f96e125df846c72e6e32730bc1029", 0xb2, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockname$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, &(0x7f00000004c0)=0xfffffffffffffeef) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[], 0x0, 0x1200}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) 12:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) 12:03:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x2102201ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) [ 231.566356] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:03:42 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000000)="7f", 0x1) close(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000140)="89", 0x1, 0x0, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) 12:03:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) 12:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) 12:03:42 executing program 5: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x60) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x8975, &(0x7f0000000140)={'eql\x00', @ifru_flags=0x1}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000001a40)}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) [ 231.738692] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:03:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x72) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 12:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) 12:03:43 executing program 0: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x60) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x8975, &(0x7f0000000140)={'eql\x00', @ifru_flags=0x1}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000001a40)}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 12:03:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2000000000000001) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="280000000000000029000000020000008aa49f00000000f00000b8000000000000000000000000"], 0x27}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 12:03:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x3, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11], [], @remote}}]}]}, 0x2c}}, 0x0) 12:03:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x2102201ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 12:03:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2000000000000001) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="280000000000000029000000020000008aa49f00000000f00000b8000000000000000000000000"], 0x27}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 12:03:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x3, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11], [], @remote}}]}]}, 0x2c}}, 0x0) 12:03:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x3, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11], [], @remote}}]}]}, 0x2c}}, 0x0) 12:03:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2000000000000001) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="280000000000000029000000020000008aa49f00000000f00000b8000000000000000000000000"], 0x27}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 12:03:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x3, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11], [], @remote}}]}]}, 0x2c}}, 0x0) 12:03:43 executing program 5: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x60) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x8975, &(0x7f0000000140)={'eql\x00', @ifru_flags=0x1}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000001a40)}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 12:03:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x72) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 12:03:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2000000000000001) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="280000000000000029000000020000008aa49f00000000f00000b8000000000000000000000000"], 0x27}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 12:03:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x72) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 12:03:43 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x80480911, &(0x7f0000000000)) 12:03:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000380)) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f00000007c0)="76513ab68ce7a1037ac3ade47cc289a62dcce9cd8febdcd0af06b94243080ae500fcac60c1b1166717f69b44acd2b3e071803cc352bc70102f07f57df2d38592f4c46d9884a8f440f125db87d3c6e38396e7cc0722050023ae787b1e3422925a7ddad30292aa8f4ea0e31bb04688c1bbf3edb9d3c028398d4c7c49796eb0cf55fd98a92f9d0a2e94e14c33c5ac0127a208a61fd0e3656df1661d6450dfa8f3e4c3ac91b3709b05fb2f1d5da9f9146e0ed8e82baae29da5e4554622ff", 0xbc, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x0, 0x0) 12:03:44 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 12:03:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x80480911, &(0x7f0000000000)) 12:03:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x72) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 12:03:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x7a00) 12:03:44 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 12:03:44 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 12:03:44 executing program 5: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x60) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x8975, &(0x7f0000000140)={'eql\x00', @ifru_flags=0x1}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r3 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000001a40)}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) 12:03:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x80480911, &(0x7f0000000000)) 12:03:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x7a00) 12:03:44 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x72) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 12:03:44 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 12:03:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x80480911, &(0x7f0000000000)) 12:03:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x7a00) 12:03:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x72) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 12:03:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x7a00) 12:03:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="0000000094c47abdb8a60facfd42b3000000000000") exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x6, @link_local, 'bond0\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)="00000ae5fe0000084000", 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) 12:03:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x7a00) 12:03:44 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000200)=[@in6]}, &(0x7f0000000340)=0x3) 12:03:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x7a00) 12:03:45 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x72) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 12:03:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000200)=[@in6]}, &(0x7f0000000340)=0x3) 12:03:45 executing program 5: io_setup(0x3e, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x800, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3cb}]) 12:03:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4005, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x387fcb68, 0x0, 0xfffffffffffff3f4, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0xecef, 0xfff, 0x8001, 0x4, 0x6, 0x2, 0xfffffffffffffffa, 0x8, 0x0, 0x1, 0x100, 0x7ff, 0x6, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000340), 0xc}, 0xee14031edc8f91d, 0x9, 0xfffc, 0x7, 0x1, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x12) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c010400008000000000"], 0x0, &(0x7f0000000480)='ecryptfs\x00', 0x2000, &(0x7f00000004c0)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x3}}, 0x20) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000002c0)={[{0xc3e4, 0xca8, 0xffff, 0x0, 0x200, 0x26c, 0x3f, 0x9, 0x7fff, 0x1ff, 0x0, 0x0, 0xffff}, {0x8, 0x8, 0x0, 0x7, 0x4, 0x0, 0x5, 0xc8fc, 0x8, 0x0, 0x3fc9}, {0x0, 0x1, 0x3, 0x3, 0x100000000, 0x100000001, 0x1, 0x1, 0x100000000, 0x0, 0x7ff, 0x0, 0x7}], 0x8}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3f, 0x41564e57, 0x3, 0x1, 0x2, @discrete={0x1ff, 0x8001}}) 12:03:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000200)=[@in6]}, &(0x7f0000000340)=0x3) 12:03:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x27b, 0x7a00) 12:03:45 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000200)=[@in6]}, &(0x7f0000000340)=0x3) 12:03:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4005, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x387fcb68, 0x0, 0xfffffffffffff3f4, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0xecef, 0xfff, 0x8001, 0x4, 0x6, 0x2, 0xfffffffffffffffa, 0x8, 0x0, 0x1, 0x100, 0x7ff, 0x6, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000340), 0xc}, 0xee14031edc8f91d, 0x9, 0xfffc, 0x7, 0x1, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x12) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c010400008000000000"], 0x0, &(0x7f0000000480)='ecryptfs\x00', 0x2000, &(0x7f00000004c0)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x3}}, 0x20) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000002c0)={[{0xc3e4, 0xca8, 0xffff, 0x0, 0x200, 0x26c, 0x3f, 0x9, 0x7fff, 0x1ff, 0x0, 0x0, 0xffff}, {0x8, 0x8, 0x0, 0x7, 0x4, 0x0, 0x5, 0xc8fc, 0x8, 0x0, 0x3fc9}, {0x0, 0x1, 0x3, 0x3, 0x100000000, 0x100000001, 0x1, 0x1, 0x100000000, 0x0, 0x7ff, 0x0, 0x7}], 0x8}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3f, 0x41564e57, 0x3, 0x1, 0x2, @discrete={0x1ff, 0x8001}}) 12:03:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="0000000094c47abdb8a60facfd42b3000000000000") exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x6, @link_local, 'bond0\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)="00000ae5fe0000084000", 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) 12:03:45 executing program 5: io_setup(0x3e, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x800, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3cb}]) 12:03:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4005, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x387fcb68, 0x0, 0xfffffffffffff3f4, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0xecef, 0xfff, 0x8001, 0x4, 0x6, 0x2, 0xfffffffffffffffa, 0x8, 0x0, 0x1, 0x100, 0x7ff, 0x6, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000340), 0xc}, 0xee14031edc8f91d, 0x9, 0xfffc, 0x7, 0x1, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x12) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c010400008000000000"], 0x0, &(0x7f0000000480)='ecryptfs\x00', 0x2000, &(0x7f00000004c0)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x3}}, 0x20) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000002c0)={[{0xc3e4, 0xca8, 0xffff, 0x0, 0x200, 0x26c, 0x3f, 0x9, 0x7fff, 0x1ff, 0x0, 0x0, 0xffff}, {0x8, 0x8, 0x0, 0x7, 0x4, 0x0, 0x5, 0xc8fc, 0x8, 0x0, 0x3fc9}, {0x0, 0x1, 0x3, 0x3, 0x100000000, 0x100000001, 0x1, 0x1, 0x100000000, 0x0, 0x7ff, 0x0, 0x7}], 0x8}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3f, 0x41564e57, 0x3, 0x1, 0x2, @discrete={0x1ff, 0x8001}}) 12:03:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:03:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:03:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4005, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x387fcb68, 0x0, 0xfffffffffffff3f4, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0xecef, 0xfff, 0x8001, 0x4, 0x6, 0x2, 0xfffffffffffffffa, 0x8, 0x0, 0x1, 0x100, 0x7ff, 0x6, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000340), 0xc}, 0xee14031edc8f91d, 0x9, 0xfffc, 0x7, 0x1, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x12) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c010400008000000000"], 0x0, &(0x7f0000000480)='ecryptfs\x00', 0x2000, &(0x7f00000004c0)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x3}}, 0x20) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000002c0)={[{0xc3e4, 0xca8, 0xffff, 0x0, 0x200, 0x26c, 0x3f, 0x9, 0x7fff, 0x1ff, 0x0, 0x0, 0xffff}, {0x8, 0x8, 0x0, 0x7, 0x4, 0x0, 0x5, 0xc8fc, 0x8, 0x0, 0x3fc9}, {0x0, 0x1, 0x3, 0x3, 0x100000000, 0x100000001, 0x1, 0x1, 0x100000000, 0x0, 0x7ff, 0x0, 0x7}], 0x8}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3f, 0x41564e57, 0x3, 0x1, 0x2, @discrete={0x1ff, 0x8001}}) 12:03:45 executing program 5: io_setup(0x3e, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x800, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3cb}]) 12:03:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4005, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x387fcb68, 0x0, 0xfffffffffffff3f4, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0xecef, 0xfff, 0x8001, 0x4, 0x6, 0x2, 0xfffffffffffffffa, 0x8, 0x0, 0x1, 0x100, 0x7ff, 0x6, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000340), 0xc}, 0xee14031edc8f91d, 0x9, 0xfffc, 0x7, 0x1, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x12) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c010400008000000000"], 0x0, &(0x7f0000000480)='ecryptfs\x00', 0x2000, &(0x7f00000004c0)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x3}}, 0x20) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000002c0)={[{0xc3e4, 0xca8, 0xffff, 0x0, 0x200, 0x26c, 0x3f, 0x9, 0x7fff, 0x1ff, 0x0, 0x0, 0xffff}, {0x8, 0x8, 0x0, 0x7, 0x4, 0x0, 0x5, 0xc8fc, 0x8, 0x0, 0x3fc9}, {0x0, 0x1, 0x3, 0x3, 0x100000000, 0x100000001, 0x1, 0x1, 0x100000000, 0x0, 0x7ff, 0x0, 0x7}], 0x8}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3f, 0x41564e57, 0x3, 0x1, 0x2, @discrete={0x1ff, 0x8001}}) 12:03:45 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x3) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 12:03:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:03:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4005, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x387fcb68, 0x0, 0xfffffffffffff3f4, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0xecef, 0xfff, 0x8001, 0x4, 0x6, 0x2, 0xfffffffffffffffa, 0x8, 0x0, 0x1, 0x100, 0x7ff, 0x6, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000340), 0xc}, 0xee14031edc8f91d, 0x9, 0xfffc, 0x7, 0x1, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x12) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c010400008000000000"], 0x0, &(0x7f0000000480)='ecryptfs\x00', 0x2000, &(0x7f00000004c0)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x3}}, 0x20) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000002c0)={[{0xc3e4, 0xca8, 0xffff, 0x0, 0x200, 0x26c, 0x3f, 0x9, 0x7fff, 0x1ff, 0x0, 0x0, 0xffff}, {0x8, 0x8, 0x0, 0x7, 0x4, 0x0, 0x5, 0xc8fc, 0x8, 0x0, 0x3fc9}, {0x0, 0x1, 0x3, 0x3, 0x100000000, 0x100000001, 0x1, 0x1, 0x100000000, 0x0, 0x7ff, 0x0, 0x7}], 0x8}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3f, 0x41564e57, 0x3, 0x1, 0x2, @discrete={0x1ff, 0x8001}}) [ 235.375768] FS-Cache: Duplicate cookie detected [ 235.380740] FS-Cache: O-cookie c=00000000e7ed9548 [p=00000000ad57c56c fl=222 nc=0 na=1] [ 235.389902] FS-Cache: O-cookie d=00000000c2bf0b14 n=000000009040c535 [ 235.396579] FS-Cache: O-key=[10] '02000200000009000000' [ 235.402576] FS-Cache: N-cookie c=000000003d36b920 [p=00000000ad57c56c fl=2 nc=0 na=1] [ 235.410784] FS-Cache: N-cookie d=00000000c2bf0b14 n=0000000079d8aed6 [ 235.417457] FS-Cache: N-key=[10] '02000200000009000000' 12:03:46 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x3) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 12:03:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="0000000094c47abdb8a60facfd42b3000000000000") exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x6, @link_local, 'bond0\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)="00000ae5fe0000084000", 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) 12:03:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4005, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x387fcb68, 0x0, 0xfffffffffffff3f4, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0xecef, 0xfff, 0x8001, 0x4, 0x6, 0x2, 0xfffffffffffffffa, 0x8, 0x0, 0x1, 0x100, 0x7ff, 0x6, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000340), 0xc}, 0xee14031edc8f91d, 0x9, 0xfffc, 0x7, 0x1, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x12) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c010400008000000000"], 0x0, &(0x7f0000000480)='ecryptfs\x00', 0x2000, &(0x7f00000004c0)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x3}}, 0x20) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000002c0)={[{0xc3e4, 0xca8, 0xffff, 0x0, 0x200, 0x26c, 0x3f, 0x9, 0x7fff, 0x1ff, 0x0, 0x0, 0xffff}, {0x8, 0x8, 0x0, 0x7, 0x4, 0x0, 0x5, 0xc8fc, 0x8, 0x0, 0x3fc9}, {0x0, 0x1, 0x3, 0x3, 0x100000000, 0x100000001, 0x1, 0x1, 0x100000000, 0x0, 0x7ff, 0x0, 0x7}], 0x8}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3f, 0x41564e57, 0x3, 0x1, 0x2, @discrete={0x1ff, 0x8001}}) 12:03:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:03:46 executing program 5: io_setup(0x3e, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x800, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3cb}]) 12:03:46 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x3) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 12:03:46 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:46 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x3) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec03a10c48d401050b0a2f858ad2c4aa592d", 0x48}], 0x1}, 0x0) 12:03:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r1) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8180, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 12:03:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x400000b7}]}) 12:03:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x400000b7}]}) 12:03:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x400000b7}]}) 12:03:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000001980)=ANY=[@ANYRESOCT=r1], 0x17) 12:03:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="0000000094c47abdb8a60facfd42b3000000000000") exit(0x0) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x6, @link_local, 'bond0\x00'}}, 0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)="00000ae5fe0000084000", 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) 12:03:47 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000280)={'stack ', '::\x00'}, 0x9) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, 0x0, 0x0) 12:03:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000001980)=ANY=[@ANYRESOCT=r1], 0x17) 12:03:47 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x400000b7}]}) 12:03:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000001980)=ANY=[@ANYRESOCT=r1], 0x17) 12:03:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 12:03:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r1) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8180, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 12:03:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r1, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) listen(r2, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'bcsh0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000690000003ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211e7a9cfd0e7743bc7a0506000000000000003390897c"]}) read(r4, &(0x7f00000005c0)=""/180, 0xb4) r5 = accept(r2, 0x0, &(0x7f00000001c0)=0x281) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0xfffffffffffffff7) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(r3, &(0x7f0000000380)="70ab902d", 0x4) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 12:03:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000001980)=ANY=[@ANYRESOCT=r1], 0x17) 12:03:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r1) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8180, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 12:03:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 12:03:48 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r1) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8180, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 12:03:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 12:03:48 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x40) mq_getsetattr(r0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xffffffffffffff3d, 0x0, 0xd1, 0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 12:03:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r1) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8180, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 12:03:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt(r0, 0xff, 0x0, &(0x7f0000000180), 0x0) 12:03:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r1) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8180, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 12:03:48 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x40) mq_getsetattr(r0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xffffffffffffff3d, 0x0, 0xd1, 0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 12:03:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 12:03:48 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="b9800000c00f3235000800000f30646436f34b0f38f662e999c7442400bc000000c7442402371affffc7442406000000000f0114243e66400f6bd548b8f89f0000000000000f23c00f21f835000009000f23f80f324198460fc79ad98f0000450f01cf", 0x63}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:03:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt(r0, 0xff, 0x0, &(0x7f0000000180), 0x0) 12:03:48 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x40) mq_getsetattr(r0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xffffffffffffff3d, 0x0, 0xd1, 0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 12:03:48 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x40) mq_getsetattr(r0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xffffffffffffff3d, 0x0, 0xd1, 0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 12:03:48 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x9, 0x9}, &(0x7f00000001c0)=0xc) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc01, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x3f000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002dc0)=0xe8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000003c0)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004340)) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)=0x0) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) fcntl$getown(r0, 0x9) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000004640)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004800)=0xe8) getpgid(r5) 12:03:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt(r0, 0xff, 0x0, &(0x7f0000000180), 0x0) 12:03:49 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x40) mq_getsetattr(r0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xffffffffffffff3d, 0x0, 0xd1, 0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 12:03:49 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x40) mq_getsetattr(r0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xffffffffffffff3d, 0x0, 0xd1, 0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 12:03:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt(r0, 0xff, 0x0, &(0x7f0000000180), 0x0) 12:03:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x0) close(r1) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8180, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 12:03:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x7fffdffff000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 12:03:49 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x40) mq_getsetattr(r0, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xffffffffffffff3d, 0x0, 0xd1, 0x0, 0x2}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 12:03:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x20, 0x4800) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) io_setup(0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:03:49 executing program 1: r0 = memfd_create(&(0x7f00000005c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 12:03:49 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x9, 0x9}, &(0x7f00000001c0)=0xc) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc01, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x3f000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002dc0)=0xe8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000003c0)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004340)) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)=0x0) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) fcntl$getown(r0, 0x9) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000004640)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004800)=0xe8) getpgid(r5) 12:03:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x7fffdffff000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 12:03:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x7fffdffff000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 12:03:49 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x9, 0x9}, &(0x7f00000001c0)=0xc) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc01, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x3f000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002dc0)=0xe8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000003c0)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004340)) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)=0x0) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) fcntl$getown(r0, 0x9) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000004640)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004800)=0xe8) getpgid(r5) 12:03:49 executing program 1: r0 = memfd_create(&(0x7f00000005c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 12:03:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x20, 0x4800) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) io_setup(0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:03:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x7fffdffff000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 12:03:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x20, 0x4800) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) io_setup(0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:03:50 executing program 1: r0 = memfd_create(&(0x7f00000005c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 12:03:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x20, 0x4800) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) io_setup(0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:03:50 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x9, 0x9}, &(0x7f00000001c0)=0xc) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc01, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x3f000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002dc0)=0xe8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000003c0)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004340)) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)=0x0) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) fcntl$getown(r0, 0x9) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000004640)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004800)=0xe8) getpgid(r5) 12:03:50 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x9, 0x9}, &(0x7f00000001c0)=0xc) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc01, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x3f000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002dc0)=0xe8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000003c0)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004340)) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)=0x0) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) fcntl$getown(r0, 0x9) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000004640)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004800)=0xe8) getpgid(r5) 12:03:50 executing program 0: r0 = memfd_create(&(0x7f00000005c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 12:03:50 executing program 1: r0 = memfd_create(&(0x7f00000005c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 12:03:50 executing program 0: r0 = memfd_create(&(0x7f00000005c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 12:03:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x20, 0x4800) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) io_setup(0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:03:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x20, 0x4800) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) io_setup(0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:03:50 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000140)={0x400}) 12:03:50 executing program 0: r0 = memfd_create(&(0x7f00000005c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 12:03:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x20, 0x4800) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) io_setup(0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:03:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) 12:03:50 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000140)={0x400}) 12:03:50 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x9, 0x9}, &(0x7f00000001c0)=0xc) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc01, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x3f000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002dc0)=0xe8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000003c0)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004340)) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)=0x0) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) fcntl$getown(r0, 0x9) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000004640)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004800)=0xe8) getpgid(r5) 12:03:50 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x9, 0x9}, &(0x7f00000001c0)=0xc) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801, 0x0) io_setup(0xc01, &(0x7f0000000200)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x3f000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x2}]) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002dc0)=0xe8) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000003c0)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004340)) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000480)=0x0) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) fcntl$getown(r0, 0x9) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000004640)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000540)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004800)=0xe8) getpgid(r5) 12:03:51 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000000)) 12:03:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) 12:03:51 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000140)={0x400}) 12:03:51 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:03:51 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000000)) 12:03:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) 12:03:51 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000140)={0x400}) 12:03:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) 12:03:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 12:03:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 12:03:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) 12:03:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) [ 241.069323] binder: 9725:9726 ERROR: BC_REGISTER_LOOPER called without request [ 241.126628] binder: release 9725:9730 transaction 2 out, still active [ 241.136786] binder: 9726 RLIMIT_NICE not set [ 241.144994] binder: undelivered TRANSACTION_COMPLETE [ 241.166772] binder: 9726 RLIMIT_NICE not set [ 241.182424] binder: send failed reply for transaction 2, target dead [ 241.191668] audit: type=1326 audit(1544097831.742:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9729 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 12:03:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) [ 241.245731] binder: 9725:9726 ioctl c0306201 2000efd0 returned -14 12:03:51 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000000)) [ 241.301724] binder: BINDER_SET_CONTEXT_MGR already set [ 241.315617] audit: type=1326 audit(1544097831.742:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9729 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 241.376737] binder: 9725:9730 ioctl 40046207 0 returned -16 12:03:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) [ 241.433921] cgroup: fork rejected by pids controller in /syz2 [ 241.502848] binder_alloc: binder_alloc_mmap_handler: 9725 20010000-20014000 already mapped failed -16 [ 241.512884] binder: 9725:9740 ERROR: BC_REGISTER_LOOPER called without request [ 241.605943] audit: type=1326 audit(1544097831.742:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9729 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 241.660466] audit: type=1326 audit(1544097831.742:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9729 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457569 code=0x7ff00000 12:03:52 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:03:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 12:03:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080045006, &(0x7f0000000000)) 12:03:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) 12:03:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) [ 241.921042] binder: 9759:9762 ERROR: BC_REGISTER_LOOPER called without request 12:03:52 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 241.960844] audit: type=1326 audit(1544097832.512:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9729 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 [ 241.969018] binder: release 9759:9762 transaction 4 out, still active [ 241.994006] binder: 9762 RLIMIT_NICE not set 12:03:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) [ 242.021228] binder: 9762 RLIMIT_NICE not set [ 242.040574] binder: undelivered TRANSACTION_COMPLETE [ 242.064688] binder: send failed reply for transaction 4, target dead 12:03:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) [ 242.110253] binder: 9759:9762 ioctl c0306201 2000efd0 returned -14 [ 242.134866] audit: type=1326 audit(1544097832.692:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9773 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 12:03:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) [ 242.202646] audit: type=1326 audit(1544097832.692:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9773 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 12:03:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 242.290544] audit: type=1326 audit(1544097832.692:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9773 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 242.402154] audit: type=1326 audit(1544097832.692:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9773 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457569 code=0x7ff00000 [ 242.458447] binder: 9782:9785 ERROR: BC_REGISTER_LOOPER called without request 12:03:53 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 242.539362] binder: release 9782:9788 transaction 6 out, still active [ 242.566259] binder: undelivered TRANSACTION_COMPLETE 12:03:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 242.597709] binder: send failed reply for transaction 6, target dead [ 242.706186] binder: 9792:9793 ERROR: BC_REGISTER_LOOPER called without request [ 242.832821] binder: release 9792:9795 transaction 8 out, still active [ 242.839429] binder: undelivered TRANSACTION_COMPLETE [ 242.845193] binder: 9793 RLIMIT_NICE not set [ 242.849632] binder: 9793 RLIMIT_NICE not set [ 242.854566] binder: send failed reply for transaction 8, target dead [ 242.861400] binder: 9792:9793 ioctl c0306201 2000efd0 returned -14 12:03:53 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:03:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 12:03:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) [ 243.016327] binder: 9797:9798 ERROR: BC_REGISTER_LOOPER called without request 12:03:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) [ 243.075055] binder: release 9797:9798 transaction 10 out, still active [ 243.082506] binder: 9798 RLIMIT_NICE not set [ 243.090562] binder: undelivered TRANSACTION_COMPLETE [ 243.111899] binder: 9798 RLIMIT_NICE not set [ 243.147277] binder: send failed reply for transaction 10, target dead [ 243.154752] audit: type=1326 audit(1544097833.712:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9807 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 [ 243.190717] binder: 9797:9798 ioctl c0306201 2000efd0 returned -14 12:03:53 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:03:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) 12:03:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 243.493296] binder: 9816:9817 ERROR: BC_REGISTER_LOOPER called without request 12:03:54 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:03:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x98, 0x10a, 0x6, "498cdc28c837fb6ff4ee70df52b59b56038e60bb47addadf03916329ee301ad87e7665e4ffd83a687ef2035b6b273294b7759742057c1f354bb15a3b21e53accb886e00d374f1ab997d871ebbfa6672c700afdfbd88e32ee856ed58562847ad75408495457d94d6b00772393e97aeda459e89e600e9aecbc3c5d050b2dd193aea3030fd0"}], 0x98}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/146, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x101d00) close(r2) socket$netlink(0x10, 0x3, 0x40000000009) pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) [ 243.593183] binder: release 9816:9820 transaction 12 out, still active [ 243.593355] binder: 9817 RLIMIT_NICE not set [ 243.599866] binder: undelivered TRANSACTION_COMPLETE [ 243.659251] binder: 9817 RLIMIT_NICE not set [ 243.693683] binder: send failed reply for transaction 12, target dead [ 243.759473] binder: 9816:9817 ioctl c0306201 2000efd0 returned -14 12:03:54 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:03:54 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 12:03:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r1, r2, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) socket$inet6(0xa, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 244.092922] binder: 9837:9838 ERROR: BC_REGISTER_LOOPER called without request [ 244.212417] binder: release 9837:9842 transaction 14 out, still active [ 244.219166] binder: undelivered TRANSACTION_COMPLETE [ 244.324046] binder: send failed reply for transaction 14, target dead 12:03:55 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:03:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) 12:03:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r1, r2, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) socket$inet6(0xa, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:03:55 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) socket$unix(0x1, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f0000000140)=0x80) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x14, 0x28, 0x829, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 12:03:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r1, r2, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) socket$inet6(0xa, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:03:56 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002480), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='wchan\x00') preadv(r0, &(0x7f00000017c0), 0x14a, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x4) 12:03:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:56 executing program 4: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000340)) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000380)=""/222) [ 246.442221] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 12:03:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:57 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f00000001c0)=@xdp, &(0x7f0000000240)=0x80) 12:03:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:57 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f00000001c0)=@xdp, &(0x7f0000000240)=0x80) 12:03:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r1, r2, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) socket$inet6(0xa, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:03:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:57 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f00000001c0)=@xdp, &(0x7f0000000240)=0x80) 12:03:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:57 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r0, &(0x7f00000001c0)=@xdp, &(0x7f0000000240)=0x80) 12:03:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) creat(&(0x7f00006e9ff8)='./file0\x00', 0x8000000) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffdb4e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x7, 0x9, 0x4, 0x2, 0x8000}) 12:03:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:58 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x8280) 12:03:58 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@in6={0xa, 0x806, 0xd, @mcast1}, 0x80, 0x0}, 0x0) 12:03:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}}, 0x5c) 12:03:58 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x8280) 12:03:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}}, 0x5c) 12:03:58 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@in6={0xa, 0x806, 0xd, @mcast1}, 0x80, 0x0}, 0x0) 12:03:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000000100)="b5", 0x1}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:03:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getpgrp(0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x8000a0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xffffff16}}], 0x26000, 0x0, &(0x7f0000008bc0)) 12:03:58 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x8280) 12:03:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2000000000003) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 12:03:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}}, 0x5c) 12:03:58 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x8280) 12:03:58 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@in6={0xa, 0x806, 0xd, @mcast1}, 0x80, 0x0}, 0x0) 12:03:58 executing program 5: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], &(0x7f0000000300)='ppp0\x00', 0x5, 0x2) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_getoverrun(0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) ioctl(r1, 0x7, &(0x7f0000000540)="1cebfbdbb9159714a6c6ddf6bf44a01833e9ab875748529abe416e9d7fb5b9b5f3c4cceea3a73146c504157148f3e9b051640931faccd5f3a2048de4ff4710fcbbff3a5be50afec5b2d8c8e5df14ededdb621a6456f488a4753ce483aca8defa1ffcf3c75cc57c9602") setns(r0, 0x0) 12:03:58 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 12:03:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}}}, 0x5c) 12:03:58 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@in6={0xa, 0x806, 0xd, @mcast1}, 0x80, 0x0}, 0x0) 12:03:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2000000000003) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 12:03:59 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 12:03:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getpgrp(0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x8000a0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xffffff16}}], 0x26000, 0x0, &(0x7f0000008bc0)) 12:03:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2000000000003) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 12:03:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000300)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) fsetxattr$security_ima(r1, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "b45f"}, 0x3, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r3 = socket(0x10, 0x20000000000003, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r4}) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x1}) 12:03:59 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 12:03:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2000000000003) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 12:03:59 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 12:03:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(xeta-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 12:03:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2000000000003) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 12:03:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2000000000003) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 12:03:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r1, &(0x7f0000000300)={0x8, "02853a9f76b881992e2a8e7150fbb3d6d9d8a1e71e6d8afd5d49f20f044ecd4cc1c648ae577b8c64bb4ae924278487cf498ddd80ab2ffdc274b41f36e6bec6435a1ce8a016279f90fb02708bd64019300279f230b8bb6821510eb65690eaa9ba3983f6b6e2b238ca7806dcc49484c15d9af76865f8e7e6dae572355a3a29a5844dfd3fcf27383fcc8d1e13fdccd239bcea4354cd18fcbf036e980e38908f1a1d4dd7ca49aed19b28d5fd827de026f730e67a80a0c5cbb4773ebf2e8bc01177a00b184b05c26355c5cb810709bdd157e83e170b8399422cb56d712f6dadb7030627b6f05cd5c13991282a382cd2b74a92f5b81734883901568756f1845ba706fcf1df0502c5522f8d6b1f83f0ccfae11417d000e223ee0d0dcdf0939eb2c77480a9a9e4c0d04fb79afe53cd5239c07a9fef99fc17076c1691ba25b2156016770e831c099406d6ab4dfdd88590c1cd71ac2719da881aebec55614b364d7d294d43f8588321b3fc9e345febe7b8dfbf3ee5165e32e426e4567c69fdf73e1e53cbd60f43413c0c658d9a539a53409cdeac733e38f38133232b8d18a32f55d7dca3d87cff3fbef147dd60eba2398322a90af74b3828170bce331a00cc6fca91d0243a2adbdd267eafa5eeb1e7070fd3d8b20643ddf7e5930741ff20f3a96890f4b217d2fd3162a610d4a2d536c1fb92095e019310c71ae9492e08a390b5bb653b83df2d95e6567e24b7540551980a511d0c2ac789f3379e36b0f90498093ad6f536ea233b58bf6a84c89b4bae9109c8e241acd581681341226ef24fcf2b1a4dc6bce13b106a664b04ad9e6432c3feb9e3520ffa375f9fb1c759c36b41277760095f733261b951419b841b80efbc86493100261c9940a18e3df9fc7e51fbeb07ac0cffac5f0d8960b34812c753221fc3a6231564ecc3ed6c0928024e72d03aff6321068f26d90aa8d3b4278f882f0595f00ca5516e2ff77959682e6fa1f8c96ecb63437a41ee0bc94399ab21dc91034e522dbe319240d60d658a8a61e6414139785dff0382ad1f1ed2d3ce1e33f1763bcab19d5b26ca495e6614433ae36f518bac26abd95e5a76eb84710405250d95e25d6b6a59ae35ac22329cf51334dd581bc8bd1842128eb59bf4fb7c7b0ba2c70c2edd75012fbef102963a360d7b1c3ec0cce86963c5dd3ed57ab4971d88fbfdd19758b19a5345f29f4c5b35f456b61fa5c0e044ee003925f2e154c5e3ee32f372411d77443244dc404ea9520b148d6f4ebdb1aacf015a10f045d8f84f4ba435ac814cfb99a87715f676440337796982353ab4a7316d80c9c3175725dad4029207700f491f6aaef4f695291572c6d6ac2fe33405fed48fe3f4188ec719565ad789acb17aa2ac2615ef1fc002a9181baf571a283d0272cf4c3c9b00dd24b427de1fe5ec9b38f704e142495fec724d88c852dea22e9c9ae5bc903bc7ffe5746791fa95a371e4027566441e9f72d174f09f660697954536d4b45bc7214ddd1b44b030cdce00f639f822bcdcf31c6f247433bcbe46af7233916501d6390f6cce76ae471ecd7c7a2ae0c78703835727d24361385576864680aac31657a061868c60083cb2eaa8cde238d85ba3da585ded2808e8a82c41b29cf2ae6109eaf4009c1d56518f6a862b38149b335f3828c77b65f1fb6863880c030fc219a315a836fa782366884aafdf910d32901ddbc266014c629b67e342abd8bbf08f7ab1a9052f4c1fdd2f0a509f3f761e20ee150d191542618495ac5dd9b03586c938318755cc38df557b2f8c2ac65f3c56649d4f4ff5ee264141eb7bc11202adb4f671ef74a1531eb95f84f39dcc925e16f96a36a1dd3dd55d5ed91db3d30d3eaaddcac04e62783ef293c5c828850de219e65182341f5c7d298dcdd283a35816f590ab1150619bb0fd6d5ba1d63c7cf0cc161973f2dc20025a6ecaa7dbd4a1cb4bf908887d356726bea4bfd0357b2cccf5b24cb49563e57cd1faca2cbb5c97d3cc571f556400b43537c51e2d70718df4459b3ff7701cdbdd223af8cd4c0976e916e7f755b0c3793788541afddb51f6ae0f75d909ffed1a1ee347cc39af19b60013e5e2beb099f5bea4b9de2775efb5fc3f39cdbcbe929f9adc8edad951f9506763f8e66559bd4aeee3d091450650c52cfd0d3b6801be4f6d1a0a2361faab902353ad8a77245287f697518a0be57006f843dd0ce4b54a4e8202ed6483c82caf8677a5c1848cfbb4c7820fd87ccadae9fc5e6ae073d96a12d0581ad1c83bf8d2497d1ac476375cfd7c63152906ca87849a60557c1d5fd929ed8f9f9cf83cbbf90d2c9315fee8596e1b97fee0afa9503ae5eaea6bd9fd6dd5cd2d563904070930889317002acfd913154aa0fbc065b37f54b0bf748f7ad93370f37d75906002d78ecb7eaaacc5e7cb23fcf0b772f82cd0feed993f1f27f324b28cffdb607d85150d05b0d65f9660f557d0cdef9a1be8f112a3ee3d40acd9a1dd67d0fa91c4689e1605292ecd59dbe8f02a47150612669584c79c21ade0beae465746589d491513dfd012b672637ae2b5f664b902f208dd21412f70f17970b4235e7b9335e4a1609673f4871114026a2cb20c3e03c23f4bd0748db2db99ce5d395c2e6db22c0061b2348ff2353f1149684b88a7fb8e9b3428ae1b69146b26833ebd4e90ea18cc353991d144f1bfb2f8e34d139339c4ce1a0f0796c9b7db252fcc7a701c9382b68fe4c2b5abba3c75acc761f31e628a14ec496fe59a34492c573da318727e64beca74e45bd1c4f0158930de4f1f4bcdddf2a3a5e4f29d88e6e92692c697924799f81cf7f622bc558f1ae3564cd010dcaa510bbf52656cc27bdcc6519bf9abf7b3bbbd69c344a241600ed8a385fe6b02515de3b244209eea35b90b2b2314610f8950ac6bbef1d17159f6379a714334ef3fc42355a91cb65f7e98c5fdc39e691ba908f00623ee218a6f2f59dc3ca30924999d9fcf40b045a3b39c47ba8ce690fd12a7aec95af20b98e3bd400aed747303f22c5ec070f8f4f48e7f63726fe9a2a61ebe88d639928e66f31d1a8f475a765a1fc478169db6fa3c0d34fad0b1975c66735592b4c91a56b290ecb2db52ece76d6cb3ed4fa22885244f4604e232bb595a5d5e6964335bd19046a9ba52cc1e3d06e9592ac96178309d1a0319d07a485c06c6eb1e36bae2daf7f6018024727540e2817ee20762cf1f2a2a5d47399051d71a0c33e422c07c3545d69127664c5c5f5e76076c7ddd52bf7b74d1025619165f6dd9e028615cf0e685b559b5fbe3950d8de0873e46abdd19c5960c833776d2c1b9044ccad32b09b31654d56992ed5dba510dbbabdf44649afa2c4d9629d7cd6771c2b0a3c8fd0e0a218ca4c68ed092f8f793966e4bea08d3ca47291487638bbd8916d1fd7177e25c6ed64476c82c71dcab833f00b7462a0cfe1b167b95237d3e18bbb5376c9eaecafca639e7060fb5599cb144c91f66a4b3250fca49e0480519e7ce1ee77c42d868976eb7918d892d4af58e860c84ce47c6f813846609e3b7370a3b22eafc0e5238e295fd502d64b40c2b20d5f3b40071be0027c27bf14105f8f772664198b31d0c95d6f1bf3a58f2dbec0656a3c9bcf5c6619d14343fd9cbc11e29ebecc74ea243d405a5b0527564e33d5f7d850c54fa79cd6fdceb7c9275dda686fd7f34686833a9df7962cf0787af6c0a100c1d3898cb2ef21b27048c98556d0dca256f23e6a5fb0905f01c2843d0b8cfa662e7e99cf93fda97cfe9a331a281473f022d3cbb792cc07ec485cb977bfc4d3a26a68e2d41da069c423966968d85b3744523a667b57b2d74f3b8382da2d8b55a85781de3527e99edf473eda0b36b43600d2311723c97e250d43755bc080b142ddf587536cdf717d22a00762cd468b3175c45175caeba152e14ae635a1257ceb43988b3098f45178fce02c4c01a8080b289bccf56244fedd99ecedd287364aa5fb6e4c138425bdbdad3f1f6b24d384a70bbd6258e850c0a5767015e17d2aa7754b54e407e3f5dd81f762a9ad26baa287eb440ee2ef170ceef005df1d3585f256904e20388925d0627b3f220dfa1bca0ef32cc996edda2bf1a817461ecf7cb75794803c1e3621acc0c5b0a3387b0aa98f708bfd8d022af988f93b27fb0bf83098585ad0b56800f3943b63a588c507f48180d52af414396b06f2e2f9721e79a415f548a884062e1c8c49eca86a09e6588582383862704df22607cc506e5974602b1abf72ce43c84c1f6d737c212451fdc119e563ad1a5a43c8d9b567252d758a8b3cea370245ac9d091c4372ca172cd0d0620d7377d06367ffe96deb81d5ccbc549d2f060837b341936b9e7d4f60f418391dcf8bd29d0b0126d675d1f40a7dcbf57f5891eeb87999171604bb996210ecd6250c4a17861d55b294cdadea7fd8c7f1c32b5b2ad2f18334ae14263eacacac56701b8ff101e684ec5620be5fccba81243b9efc15fcf7ab7f45a5b3f220a20b7624196a504b868c07c5ed16e16c410281e035cb9519d918b840b25285c57468088b9ee153e005f899b13bdc107f95b8f553546ea7b6f36b1d774bbc8ec8ef56567ce78702d3b6be6b9e0c60e56586e0beb400d207f66de77f2491ff6a967de8604dee8b2a611fd02857ca2ce3e0f935903b82d837cacab407fc702ed00d88bcceed7740b25a0883ec449fd64ce792828927e3dbb8afc9f247472837e6b899f2bd26de3639d1a5d84ed6e0fa3dc02246e62ea512f8a21e7833d6ede89f3a95bf31b9c0de6cca69dc8a520c3a5cbedefc206eb04cd30be7865292b109bf9287d3f09d8020bd6fc1cf1d119be6bd64f74297c4bc2f1416bfa4322b758bd33351519ce1ade7d476cdad21ef6b97211cd82746cb08115e562908736a7f9a3d9c0ed8fdc5ef28aabc16c818be1fdf980bb7caf856abd77a89b07873c8e339c63c3994bc221cfb4c81e2f50334bd6a8bfb8036fad6a905bd348087842c3134ebe01f16513aa19dd422eff6e0aa5c9cfb62d70640cb2e93f33b54a41b9c0d42f1fbe58ab6755676ec6125c1b6faf5e23d49a1aeb21785fb56e07684cdd8fd09d033302814c160564bf691effa039786915b18b51d7ca99c89f21db545b243121e8fcde350db82423d42f5e741e94e131614b510fc2bf0d324196772e8cdd4c641799faf6e2de2282d4663d77fb07e32ef7c4edc611fa3985870a1553abb8edb57b17d206057408ecc1f27e67ab7fd798640ff46c0f5738ca05e1fd4c3269af4f93209ae5c53151f977babdb9d41086a1a1664009c191109fbac4f5b762ce44e8c34b81e4b03e69cd9510e9cde9477430680cd6dd04b1e32f8443d524aa8e8bf9b3e07065b0441095133b0885d614322a12cf290f686f646b7bd4b9837a30cd2626fcaef91dfbc8273f933fe6547782db287b4eade1ae40e3defcc334902b774bb1ca0081ba99e98df1daee222da49d26f6713fedc15a3784cb9ee11049bf3022d1f4389030bf7c3fda9c2461d0fef36f317c56e1ed3b3ca1d0806fdd3b2081e10aed1840e636cb32d2c9d53b7889421bde40c28d752099ad7e738ab2e97f854eb797f0c034f55dd7a0e58e03c1ba5bcab79f8635f057a4930da975bbd68a09cb42bf030f091c3e0570a2a9a36cf60e7b3d83e2a1d0c9fe81b7f01fe7e5e4ab7fc91ea54ae2c39de79cd6b6c6d021391b373875fd30722fab3890540c844205a7657e25a4f7e22f2b9b5f15f31a63019dc73554dc163159f5f7a4c23e2dd0b80ceb005e056e5bfa0f2de755456577294ee2a3ab3364db7270c3461a7b758813e59fc2", 0x1000}, 0x1006) close(r1) memfd_create(&(0x7f0000000040)='\v!GPL\x00', 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x3fffffffffff, 0x0) 12:03:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2000000000003) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 12:04:00 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) [ 249.681605] IPVS: ftp: loaded support on port[0] = 21 12:04:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getpgrp(0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x8000a0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xffffff16}}], 0x26000, 0x0, &(0x7f0000008bc0)) 12:04:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000300)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) fsetxattr$security_ima(r1, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "b45f"}, 0x3, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r3 = socket(0x10, 0x20000000000003, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r4}) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x1}) 12:04:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r1, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) close(r1) memfd_create(&(0x7f0000000040)='\v!GPL\x00', 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x3fffffffffff, 0x0) 12:04:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 12:04:00 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) 12:04:00 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x4c832, 0xffffffffffffffff, 0x0) 12:04:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r1, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) close(r1) memfd_create(&(0x7f0000000040)='\v!GPL\x00', 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x3fffffffffff, 0x0) 12:04:00 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) 12:04:00 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x4c832, 0xffffffffffffffff, 0x0) 12:04:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r1, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) close(r1) memfd_create(&(0x7f0000000040)='\v!GPL\x00', 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x3fffffffffff, 0x0) 12:04:00 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x4c832, 0xffffffffffffffff, 0x0) [ 250.619689] IPVS: ftp: loaded support on port[0] = 21 12:04:01 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) 12:04:01 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) 12:04:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000300)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) fsetxattr$security_ima(r1, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "b45f"}, 0x3, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r3 = socket(0x10, 0x20000000000003, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r4}) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x1}) 12:04:01 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) 12:04:01 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x4c832, 0xffffffffffffffff, 0x0) 12:04:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getpgrp(0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x8000a0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xffffff16}}], 0x26000, 0x0, &(0x7f0000008bc0)) 12:04:01 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) 12:04:01 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) [ 251.154453] IPVS: ftp: loaded support on port[0] = 21 12:04:01 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) [ 251.288938] IPVS: ftp: loaded support on port[0] = 21 12:04:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000300)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) fsetxattr$security_ima(r1, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "b45f"}, 0x3, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r3 = socket(0x10, 0x20000000000003, 0x0) ioctl$int_out(r2, 0x5462, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r4}) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x1}) 12:04:01 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) 12:04:02 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x77) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000011000)) close(r1) [ 251.651470] IPVS: ftp: loaded support on port[0] = 21 12:04:05 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) 12:04:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071, 0x48501]}) 12:04:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0063404000000000040000000000000000000000000000000000000000000000000000000000000000000030"], 0x0, 0x0, 0x0}) 12:04:05 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 12:04:05 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) 12:04:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) [ 254.833047] binder: 10187:10189 transaction failed 29189/-22, size 3458764513820540928-0 line 2834 [ 254.886693] binder: undelivered TRANSACTION_ERROR: 29189 12:04:05 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80184153, &(0x7f0000000040)) [ 255.017685] IPVS: ftp: loaded support on port[0] = 21 12:04:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071, 0x48501]}) [ 255.101948] IPVS: ftp: loaded support on port[0] = 21 12:04:05 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80184153, &(0x7f0000000040)) [ 255.259431] IPVS: ftp: loaded support on port[0] = 21 12:04:05 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80184153, &(0x7f0000000040)) 12:04:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071, 0x48501]}) 12:04:06 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80184153, &(0x7f0000000040)) 12:04:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x36) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 12:04:09 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) 12:04:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071, 0x48501]}) 12:04:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x4, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 12:04:09 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) [ 259.141375] IPVS: ftp: loaded support on port[0] = 21 12:04:09 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x7d, @dev={0xfe, 0x80, [], 0x1f}, 0x1f}}, 0x9, 0x8, 0x9, 0x3, 0x20}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3}, 0x8) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0x9) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, 0x0, &(0x7f0000000340)) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xa) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000540)) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000840), 0x4) unlinkat(r2, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0563044001000000"], 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0fc7f43e650f01c80f060fae8600000f01eeba410066ed66b9b70900000f320fc76cf6b876028ed8b84e0c8ed0"}], 0x0, 0x0, &(0x7f00000001c0), 0x100000000000023e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f00000000c0)) utimes(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={{}, {0x0, 0x7530}}) io_setup(0xfffffffffffffffe, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000380)=0x8) 12:04:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x4, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 12:04:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x36) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 259.176799] IPVS: ftp: loaded support on port[0] = 21 12:04:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x36) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 12:04:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x4, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 12:04:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x36) syz_emit_ethernet(0x3de, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0xac14140d, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 259.530133] IPVS: ftp: loaded support on port[0] = 21 12:04:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x4, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 12:04:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x6, 0x6, &(0x7f0000000200)=r1, 0x4) 12:04:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x6, 0x6, &(0x7f0000000200)=r1, 0x4) 12:04:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x6, 0x6, &(0x7f0000000200)=r1, 0x4) 12:04:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x6, 0x6, &(0x7f0000000200)=r1, 0x4) 12:04:15 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x6, 0x6, &(0x7f0000000200)=r1, 0x4) 12:04:15 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0xd, &(0x7f0000000200)=""/237) 12:04:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020207041dfffd946fa2830020200a0009000100008b2f8ddb1baba20400ff7e28000000110affffba010000000009b356da5a80d18be24c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:04:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x1f, 0xfce0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0x1, 0x0) 12:04:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000440)=[@init={0x18}, @dstaddrv4={0x18}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:04:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 265.050530] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 12:04:15 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0xd, &(0x7f0000000200)=""/237) 12:04:15 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x6, 0x6, &(0x7f0000000200)=r1, 0x4) 12:04:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x1f, 0xfce0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0x1, 0x0) 12:04:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020207041dfffd946fa2830020200a0009000100008b2f8ddb1baba20400ff7e28000000110affffba010000000009b356da5a80d18be24c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:04:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:04:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000440)=[@init={0x18}, @dstaddrv4={0x18}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:04:15 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0xd, &(0x7f0000000200)=""/237) 12:04:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7bfaffffff00000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f000000000000000000000000000100000000000000000000000010000000467dac2e895fc5d400000000a85f001a4b0000000000000005000000aaaaaaaaaa0000000000000000007000000070000000a00000004155444954000000000000ffffffdd000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 265.243798] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 12:04:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x1f, 0xfce0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0x1, 0x0) 12:04:15 executing program 1: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0xd, &(0x7f0000000200)=""/237) 12:04:15 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x6, 0x6, &(0x7f0000000200)=r1, 0x4) 12:04:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020207041dfffd946fa2830020200a0009000100008b2f8ddb1baba20400ff7e28000000110affffba010000000009b356da5a80d18be24c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:04:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000440)=[@init={0x18}, @dstaddrv4={0x18}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:04:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:04:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x1f, 0xfce0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e30d"}], 0x28}}], 0x1, 0x0) [ 265.442115] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 12:04:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000100)) 12:04:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000440)=[@init={0x18}, @dstaddrv4={0x18}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:04:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020207041dfffd946fa2830020200a0009000100008b2f8ddb1baba20400ff7e28000000110affffba010000000009b356da5a80d18be24c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:04:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x2099ffd, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28007d) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x5, 0xffff, 0x400}) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x4, 0x8}, 'port0\x00', 0x0, 0x0, 0x8, 0x1ff, 0x0, 0x100000000, 0x9, 0x0, 0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) write$binfmt_elf32(r2, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x1, 0x7, 0x8, 0x51f, 0x3, 0x3, 0x9, 0x22a, 0x38, 0x19c, 0x1, 0xfffffffffffff6e9, 0x20, 0x2, 0x80000000, 0xd08a, 0x7fff}, [{0x7, 0x1, 0x7fff, 0xfffffffffffffff7, 0x40, 0x1000, 0x3, 0x4674}], "1b8ea508eb5984b49253a530225111bb57739780aafd8263d422b6111c42469e26650b3f7892aa3785eff5d02df0cad61ccf379bc96b8c4e2136c1", [[], [], []]}, 0x393) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}, 0xfffffffffe}, 0x18f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="01120409091806000000000000000084e5b072d71ae96500000000000000000000000000000000000000000000000001000000000000000000000000e6000000ff020000000000000000000000000001ff7f0000000000000000000000000017fe800000000000000000000000000011ff010000000000000000000000000001fe8000000000000000e7ff10000000170000000000df0000"], 0x1) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r4 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0xf401, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:04:16 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x157, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x32a, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003480), 0x3ac, 0x0, &(0x7f0000000140)) [ 265.669955] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 12:04:16 executing program 5: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f00000000c0)="006cf61aad7bf3794218e0fc", 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)) 12:04:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000100)) 12:04:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 12:04:16 executing program 5: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f00000000c0)="006cf61aad7bf3794218e0fc", 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)) 12:04:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 12:04:16 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x157, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x32a, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003480), 0x3ac, 0x0, &(0x7f0000000140)) 12:04:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) mq_getsetattr(r0, 0x0, 0x0) 12:04:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000100)) 12:04:16 executing program 5: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f00000000c0)="006cf61aad7bf3794218e0fc", 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)) 12:04:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 12:04:17 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x157, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x32a, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003480), 0x3ac, 0x0, &(0x7f0000000140)) 12:04:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x2099ffd, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28007d) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x5, 0xffff, 0x400}) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x4, 0x8}, 'port0\x00', 0x0, 0x0, 0x8, 0x1ff, 0x0, 0x100000000, 0x9, 0x0, 0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) write$binfmt_elf32(r2, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x1, 0x7, 0x8, 0x51f, 0x3, 0x3, 0x9, 0x22a, 0x38, 0x19c, 0x1, 0xfffffffffffff6e9, 0x20, 0x2, 0x80000000, 0xd08a, 0x7fff}, [{0x7, 0x1, 0x7fff, 0xfffffffffffffff7, 0x40, 0x1000, 0x3, 0x4674}], "1b8ea508eb5984b49253a530225111bb57739780aafd8263d422b6111c42469e26650b3f7892aa3785eff5d02df0cad61ccf379bc96b8c4e2136c1", [[], [], []]}, 0x393) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}, 0xfffffffffe}, 0x18f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="01120409091806000000000000000084e5b072d71ae96500000000000000000000000000000000000000000000000001000000000000000000000000e6000000ff020000000000000000000000000001ff7f0000000000000000000000000017fe800000000000000000000000000011ff010000000000000000000000000001fe8000000000000000e7ff10000000170000000000df0000"], 0x1) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r4 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0xf401, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:04:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) mq_getsetattr(r0, 0x0, 0x0) 12:04:17 executing program 5: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f00000000c0)="006cf61aad7bf3794218e0fc", 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)) 12:04:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000100)) 12:04:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 12:04:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x2099ffd, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28007d) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x5, 0xffff, 0x400}) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x4, 0x8}, 'port0\x00', 0x0, 0x0, 0x8, 0x1ff, 0x0, 0x100000000, 0x9, 0x0, 0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) write$binfmt_elf32(r2, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x1, 0x7, 0x8, 0x51f, 0x3, 0x3, 0x9, 0x22a, 0x38, 0x19c, 0x1, 0xfffffffffffff6e9, 0x20, 0x2, 0x80000000, 0xd08a, 0x7fff}, [{0x7, 0x1, 0x7fff, 0xfffffffffffffff7, 0x40, 0x1000, 0x3, 0x4674}], "1b8ea508eb5984b49253a530225111bb57739780aafd8263d422b6111c42469e26650b3f7892aa3785eff5d02df0cad61ccf379bc96b8c4e2136c1", [[], [], []]}, 0x393) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}, 0xfffffffffe}, 0x18f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="01120409091806000000000000000084e5b072d71ae96500000000000000000000000000000000000000000000000001000000000000000000000000e6000000ff020000000000000000000000000001ff7f0000000000000000000000000017fe800000000000000000000000000011ff010000000000000000000000000001fe8000000000000000e7ff10000000170000000000df0000"], 0x1) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r4 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0xf401, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:04:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) mq_getsetattr(r0, 0x0, 0x0) 12:04:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x1400, &(0x7f0000023000/0x3000)=nil) 12:04:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000280)="b9800000c00f3235002000000f30b8a4b100000f23c00f21f835010004000f23f8660f383bd0660f3832ddda32650f38c9120f01d1c4e121eb672e66b824010f00d866ba400066ed", 0x48}], 0x1, 0x0, &(0x7f0000001400), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000200)={0x20001}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0b000000001e00fb034d564b000000f801"]) ioctl$KVM_SET_MSRS(r3, 0x8080aea1, &(0x7f00000000c0)) 12:04:17 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x157, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x32a, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003480), 0x3ac, 0x0, &(0x7f0000000140)) 12:04:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x1400, &(0x7f0000023000/0x3000)=nil) 12:04:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) mq_getsetattr(r0, 0x0, 0x0) 12:04:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x1400, &(0x7f0000023000/0x3000)=nil) 12:04:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x10, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:04:18 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ea, 0xa2) 12:04:18 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974790000000000000000000000e9ffffff0000000000000000000e00000004000000c0080200efebffffffff09673fa644cc9d57e89b86d523c34714ffffff28918900280300002803f936ffffffff04000000478d4534c280b684a54c92bea45cb994070a7444a23ef22e78979bc2af6edd5e14f63cb7a7b5511d6b410978e5d8fde231d45c67f5f2d42f6c4325740d87f915074093"], 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x601, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) 12:04:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x2099ffd, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28007d) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x5, 0xffff, 0x400}) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x4, 0x8}, 'port0\x00', 0x0, 0x0, 0x8, 0x1ff, 0x0, 0x100000000, 0x9, 0x0, 0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) write$binfmt_elf32(r2, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x1, 0x7, 0x8, 0x51f, 0x3, 0x3, 0x9, 0x22a, 0x38, 0x19c, 0x1, 0xfffffffffffff6e9, 0x20, 0x2, 0x80000000, 0xd08a, 0x7fff}, [{0x7, 0x1, 0x7fff, 0xfffffffffffffff7, 0x40, 0x1000, 0x3, 0x4674}], "1b8ea508eb5984b49253a530225111bb57739780aafd8263d422b6111c42469e26650b3f7892aa3785eff5d02df0cad61ccf379bc96b8c4e2136c1", [[], [], []]}, 0x393) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}, 0xfffffffffe}, 0x18f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="01120409091806000000000000000084e5b072d71ae96500000000000000000000000000000000000000000000000001000000000000000000000000e6000000ff020000000000000000000000000001ff7f0000000000000000000000000017fe800000000000000000000000000011ff010000000000000000000000000001fe8000000000000000e7ff10000000170000000000df0000"], 0x1) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r4 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0xf401, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:04:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x2099ffd, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28007d) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x5, 0xffff, 0x400}) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x4, 0x8}, 'port0\x00', 0x0, 0x0, 0x8, 0x1ff, 0x0, 0x100000000, 0x9, 0x0, 0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) write$binfmt_elf32(r2, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x1, 0x7, 0x8, 0x51f, 0x3, 0x3, 0x9, 0x22a, 0x38, 0x19c, 0x1, 0xfffffffffffff6e9, 0x20, 0x2, 0x80000000, 0xd08a, 0x7fff}, [{0x7, 0x1, 0x7fff, 0xfffffffffffffff7, 0x40, 0x1000, 0x3, 0x4674}], "1b8ea508eb5984b49253a530225111bb57739780aafd8263d422b6111c42469e26650b3f7892aa3785eff5d02df0cad61ccf379bc96b8c4e2136c1", [[], [], []]}, 0x393) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}, 0xfffffffffe}, 0x18f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="01120409091806000000000000000084e5b072d71ae96500000000000000000000000000000000000000000000000001000000000000000000000000e6000000ff020000000000000000000000000001ff7f0000000000000000000000000017fe800000000000000000000000000011ff010000000000000000000000000001fe8000000000000000e7ff10000000170000000000df0000"], 0x1) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r4 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0xf401, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:04:18 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ea, 0xa2) 12:04:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x1400, &(0x7f0000023000/0x3000)=nil) 12:04:18 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974790000000000000000000000e9ffffff0000000000000000000e00000004000000c0080200efebffffffff09673fa644cc9d57e89b86d523c34714ffffff28918900280300002803f936ffffffff04000000478d4534c280b684a54c92bea45cb994070a7444a23ef22e78979bc2af6edd5e14f63cb7a7b5511d6b410978e5d8fde231d45c67f5f2d42f6c4325740d87f915074093"], 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x601, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) 12:04:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000009c0)={0x0, 0xbc, "4e0afda10a1746c535020799b593af9c9a1b266895f4e65a0adc3c5a74d4777a349ec95ef1ee8061bee2f2ef1225f7a853a20b62ca2fdd621e9747658fbee7b17887c09ac2c58d93e95d6c1d9e394ea2c83b1a0acf0498562ce96a6281c91cb765960dab126cc3872f8f19439ff26fc1500aa2a26dfa059bb1bfa778c96058fb59593121886fed182820d018d092924168b8684275c878a07ec83747ad0e9ea17f1f1ecf97c5f1caf1af19bc33e503bfcc6f6eda4843fdfdf8d0a6f7"}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={r2, 0x800}, &(0x7f0000000840)=0x55d9e6e0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x40000000000122) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0xb) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = getpid() fcntl$setown(r4, 0x8, r5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)) 12:04:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x10, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:04:18 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ea, 0xa2) 12:04:18 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974790000000000000000000000e9ffffff0000000000000000000e00000004000000c0080200efebffffffff09673fa644cc9d57e89b86d523c34714ffffff28918900280300002803f936ffffffff04000000478d4534c280b684a54c92bea45cb994070a7444a23ef22e78979bc2af6edd5e14f63cb7a7b5511d6b410978e5d8fde231d45c67f5f2d42f6c4325740d87f915074093"], 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x601, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) 12:04:19 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ea, 0xa2) 12:04:19 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974790000000000000000000000e9ffffff0000000000000000000e00000004000000c0080200efebffffffff09673fa644cc9d57e89b86d523c34714ffffff28918900280300002803f936ffffffff04000000478d4534c280b684a54c92bea45cb994070a7444a23ef22e78979bc2af6edd5e14f63cb7a7b5511d6b410978e5d8fde231d45c67f5f2d42f6c4325740d87f915074093"], 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x601, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) 12:04:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x10, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:04:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000009c0)={0x0, 0xbc, "4e0afda10a1746c535020799b593af9c9a1b266895f4e65a0adc3c5a74d4777a349ec95ef1ee8061bee2f2ef1225f7a853a20b62ca2fdd621e9747658fbee7b17887c09ac2c58d93e95d6c1d9e394ea2c83b1a0acf0498562ce96a6281c91cb765960dab126cc3872f8f19439ff26fc1500aa2a26dfa059bb1bfa778c96058fb59593121886fed182820d018d092924168b8684275c878a07ec83747ad0e9ea17f1f1ecf97c5f1caf1af19bc33e503bfcc6f6eda4843fdfdf8d0a6f7"}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={r2, 0x800}, &(0x7f0000000840)=0x55d9e6e0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x40000000000122) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0xb) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = getpid() fcntl$setown(r4, 0x8, r5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)) 12:04:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x10, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:04:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x2099ffd, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28007d) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x5, 0xffff, 0x400}) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x4, 0x8}, 'port0\x00', 0x0, 0x0, 0x8, 0x1ff, 0x0, 0x100000000, 0x9, 0x0, 0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) write$binfmt_elf32(r2, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x1, 0x7, 0x8, 0x51f, 0x3, 0x3, 0x9, 0x22a, 0x38, 0x19c, 0x1, 0xfffffffffffff6e9, 0x20, 0x2, 0x80000000, 0xd08a, 0x7fff}, [{0x7, 0x1, 0x7fff, 0xfffffffffffffff7, 0x40, 0x1000, 0x3, 0x4674}], "1b8ea508eb5984b49253a530225111bb57739780aafd8263d422b6111c42469e26650b3f7892aa3785eff5d02df0cad61ccf379bc96b8c4e2136c1", [[], [], []]}, 0x393) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}, 0xfffffffffe}, 0x18f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="01120409091806000000000000000084e5b072d71ae96500000000000000000000000000000000000000000000000001000000000000000000000000e6000000ff020000000000000000000000000001ff7f0000000000000000000000000017fe800000000000000000000000000011ff010000000000000000000000000001fe8000000000000000e7ff10000000170000000000df0000"], 0x1) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r4 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0xf401, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:04:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x6000) msgget(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r2, r3, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x0, 0x0, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x0, 0x401}}, 0xa0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="ffb449bb81010400000000000007a88a13831eda53"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) r4 = semget(0x3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) semtimedop(r4, &(0x7f0000000340)=[{0x4, 0x1ff, 0x1800}, {0x4, 0x40, 0x1000}, {0x1, 0x9, 0x1800}, {0x3, 0x100, 0x800}, {0x0, 0x35c, 0x1800}], 0x5, &(0x7f0000000580)={r5, r6+30000000}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 12:04:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x2099ffd, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28007d) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x5, 0xffff, 0x400}) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{0x4, 0x8}, 'port0\x00', 0x0, 0x0, 0x8, 0x1ff, 0x0, 0x100000000, 0x9, 0x0, 0x4}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) write$binfmt_elf32(r2, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x1, 0x7, 0x8, 0x51f, 0x3, 0x3, 0x9, 0x22a, 0x38, 0x19c, 0x1, 0xfffffffffffff6e9, 0x20, 0x2, 0x80000000, 0xd08a, 0x7fff}, [{0x7, 0x1, 0x7fff, 0xfffffffffffffff7, 0x40, 0x1000, 0x3, 0x4674}], "1b8ea508eb5984b49253a530225111bb57739780aafd8263d422b6111c42469e26650b3f7892aa3785eff5d02df0cad61ccf379bc96b8c4e2136c1", [[], [], []]}, 0x393) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}, 0xfffffffffe}, 0x18f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="01120409091806000000000000000084e5b072d71ae96500000000000000000000000000000000000000000000000001000000000000000000000000e6000000ff020000000000000000000000000001ff7f0000000000000000000000000017fe800000000000000000000000000011ff010000000000000000000000000001fe8000000000000000e7ff10000000170000000000df0000"], 0x1) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r4 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x1) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0xf401, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:04:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x10, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:04:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000009c0)={0x0, 0xbc, "4e0afda10a1746c535020799b593af9c9a1b266895f4e65a0adc3c5a74d4777a349ec95ef1ee8061bee2f2ef1225f7a853a20b62ca2fdd621e9747658fbee7b17887c09ac2c58d93e95d6c1d9e394ea2c83b1a0acf0498562ce96a6281c91cb765960dab126cc3872f8f19439ff26fc1500aa2a26dfa059bb1bfa778c96058fb59593121886fed182820d018d092924168b8684275c878a07ec83747ad0e9ea17f1f1ecf97c5f1caf1af19bc33e503bfcc6f6eda4843fdfdf8d0a6f7"}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={r2, 0x800}, &(0x7f0000000840)=0x55d9e6e0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x40000000000122) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0xb) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = getpid() fcntl$setown(r4, 0x8, r5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)) 12:04:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000009c0)={0x0, 0xbc, "4e0afda10a1746c535020799b593af9c9a1b266895f4e65a0adc3c5a74d4777a349ec95ef1ee8061bee2f2ef1225f7a853a20b62ca2fdd621e9747658fbee7b17887c09ac2c58d93e95d6c1d9e394ea2c83b1a0acf0498562ce96a6281c91cb765960dab126cc3872f8f19439ff26fc1500aa2a26dfa059bb1bfa778c96058fb59593121886fed182820d018d092924168b8684275c878a07ec83747ad0e9ea17f1f1ecf97c5f1caf1af19bc33e503bfcc6f6eda4843fdfdf8d0a6f7"}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={r2, 0x800}, &(0x7f0000000840)=0x55d9e6e0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x40000000000122) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0xb) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = getpid() fcntl$setown(r4, 0x8, r5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)) [ 269.776555] cgroup: fork rejected by pids controller in /syz0 12:04:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x10, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:04:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 12:04:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x10, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:04:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) inotify_rm_watch(r2, r3) dup2(r2, r1) 12:04:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0x7b) 12:04:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0x7b) 12:04:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 12:04:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006af"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xc1}]}) 12:04:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 12:04:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0x7b) [ 270.957560] binder: 10604:10605 transaction failed 29189/-22, size 0-0 line 2834 [ 270.994038] binder: 10604:10605 transaction failed 29189/-22, size 0-0 line 2834 [ 270.997437] binder: undelivered TRANSACTION_ERROR: 29189 12:04:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 12:04:21 executing program 3: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000180)=0x33d9, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), 0x4) [ 271.020400] binder: undelivered TRANSACTION_ERROR: 29189 12:04:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0x7b) 12:04:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006af"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xc1}]}) 12:04:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006af"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xc1}]}) 12:04:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001780)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 12:04:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc0800190001000000", 0x24) 12:04:22 executing program 3: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000180)=0x33d9, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), 0x4) 12:04:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) io_setup(0x200000000001, &(0x7f00000001c0)=0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r2, 0x2000064f, &(0x7f00000001c0)) 12:04:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:22 executing program 3: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000180)=0x33d9, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), 0x4) 12:04:22 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x7}, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4003, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x2000000008}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000027, 0x4000000000000) 12:04:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc0800190001000000", 0x24) 12:04:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006af"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xc1}]}) 12:04:22 executing program 3: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000180)=0x33d9, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), 0x4) 12:04:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.944110] IPVS: ftp: loaded support on port[0] = 21 [ 273.882615] device bridge_slave_1 left promiscuous mode [ 273.888789] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.936255] device bridge_slave_0 left promiscuous mode [ 273.941677] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.970527] team0 (unregistering): Port device team_slave_1 removed [ 275.980440] team0 (unregistering): Port device team_slave_0 removed [ 275.991584] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 276.026191] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 276.091227] bond0 (unregistering): Released all slaves [ 276.155496] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.161825] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.168854] device bridge_slave_0 entered promiscuous mode [ 276.198529] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.205031] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.211941] device bridge_slave_1 entered promiscuous mode [ 276.238731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.265454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.364778] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.410970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 276.624211] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 276.631574] team0: Port device team_slave_0 added [ 276.674195] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 276.681611] team0: Port device team_slave_1 added [ 276.726157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.773190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.818619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 276.825812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.841981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.881544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 276.888758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.905350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.360175] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.366629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.373338] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.379704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.387874] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.252382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.437756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.524655] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.611588] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.617846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.625401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.708619] 8021q: adding VLAN 0 to HW filter on device team0 12:04:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) io_setup(0x200000000001, &(0x7f00000001c0)=0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r2, 0x2000064f, &(0x7f00000001c0)) 12:04:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000040)={0x8, @raw_data="4236feaa175479da5d81673748661f0e6875893a9d89d2c2cc270a8a359219147a3fe8f8f85f271dcd4d15836842330e8ebfad714ee34433344d76fb1b330c2a8daf2134f178cef8f55eabf0003dd576b5646873cc6485fb9b9f09123c6dcc07d15d2d105903c44f308ea3a56ae4ca0633f0cf36c7847540cee20405ac72cd1d29c4a37b8f9e3fa77ab852d2d8523e9f29c5ccfee19c1dde1b6bb67279009b6df511e7055505e9708d2fd10acd9543fa6ed721d2c7cbf7f4a7db97ab6c4628bf29c53e31029fd146"}) 12:04:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190220ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 12:04:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x7}, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4003, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x2000000008}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000027, 0x4000000000000) 12:04:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc0800190001000000", 0x24) 12:04:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000040)={0x8, @raw_data="4236feaa175479da5d81673748661f0e6875893a9d89d2c2cc270a8a359219147a3fe8f8f85f271dcd4d15836842330e8ebfad714ee34433344d76fb1b330c2a8daf2134f178cef8f55eabf0003dd576b5646873cc6485fb9b9f09123c6dcc07d15d2d105903c44f308ea3a56ae4ca0633f0cf36c7847540cee20405ac72cd1d29c4a37b8f9e3fa77ab852d2d8523e9f29c5ccfee19c1dde1b6bb67279009b6df511e7055505e9708d2fd10acd9543fa6ed721d2c7cbf7f4a7db97ab6c4628bf29c53e31029fd146"}) 12:04:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190220ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 12:04:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc0800190001000000", 0x24) 12:04:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190220ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 12:04:30 executing program 0: r0 = socket$inet6(0xa, 0x208009f, 0x200) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x4000000000000005, 0x8) ioctl(r4, 0x8912, &(0x7f0000000000)) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000200)) 12:04:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000040)={0x8, @raw_data="4236feaa175479da5d81673748661f0e6875893a9d89d2c2cc270a8a359219147a3fe8f8f85f271dcd4d15836842330e8ebfad714ee34433344d76fb1b330c2a8daf2134f178cef8f55eabf0003dd576b5646873cc6485fb9b9f09123c6dcc07d15d2d105903c44f308ea3a56ae4ca0633f0cf36c7847540cee20405ac72cd1d29c4a37b8f9e3fa77ab852d2d8523e9f29c5ccfee19c1dde1b6bb67279009b6df511e7055505e9708d2fd10acd9543fa6ed721d2c7cbf7f4a7db97ab6c4628bf29c53e31029fd146"}) 12:04:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) io_setup(0x200000000001, &(0x7f00000001c0)=0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r2, 0x2000064f, &(0x7f00000001c0)) 12:04:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190220ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 12:04:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x7}, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4003, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x2000000008}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000027, 0x4000000000000) 12:04:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000040)={0x8, @raw_data="4236feaa175479da5d81673748661f0e6875893a9d89d2c2cc270a8a359219147a3fe8f8f85f271dcd4d15836842330e8ebfad714ee34433344d76fb1b330c2a8daf2134f178cef8f55eabf0003dd576b5646873cc6485fb9b9f09123c6dcc07d15d2d105903c44f308ea3a56ae4ca0633f0cf36c7847540cee20405ac72cd1d29c4a37b8f9e3fa77ab852d2d8523e9f29c5ccfee19c1dde1b6bb67279009b6df511e7055505e9708d2fd10acd9543fa6ed721d2c7cbf7f4a7db97ab6c4628bf29c53e31029fd146"}) 12:04:30 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x2e2, &(0x7f0000000180)=[{0x12, 0x84, 0x7}], 0x20}, 0x0) 12:04:30 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x2e2, &(0x7f0000000180)=[{0x12, 0x84, 0x7}], 0x20}, 0x0) 12:04:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="04000419", 0x4) 12:04:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 12:04:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a17a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbeee08928555e84c0f296e9904a479481196faa5c0a597d198a"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x20) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 12:04:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 12:04:31 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x2e2, &(0x7f0000000180)=[{0x12, 0x84, 0x7}], 0x20}, 0x0) 12:04:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"6c6f000000000000000000001f00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0xb002003}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x521, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r1}]}, 0x24}, 0x14}, 0x0) 12:04:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) io_setup(0x200000000001, &(0x7f00000001c0)=0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r2, 0x2000064f, &(0x7f00000001c0)) 12:04:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x7}, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4003, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x2000000008}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000027, 0x4000000000000) 12:04:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 12:04:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"6c6f000000000000000000001f00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0xb002003}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x521, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r1}]}, 0x24}, 0x14}, 0x0) 12:04:31 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x2e2, &(0x7f0000000180)=[{0x12, 0x84, 0x7}], 0x20}, 0x0) 12:04:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a17a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbeee08928555e84c0f296e9904a479481196faa5c0a597d198a"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x20) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 12:04:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 12:04:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"6c6f000000000000000000001f00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0xb002003}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x521, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r1}]}, 0x24}, 0x14}, 0x0) 12:04:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a17a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbeee08928555e84c0f296e9904a479481196faa5c0a597d198a"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x20) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 12:04:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"6c6f000000000000000000001f00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0xb002003}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x521, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r1}]}, 0x24}, 0x14}, 0x0) 12:04:31 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 12:04:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000180)={0x401, 0xffff, 0xffffffffffffffe5}) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x2000}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:32 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 12:04:32 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 12:04:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 12:04:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 12:04:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000180)={0x401, 0xffff, 0xffffffffffffffe5}) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x2000}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a17a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbeee08928555e84c0f296e9904a479481196faa5c0a597d198a"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x20) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 12:04:32 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 12:04:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 12:04:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a17a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbeee08928555e84c0f296e9904a479481196faa5c0a597d198a"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x20) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 12:04:32 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 12:04:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 12:04:32 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 12:04:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 12:04:32 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 12:04:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000180)={0x401, 0xffff, 0xffffffffffffffe5}) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x2000}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x9) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='+', 0x1}]) 12:04:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 12:04:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a17a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbeee08928555e84c0f296e9904a479481196faa5c0a597d198a"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x20) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 12:04:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYBLOB="830000003240dfd6676c7d6d90d890f35cb0dc23472d78fe2464a66dd25fdfcc4210fd850c1d69d50158e01a5d20abb5a48a17a52168beba6a6cdfd5a81526a242f2d32fa8321418569e34f0cbeee08928555e84c0f296e9904a479481196faa5c0a597d198a"], &(0x7f0000000200)=0x1) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x20) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 12:04:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 12:04:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 12:04:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000180)={0x401, 0xffff, 0xffffffffffffffe5}) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x2000}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:04:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x9) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='+', 0x1}]) 12:04:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 12:04:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 12:04:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0x4) 12:04:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x9) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='+', 0x1}]) 12:04:33 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000300)=""/204, 0xcc}], 0x1) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3f) r2 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) 12:04:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:04:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:04:33 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="c6", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0xb, r0) 12:04:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:04:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 12:04:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:04:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x9) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='+', 0x1}]) 12:04:33 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="c6", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0xb, r0) 12:04:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) [ 283.190842] mmap: syz-executor5 (11168) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:04:33 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000300)=""/204, 0xcc}], 0x1) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3f) r2 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) 12:04:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:04:33 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="c6", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0xb, r0) 12:04:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:04:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 12:04:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 12:04:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:04:34 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="c6", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0xb, r0) 12:04:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:04:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x3f, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 12:04:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 12:04:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x40000073, 0xfff]}) 12:04:34 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000300)=""/204, 0xcc}], 0x1) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3f) r2 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) 12:04:34 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000000), &(0x7f0000cefffa)="1082", 0x2, 0xfffffffffffffffd) 12:04:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 12:04:34 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000000), &(0x7f0000cefffa)="1082", 0x2, 0xfffffffffffffffd) 12:04:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 12:04:34 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000000), &(0x7f0000cefffa)="1082", 0x2, 0xfffffffffffffffd) 12:04:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 12:04:34 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000000), &(0x7f0000cefffa)="1082", 0x2, 0xfffffffffffffffd) 12:04:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={&(0x7f0000000000), 0xc, &(0x7f000000b000)={&(0x7f0000027fd4)=@mpls_newroute={0x1c, 0x18, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 12:04:34 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000300)=""/204, 0xcc}], 0x1) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3f) r2 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) 12:04:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x40000073, 0xfff]}) 12:04:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x3f, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 12:04:34 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, r0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0x1004, 0x54, &(0x7f0000000200)=""/84}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:04:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={&(0x7f0000000000), 0xc, &(0x7f000000b000)={&(0x7f0000027fd4)=@mpls_newroute={0x1c, 0x18, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 12:04:34 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 12:04:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x3f, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 12:04:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={&(0x7f0000000000), 0xc, &(0x7f000000b000)={&(0x7f0000027fd4)=@mpls_newroute={0x1c, 0x18, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 12:04:34 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 12:04:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x40000073, 0xfff]}) 12:04:34 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, r0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0x1004, 0x54, &(0x7f0000000200)=""/84}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:04:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={&(0x7f0000000000), 0xc, &(0x7f000000b000)={&(0x7f0000027fd4)=@mpls_newroute={0x1c, 0x18, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 12:04:34 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 12:04:34 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, r0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0x1004, 0x54, &(0x7f0000000200)=""/84}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:04:35 executing program 5: sysfs$1(0xffffff1f, 0x0) 12:04:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, r0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0x1004, 0x54, &(0x7f0000000200)=""/84}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:04:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x40000073, 0xfff]}) 12:04:35 executing program 5: sysfs$1(0xffffff1f, 0x0) 12:04:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x3f, 0x4) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 12:04:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, r0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0x1004, 0x54, &(0x7f0000000200)=""/84}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:04:35 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 12:04:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, r0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0x1004, 0x54, &(0x7f0000000200)=""/84}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:04:35 executing program 5: sysfs$1(0xffffff1f, 0x0) 12:04:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 12:04:35 executing program 5: sysfs$1(0xffffff1f, 0x0) 12:04:35 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000007c0)={{0x4a, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x21f, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback, 0x80000000}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r10}}, 0x48) getsockopt$inet_dccp_int(r8, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r8, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000bf09000081b800000000000002000000000000000300c6d27d4dde984203000000000000"]) 12:04:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r1, 0x2000000840045731, &(0x7f00000000c0)) 12:04:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 12:04:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x0, r0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)={0x1, 0x0, [{0x1004, 0x54, &(0x7f0000000200)=""/84}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 12:04:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 12:04:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r1, 0x2000000840045731, &(0x7f00000000c0)) 12:04:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 12:04:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r1, 0x2000000840045731, &(0x7f00000000c0)) 12:04:36 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000007c0)={{0x4a, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x21f, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback, 0x80000000}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r10}}, 0x48) getsockopt$inet_dccp_int(r8, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r8, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000bf09000081b800000000000002000000000000000300c6d27d4dde984203000000000000"]) 12:04:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 12:04:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 12:04:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 12:04:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r1, 0x2000000840045731, &(0x7f00000000c0)) 12:04:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r1, 0x2000000840045731, &(0x7f00000000c0)) 12:04:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 12:04:36 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000007c0)={{0x4a, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x21f, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback, 0x80000000}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r10}}, 0x48) getsockopt$inet_dccp_int(r8, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r8, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000bf09000081b800000000000002000000000000000300c6d27d4dde984203000000000000"]) [ 286.290177] IPVS: ftp: loaded support on port[0] = 21 12:04:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 12:04:37 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000007c0)={{0x4a, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x21f, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback, 0x80000000}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r10}}, 0x48) getsockopt$inet_dccp_int(r8, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r8, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000bf09000081b800000000000002000000000000000300c6d27d4dde984203000000000000"]) 12:04:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 12:04:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 12:04:37 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000007c0)={{0x4a, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x21f, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback, 0x80000000}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r10}}, 0x48) getsockopt$inet_dccp_int(r8, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r8, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000bf09000081b800000000000002000000000000000300c6d27d4dde984203000000000000"]) 12:04:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 288.678760] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.685248] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.692255] device bridge_slave_0 entered promiscuous mode [ 288.700084] device bridge_slave_1 left promiscuous mode [ 288.706137] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.763054] device bridge_slave_0 left promiscuous mode [ 288.768578] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.814621] team0 (unregistering): Port device team_slave_1 removed [ 290.825041] team0 (unregistering): Port device team_slave_0 removed [ 290.835428] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 290.916570] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 290.990000] bond0 (unregistering): Released all slaves [ 291.048182] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.054855] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.061742] device bridge_slave_1 entered promiscuous mode [ 291.088472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 291.119152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 291.195791] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.229239] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.439207] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.447694] team0: Port device team_slave_0 added [ 291.495839] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.503531] team0: Port device team_slave_1 added [ 291.547423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.594527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.638590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.645773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.662231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.701384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.709504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.726684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.175748] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.182170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.188824] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.195234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.203625] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 293.132400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.267431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.354496] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.441686] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.447851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.455501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.540498] 8021q: adding VLAN 0 to HW filter on device team0 12:04:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 12:04:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) lseek(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, &(0x7f0000000000), 0x4) 12:04:44 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000007c0)={{0x4a, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x21f, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback, 0x80000000}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r10}}, 0x48) getsockopt$inet_dccp_int(r8, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r8, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000bf09000081b800000000000002000000000000000300c6d27d4dde984203000000000000"]) 12:04:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r1, 0x2000000840045731, &(0x7f00000000c0)) 12:04:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$int_out(r1, 0x2000000840045731, &(0x7f00000000c0)) 12:04:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xc, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 12:04:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xc, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 12:04:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) lseek(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, &(0x7f0000000000), 0x4) 12:04:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xc, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 12:04:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) 12:04:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) lseek(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, &(0x7f0000000000), 0x4) [ 294.578970] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 294.688182] tls_set_device_offload_rx: netdev lo with no TLS offload 12:04:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000080)=0x6) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab27191a01002356ba602d7c05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfffffffffffffef8}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x12d, &(0x7f00000061c0)=""/240, 0xd6}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 12:04:45 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000007c0)={{0x4a, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x21f, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback, 0x80000000}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r10}}, 0x48) getsockopt$inet_dccp_int(r8, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r8, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000bf09000081b800000000000002000000000000000300c6d27d4dde984203000000000000"]) 12:04:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xc, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 12:04:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) lseek(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xcf, &(0x7f0000000000), 0x4) [ 294.846541] IPVS: sync thread started: state = MASTER, mcast_ifn = team0, syncid = 3, id = 0 12:04:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) [ 295.208751] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 295.223954] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:04:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) [ 295.263211] tls_set_device_offload_rx: netdev lo with no TLS offload 12:04:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) [ 295.446004] tls_set_device_offload_rx: netdev lo with no TLS offload [ 295.514102] IPVS: sync thread started: state = MASTER, mcast_ifn = team0, syncid = 3, id = 0 12:04:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) [ 295.632399] tls_set_device_offload_rx: netdev lo with no TLS offload [ 295.712756] IPVS: sync thread started: state = MASTER, mcast_ifn = team0, syncid = 3, id = 0 12:04:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) [ 295.756209] tls_set_device_offload_rx: netdev lo with no TLS offload 12:04:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) 12:04:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) 12:04:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) [ 296.855880] tls_set_device_offload_rx: netdev lo with no TLS offload [ 296.903004] tls_set_device_offload_rx: netdev lo with no TLS offload 12:04:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) 12:04:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) [ 297.351607] tls_set_device_offload_rx: netdev lo with no TLS offload 12:04:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) [ 297.407774] tls_set_device_offload_rx: netdev lo with no TLS offload 12:04:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "70f3d0f554c3e3aa88d031bb057b60075d49df64f2b8ed24eb386634d481ae36eb76dfd2ae8d8a83ed4986c1958d6e046c005a9fa4b0d97d3e61090a042baf51f8499ad75e0cfb2b02922406e6b0580e"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x20040004, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) 12:04:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x100, 0x240000) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x80000, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000009c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="040228bd7000fcdbdf25050000000c0004002e090000000000000c00060003000000000000000c00060003000000000000000c00040000100000000000000c0002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x3b, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0xc, 0x0, 0x61}, 0x2c) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000600)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x5d855008d31912db, 0xfa00, {0x4, &(0x7f0000000340), 0x8000000000142}}, 0xda) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2000) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'team0\x00', 0x3}, 0x18) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/105) 12:04:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "70f3d0f554c3e3aa88d031bb057b60075d49df64f2b8ed24eb386634d481ae36eb76dfd2ae8d8a83ed4986c1958d6e046c005a9fa4b0d97d3e61090a042baf51f8499ad75e0cfb2b02922406e6b0580e"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x20040004, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) 12:04:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "70f3d0f554c3e3aa88d031bb057b60075d49df64f2b8ed24eb386634d481ae36eb76dfd2ae8d8a83ed4986c1958d6e046c005a9fa4b0d97d3e61090a042baf51f8499ad75e0cfb2b02922406e6b0580e"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x20040004, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) [ 298.256844] tls_set_device_offload_rx: netdev lo with no TLS offload 12:04:48 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'.yz'}, 0x0, 0x0, 0xfffffffffffffffd) 12:04:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 'syz0\x00'}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000001000)) 12:04:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000023c0)=ANY=[@ANYBLOB="64000000844c83648cfda8600429f6cd2900319824bae0894f1297fa9a4741a2f89673a9ac4ba094d099586b9d5b490000c8278713257580fdd6e74ffb4144d00cecb94791b0a62d33419daf98caabf643552b89ac06ec5593f4af2b7b9a901c9ba0edfa5d3536e3fe42347018e845fb18887630e1dafa6191ac6b11324e8b8f2e6003bd4411ab38bb94936ba3ed7b3b20e527a82e9c671ba7d57edaddf737842431231340da4f2e30834675df50848261b71eada6a176de352d750ce7043c111ce561e53e7fc73758f1de558ef935904afeb7204c86985e24345e3b0722204aa5cf57925b2fb449a35dd46da95b3e5591612f94"], &(0x7f0000002c80)=0x1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000002640)}], 0x1, &(0x7f00000029c0)}, 0x800) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141048, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001580), &(0x7f0000001500)=0x4) ftruncate(r4, 0x4) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) close(r5) ioctl$int_in(r2, 0x0, &(0x7f0000001980)=0x800) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f00000020c0)=ANY=[@ANYBLOB], 0x0, 0xffffffffffffffff}, 0x0) close(r6) 12:04:48 executing program 0: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 12:04:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, "70f3d0f554c3e3aa88d031bb057b60075d49df64f2b8ed24eb386634d481ae36eb76dfd2ae8d8a83ed4986c1958d6e046c005a9fa4b0d97d3e61090a042baf51f8499ad75e0cfb2b02922406e6b0580e"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x20040004, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) 12:04:49 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'.yz'}, 0x0, 0x0, 0xfffffffffffffffd) 12:04:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 'syz0\x00'}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000001000)) 12:04:49 executing program 0: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 12:04:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x800000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000031c0)="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", 0x7d1}], 0x1}, 0x0) 12:04:49 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'.yz'}, 0x0, 0x0, 0xfffffffffffffffd) 12:04:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 'syz0\x00'}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000001000)) 12:04:49 executing program 0: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 12:04:49 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'.yz'}, 0x0, 0x0, 0xfffffffffffffffd) 12:04:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x800000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000031c0)="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", 0x7d1}], 0x1}, 0x0) 12:04:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x1}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r1, 0x0) 12:04:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 'syz0\x00'}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000001000)) 12:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x100000000000000]}) 12:04:49 executing program 0: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 12:04:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) set_mempolicy(0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x3fd, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 12:04:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x800000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000031c0)="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", 0x7d1}], 0x1}, 0x0) 12:04:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000017c0)="03f45fd94e", 0x5}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001880)="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", 0x36b, 0x0, 0x0, 0x0) 12:04:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0xc0010004, [0x40000071, 0xff00000000007900, 0x1b]}) 12:04:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) set_mempolicy(0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x3fd, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 12:04:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) r1 = socket$packet(0x11, 0x800000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000031c0)="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", 0x7d1}], 0x1}, 0x0) 12:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x100000000000000]}) 12:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x100000000000000]}) 12:04:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x1}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r1, 0x0) 12:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x100000000000000]}) 12:04:50 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) 12:04:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x147) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000180), 0x100000001) write$FUSE_DIRENT(r1, &(0x7f00000003c0)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x8, 0x0, 'net/tcp\x00'}]}, 0x30) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)=ANY=[]) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) 12:04:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) set_mempolicy(0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x3fd, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 12:04:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000017c0)="03f45fd94e", 0x5}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001880)="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", 0x36b, 0x0, 0x0, 0x0) 12:04:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000017c0)="03f45fd94e", 0x5}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001880)="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", 0x36b, 0x0, 0x0, 0x0) 12:04:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) set_mempolicy(0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x3fd, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 12:04:50 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) 12:04:50 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) 12:04:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000017c0)="03f45fd94e", 0x5}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) sendto(r1, &(0x7f0000001880)="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", 0x36b, 0x0, 0x0, 0x0) 12:04:50 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) [ 300.052612] FS-Cache: Duplicate cookie detected [ 300.057335] FS-Cache: O-cookie c=000000003d36b920 [p=00000000ad57c56c fl=222 nc=0 na=1] [ 300.065555] FS-Cache: O-cookie d=00000000c2bf0b14 n=000000005b83b238 [ 300.072106] FS-Cache: O-key=[10] '02000200000002000000' [ 300.077787] FS-Cache: N-cookie c=000000005fcaa9fb [p=00000000ad57c56c fl=2 nc=0 na=1] [ 300.077798] FS-Cache: N-cookie d=00000000c2bf0b14 n=00000000ce4cab51 [ 300.077804] FS-Cache: N-key=[10] '02000200000002000000' 12:04:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x1}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r1, 0x0) 12:04:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x147) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000180), 0x100000001) write$FUSE_DIRENT(r1, &(0x7f00000003c0)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x8, 0x0, 'net/tcp\x00'}]}, 0x30) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)=ANY=[]) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) 12:04:51 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) 12:04:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x147) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000180), 0x100000001) write$FUSE_DIRENT(r1, &(0x7f00000003c0)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x8, 0x0, 'net/tcp\x00'}]}, 0x30) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)=ANY=[]) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) 12:04:51 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) 12:04:51 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) 12:04:51 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) [ 300.711627] FS-Cache: Duplicate cookie detected [ 300.716739] FS-Cache: O-cookie c=00000000bede1af0 [p=00000000ad57c56c fl=222 nc=0 na=1] [ 300.725140] FS-Cache: O-cookie d=00000000c2bf0b14 n=00000000f5dcb472 [ 300.731779] FS-Cache: O-key=[10] '02000200000002000000' [ 300.737908] FS-Cache: N-cookie c=000000002c38e5b3 [p=00000000ad57c56c fl=2 nc=0 na=1] [ 300.748093] FS-Cache: N-cookie d=00000000c2bf0b14 n=0000000062b7cf20 [ 300.754718] FS-Cache: N-key=[10] '02000200000002000000' 12:04:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x147) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000180), 0x100000001) write$FUSE_DIRENT(r1, &(0x7f00000003c0)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x8, 0x0, 'net/tcp\x00'}]}, 0x30) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)=ANY=[]) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) 12:04:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x147) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000180), 0x100000001) write$FUSE_DIRENT(r1, &(0x7f00000003c0)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x8, 0x0, 'net/tcp\x00'}]}, 0x30) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)=ANY=[]) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) 12:04:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x1}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r1, 0x0) 12:04:51 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) 12:04:51 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe800000d3a8dd35a07bab36c4f5e20000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000340)=0x8, 0x4) sysfs$1(0x1, &(0x7f0000000480)='net/ip_vs\x00') socketpair(0x0, 0x80b, 0x1, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ah\x00'}, &(0x7f0000000680)=0xfffffffffffffde7) fcntl$setown(r2, 0x8, r3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @local}, &(0x7f00000002c0)=0xc) clock_gettime(0x1, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93e) 12:04:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x1}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r1, 0x0) 12:04:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioprio_get$pid(0x2, r1) 12:04:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x147) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000180), 0x100000001) write$FUSE_DIRENT(r1, &(0x7f00000003c0)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x8, 0x0, 'net/tcp\x00'}]}, 0x30) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)=ANY=[]) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) 12:04:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x147) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000180), 0x100000001) write$FUSE_DIRENT(r1, &(0x7f00000003c0)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x8, 0x0, 'net/tcp\x00'}]}, 0x30) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)=ANY=[]) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) 12:04:52 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioprio_get$pid(0x2, r1) [ 301.555406] kernel msg: ebtables bug: please report to author: entries_size too small 12:04:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioprio_get$pid(0x2, r1) [ 301.683451] kernel msg: ebtables bug: please report to author: entries_size too small 12:04:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) 12:04:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 12:04:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x1}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r1, 0x0) 12:04:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioprio_get$pid(0x2, r1) 12:04:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) [ 301.959747] cgroup: fork rejected by pids controller in /syz3 12:04:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) 12:04:52 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 12:04:52 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:52 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) 12:04:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) [ 302.433917] kernel msg: ebtables bug: please report to author: entries_size too small [ 302.455222] kernel msg: ebtables bug: please report to author: entries_size too small [ 302.462242] kernel msg: ebtables bug: please report to author: entries_size too small 12:04:53 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:53 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x1}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r1, 0x0) 12:04:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 12:04:53 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:53 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) [ 302.690820] kernel msg: ebtables bug: please report to author: entries_size too small [ 302.705356] kernel msg: ebtables bug: please report to author: entries_size too small [ 302.755367] kernel msg: ebtables bug: please report to author: entries_size too small 12:04:53 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:53 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) [ 302.804083] kernel msg: ebtables bug: please report to author: entries_size too small 12:04:53 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:53 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000900000008000000001569705f76746930000000000000000000627269646765300000000000000000006272696467655f736c6176655f31000074eb41000000400000000000b277df9c02eff96b00000000ffffffffffff00ff00ffffffaaaaaaaaaabbffffffffff4b807eff000070000000b8000000280100006c6f67000000000000000000000000000000000000000000000000000000000024000000d16535ee7e72fd3aab975c835d31bfbd34dc65003ad790d60285c60e945288000200666c6f670000000000000000000000000000000000000000000000000000004c0000000100008000000100000000001f046064bb0767a8005c1d5b5b14aa5d040ea366d92341f69985000042a4b84ff185c7d7283e35d325aaa4d59282077ab69fa687aaae7649aa8410b8443d1fa71cbb1edc7300000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff010000000500000004000000886362637366300000000000000000000000697036746e6c300000000000fe00000079616d30000000000000000000000000766c616e30000004000000000000000000000000000000ff00ff00ffaaaaaaaaaabb00ff00ff00000000d802000028030000500300636f6e6e6279746573ddfd118ecc8da0d3000000000000000000000000000000180000000200000000000000ff03000000000000020000000000000062706600000000000000000000fc1c0c00000000000000000000000000000000003c0008020000340000000000020009000000ba0007083bf8fffffe0e00070400000038ff01030900000040007124db0000000800018009000000040005f807000000ed0568010300000008000806bc850000030000080500000008000101040000000000000800000800ff7f8007196100001f00b20608000000e0fff54e05000000070008f90100000000000000000100020001ff40000000ae0d5305060000000200ff2803000000070001035ca9ffff0700041f8100000005002904050000000500fc00dd0300003b727f0005000000030081080000010081000101000000000001030380000000fbff010305000000030000fb0400000007002108ff080000000800cb433000000000007f06010400000200ff00ffff00083ed8b702020000000600b09f01000000e600070008000001040081000700000080000705000000000500ca073f0000008000090f0300000000008177080000000080090801000000070000010800000000010809000000000700090205000000000400000063620801040000000300ff07000000000000011fff0000020200020509b5b84222db3615f2370f686ced9e808c0000003f00c1ff03000000060005008d3b0000000003069a00000001003f07fdffffff0104010309000000b10002061600000001000002070000000500060504000000a80300ff000000000900040101000080fcff01070400000001000000726564697265637400000000000000000000000000000000000000000000000004000000ffffffff726564697265637400000000000000000000000000000000000000000004000000feffffff4e46515545554500000000000000000000000000000000000000000000000000040000000900000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff00000000956cb57b869eb9fa2d8d50cd324b534dd3a90c77578631b18f80a2900ad91e7829cde0dcd1e3dbd61e087ca74ba4e6fc37b1f2fdebde320bae0d0f842c6b47850b987355241fcb3d72780eb85f13e24b38ae4a8294b01eae765b1c4388bd851da3ddb1658917cc882457972794ebe38a6cd086eb00d7dfc17872c5a2f0cc36e3d23b1c7b34eafbdc17ffa912058201026fd76e6ffc63f6f7c679907248647ae767cc1c15c498bff1a6f7d938f4b4da2636d1af40694d0ca91e53e4ed651263b84f8898804b8cbe2a93441343143a868ce4c249c9811ed60af2a4eb92595f5e769dc04c647c9152b1aeaa3c8d48a39917777c4b5d1f26b9b02c0e6d042f422961822dfee7f4a7c4cf0edf5d7f40ac547398b60d2a54aeac8c2bca5add084a623d7624543ffa62ecdf07710d6ce4a51d3f4040bdc89603e8a08f7770039735fb27a7f4c4cf385d72fdcb9fae811f777000ee0bb2bfb20b9bc0e2fa09d5bb51c4a8d163a1002a283ead2e5b55b8ffd157a15af1bed10d24c89ca32f46411cda916b06cf8fe709b53801c49529c97fd7242deeca5de8a296617c78dace8e692c1d193dab760534060778cf7a6d3fdda429853d91fd8959972e98e1c60e81cb9dfeb13b737994dbd009085f44ac783a000000000000000000ed7c369b44872e968a2da172dba4b113e34e1f29ceaaef78415a508b8969048e4617a50433f06a70e7aacc9837802511d38cd133d599a6fe9907054e479dd09d10dedc9132283c700be8dfa8b49a6cf40272fcf3ca164156dc987e4d8a914144267fdf5766d54e7886c1dcd183aad555faca3800e1349fa4e2183aae01f6f5ed32cf776e696e4f08946458648eff45e46e351b78afc2908dae25c40c7168522af824f602a5d56ab50ea78bb6dd9c1037b9c1b4c42220926478ecdff4ec256375c0429a13c4875aa6773a8978478fdbdce5d693364b04b437f3a4d2c2c65504f3e14c06628fd3e887850e1ec48fb658284dafec9b6a25b34cac5a5c1e12a7b51f3199e93b4808000000000000007bbbfad5d9b9709856f2175522272b423309f0a7e13f066f70276535a96cbf3d1aa58a03040909e263b8086aaa986c81d4de3a23db484059c3045175d2e49c5be4383370ba0e4186788acdd28a888b7f8001b5af44660d4801769fc5f138e918228f7e8454512cba7040399e46a837b3dfbcf3bd9991a2144181fe23bb15936bdf693cc89fa8641e2609080a23da3d6015891a79120dfae95b9c00b9c86f7457b56b363442f2d77f4b83285c8db0147a7c2504a0db7f8a7da636c17523641e121f2958dc36d53628b655b43bf99695e638b43e5b1150ad6561b18b7c2b97ae0eb3e99bbf2e91babf1871916cb45a3a698e75410d9d91e34dfd6a8afcfe5a355acde87afc6fee3c3a2732c35bb90640704f26822af0294c309545df2493a59ff174507208bcc19393777ecc7385c042cffe026dcb410000000000"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:53 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000900000008000000001569705f76746930000000000000000000627269646765300000000000000000006272696467655f736c6176655f31000074eb41000000400000000000b277df9c02eff96b00000000ffffffffffff00ff00ffffffaaaaaaaaaabbffffffffff4b807eff000070000000b8000000280100006c6f67000000000000000000000000000000000000000000000000000000000024000000d16535ee7e72fd3aab975c835d31bfbd34dc65003ad790d60285c60e945288000200666c6f670000000000000000000000000000000000000000000000000000004c0000000100008000000100000000001f046064bb0767a8005c1d5b5b14aa5d040ea366d92341f69985000042a4b84ff185c7d7283e35d325aaa4d59282077ab69fa687aaae7649aa8410b8443d1fa71cbb1edc7300000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff010000000500000004000000886362637366300000000000000000000000697036746e6c300000000000fe00000079616d30000000000000000000000000766c616e30000004000000000000000000000000000000ff00ff00ffaaaaaaaaaabb00ff00ff00000000d802000028030000500300636f6e6e6279746573ddfd118ecc8da0d3000000000000000000000000000000180000000200000000000000ff03000000000000020000000000000062706600000000000000000000fc1c0c00000000000000000000000000000000003c0008020000340000000000020009000000ba0007083bf8fffffe0e00070400000038ff01030900000040007124db0000000800018009000000040005f807000000ed0568010300000008000806bc850000030000080500000008000101040000000000000800000800ff7f8007196100001f00b20608000000e0fff54e05000000070008f90100000000000000000100020001ff40000000ae0d5305060000000200ff2803000000070001035ca9ffff0700041f8100000005002904050000000500fc00dd0300003b727f0005000000030081080000010081000101000000000001030380000000fbff010305000000030000fb0400000007002108ff080000000800cb433000000000007f06010400000200ff00ffff00083ed8b702020000000600b09f01000000e600070008000001040081000700000080000705000000000500ca073f0000008000090f0300000000008177080000000080090801000000070000010800000000010809000000000700090205000000000400000063620801040000000300ff07000000000000011fff0000020200020509b5b84222db3615f2370f686ced9e808c0000003f00c1ff03000000060005008d3b0000000003069a00000001003f07fdffffff0104010309000000b10002061600000001000002070000000500060504000000a80300ff000000000900040101000080fcff01070400000001000000726564697265637400000000000000000000000000000000000000000000000004000000ffffffff726564697265637400000000000000000000000000000000000000000004000000feffffff4e46515545554500000000000000000000000000000000000000000000000000040000000900000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff00000000956cb57b869eb9fa2d8d50cd324b534dd3a90c77578631b18f80a2900ad91e7829cde0dcd1e3dbd61e087ca74ba4e6fc37b1f2fdebde320bae0d0f842c6b47850b987355241fcb3d72780eb85f13e24b38ae4a8294b01eae765b1c4388bd851da3ddb1658917cc882457972794ebe38a6cd086eb00d7dfc17872c5a2f0cc36e3d23b1c7b34eafbdc17ffa912058201026fd76e6ffc63f6f7c679907248647ae767cc1c15c498bff1a6f7d938f4b4da2636d1af40694d0ca91e53e4ed651263b84f8898804b8cbe2a93441343143a868ce4c249c9811ed60af2a4eb92595f5e769dc04c647c9152b1aeaa3c8d48a39917777c4b5d1f26b9b02c0e6d042f422961822dfee7f4a7c4cf0edf5d7f40ac547398b60d2a54aeac8c2bca5add084a623d7624543ffa62ecdf07710d6ce4a51d3f4040bdc89603e8a08f7770039735fb27a7f4c4cf385d72fdcb9fae811f777000ee0bb2bfb20b9bc0e2fa09d5bb51c4a8d163a1002a283ead2e5b55b8ffd157a15af1bed10d24c89ca32f46411cda916b06cf8fe709b53801c49529c97fd7242deeca5de8a296617c78dace8e692c1d193dab760534060778cf7a6d3fdda429853d91fd8959972e98e1c60e81cb9dfeb13b737994dbd009085f44ac783a000000000000000000ed7c369b44872e968a2da172dba4b113e34e1f29ceaaef78415a508b8969048e4617a50433f06a70e7aacc9837802511d38cd133d599a6fe9907054e479dd09d10dedc9132283c700be8dfa8b49a6cf40272fcf3ca164156dc987e4d8a914144267fdf5766d54e7886c1dcd183aad555faca3800e1349fa4e2183aae01f6f5ed32cf776e696e4f08946458648eff45e46e351b78afc2908dae25c40c7168522af824f602a5d56ab50ea78bb6dd9c1037b9c1b4c42220926478ecdff4ec256375c0429a13c4875aa6773a8978478fdbdce5d693364b04b437f3a4d2c2c65504f3e14c06628fd3e887850e1ec48fb658284dafec9b6a25b34cac5a5c1e12a7b51f3199e93b4808000000000000007bbbfad5d9b9709856f2175522272b423309f0a7e13f066f70276535a96cbf3d1aa58a03040909e263b8086aaa986c81d4de3a23db484059c3045175d2e49c5be4383370ba0e4186788acdd28a888b7f8001b5af44660d4801769fc5f138e918228f7e8454512cba7040399e46a837b3dfbcf3bd9991a2144181fe23bb15936bdf693cc89fa8641e2609080a23da3d6015891a79120dfae95b9c00b9c86f7457b56b363442f2d77f4b83285c8db0147a7c2504a0db7f8a7da636c17523641e121f2958dc36d53628b655b43bf99695e638b43e5b1150ad6561b18b7c2b97ae0eb3e99bbf2e91babf1871916cb45a3a698e75410d9d91e34dfd6a8afcfe5a355acde87afc6fee3c3a2732c35bb90640704f26822af0294c309545df2493a59ff174507208bcc19393777ecc7385c042cffe026dcb410000000000"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) [ 302.958637] IPVS: ftp: loaded support on port[0] = 21 [ 302.963555] kernel msg: ebtables bug: please report to author: entries_size too small [ 302.970918] kernel msg: ebtables bug: please report to author: entries_size too small [ 302.974218] kernel msg: ebtables bug: please report to author: entries_size too small [ 303.015816] kernel msg: ebtables bug: please report to author: entries_size too small 12:04:53 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:53 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) [ 303.078547] kernel msg: ebtables bug: please report to author: entries_size too small 12:04:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2289f911993f0265df5b207db8b55b062950b86bc01abc8464d4f8a916151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) [ 303.282342] kernel msg: ebtables bug: please report to author: entries_size too small [ 303.283914] kernel msg: ebtables bug: please report to author: entries_size too small [ 303.732169] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.738576] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.745835] device bridge_slave_0 entered promiscuous mode [ 303.773149] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.779532] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.787091] device bridge_slave_1 entered promiscuous mode [ 303.812908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.838868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.911866] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.940504] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.057866] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.065791] team0: Port device team_slave_0 added [ 304.091508] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.098868] team0: Port device team_slave_1 added [ 304.124701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.152910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.181573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.209101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.454213] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.460555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.467295] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.473654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.370660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.458803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.547389] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.553558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.560511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.647543] 8021q: adding VLAN 0 to HW filter on device team0 12:04:57 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x182) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x8000f, 0x10000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x150d1c6b1b09fa8f) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r5, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}) sendto$inet(r4, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x92e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}, 0x9a6) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ustat(0x1, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r8, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) 12:04:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 12:04:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x2000000031, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80045439, &(0x7f0000000280)) 12:04:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f00000000c0)}) 12:04:57 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = socket(0x10, 0x801, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x144, &(0x7f0000000080)}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x3f, 0x1034c0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000480)={0x8, 0x200, 0x61a507df, 0x80000001}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r6, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r7, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x163) rt_sigprocmask(0x0, &(0x7f00000007c0)={0x400005}, &(0x7f00000006c0), 0xfffffffffffffefb) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000240)={'ip_vti0\x00', {0x2, 0x4e24}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000008c0), &(0x7f0000000880)=ANY=[]}, 0x78) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x999) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r9, &(0x7f0000000000), 0x0}, 0x20) ustat(0x202, &(0x7f0000000800)) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x5, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0xff}, {0x4, 0x4, 0x5, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r9, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000780)=ANY=[]) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 12:04:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 12:04:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 307.078519] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 307.095671] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:04:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 12:04:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f00000000c0)}) 12:04:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x2000000031, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80045439, &(0x7f0000000280)) [ 307.136576] kernel msg: ebtables bug: please report to author: entries_size too small 12:04:57 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = socket(0x10, 0x801, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x144, &(0x7f0000000080)}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x3f, 0x1034c0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000480)={0x8, 0x200, 0x61a507df, 0x80000001}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r6, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r7, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x163) rt_sigprocmask(0x0, &(0x7f00000007c0)={0x400005}, &(0x7f00000006c0), 0xfffffffffffffefb) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000240)={'ip_vti0\x00', {0x2, 0x4e24}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000008c0), &(0x7f0000000880)=ANY=[]}, 0x78) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x999) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r9, &(0x7f0000000000), 0x0}, 0x20) ustat(0x202, &(0x7f0000000800)) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x5, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0xff}, {0x4, 0x4, 0x5, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r9, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000780)=ANY=[]) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 12:04:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 12:04:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f00000000c0)}) 12:04:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 12:04:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x2000000031, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80045439, &(0x7f0000000280)) 12:04:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 307.352203] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:04:57 executing program 1: seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 12:04:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f00000000c0)}) 12:04:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 12:04:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x2000000031, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x80045439, &(0x7f0000000280)) 12:04:58 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = socket(0x10, 0x801, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x144, &(0x7f0000000080)}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x3f, 0x1034c0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000480)={0x8, 0x200, 0x61a507df, 0x80000001}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r6, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r7, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x163) rt_sigprocmask(0x0, &(0x7f00000007c0)={0x400005}, &(0x7f00000006c0), 0xfffffffffffffefb) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000240)={'ip_vti0\x00', {0x2, 0x4e24}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000008c0), &(0x7f0000000880)=ANY=[]}, 0x78) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x999) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r9, &(0x7f0000000000), 0x0}, 0x20) ustat(0x202, &(0x7f0000000800)) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x5, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0xff}, {0x4, 0x4, 0x5, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r9, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000780)=ANY=[]) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) 12:04:58 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x800000000000a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x3}}) clone(0x0, &(0x7f0000000340), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000140)) 12:04:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0xfeffffff00000000, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f00000001c0)}) [ 307.618550] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) [ 307.628743] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:04:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x24, &(0x7f0000000440)={&(0x7f00000002c0)="c46255287ff28fc968024bc7f0460fc09308000000c443fd01a3bdd2000000430f6a86ad000000c482350cf72e0f2b5f00c46178ae9b00000100c4a37d1df70067660faeb100000020", {0x401}, 0x40000000, &(0x7f0000000600)="0f0f62000c8fe818ce373844a20500000000000000c462f1abd5660f5c1d00000000c48225ba12f30f590ac44255b8d72e470ff3ccf366400f8e99899999"}, &(0x7f00000005c0)={&(0x7f0000000200)="450fa8c482e538b86e3eebbddb1d0f000000670f69e5fd0f1f40008f6850951bcaf045fe42008f68088e918a1a46e507663e660f71d7f5", {}, 0x0, &(0x7f0000000540)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346ebe6564430fbb680266410f3adf04eae6660ff59000000080c4e27d797c313f"}, 0xfffffffffffffff8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001740)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x280, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:04:58 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) [ 307.661691] binder: 12525 RLIMIT_NICE not set [ 307.708727] binder: 12525 RLIMIT_NICE not set [ 307.717444] binder: send failed reply for transaction 19 to 12524:12530 [ 307.741739] binder: 12524:12525 ioctl c0306201 20000500 returned -14 [ 307.758936] binder_alloc: binder_alloc_mmap_handler: 12524 20010000-20013000 already mapped failed -16 [ 307.781274] binder: 12530 RLIMIT_NICE not set [ 307.792313] binder: BINDER_SET_CONTEXT_MGR already set 12:04:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x13, 0xa, 0x411}, 0x14}}, 0x0) [ 307.804681] binder: 12524:12525 ioctl 40046207 0 returned -16 12:04:58 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r4 = socket(0x10, 0x801, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000164ff0)={0x144, &(0x7f0000000080)}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x3f, 0x1034c0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000480)={0x8, 0x200, 0x61a507df, 0x80000001}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r6, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001740)={r7, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x163) rt_sigprocmask(0x0, &(0x7f00000007c0)={0x400005}, &(0x7f00000006c0), 0xfffffffffffffefb) recvfrom$unix(r4, &(0x7f0000000300)=""/121, 0x79, 0x10002, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000700), 0x4) sendto$inet(r2, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000001640)) fcntl$setsig(r2, 0xa, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000240)={'ip_vti0\x00', {0x2, 0x4e24}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000008c0), &(0x7f0000000880)=ANY=[]}, 0x78) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x1, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x999) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r9, &(0x7f0000000000), 0x0}, 0x20) ustat(0x202, &(0x7f0000000800)) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f00000002c0)=[{0x6, 0x35ff, 0x5}, {0x6, 0x5, 0x5, 0x7}, {0xffffffff00000001, 0xff, 0xd8, 0xff}, {0x4, 0x4, 0x5, 0x4}]}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r9, &(0x7f0000000000), 0x0}, 0x18) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000780)=ANY=[]) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c40)=""/252, 0xfc}, {&(0x7f0000000d40)=""/242, 0xf2}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000e40)=""/93, 0x5d}, {&(0x7f0000000ec0)=""/235, 0xeb}], 0x5, &(0x7f0000000fc0)=""/114, 0x72, 0x80}, 0x2000) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000280)=0x1, 0x4) [ 307.847412] binder: undelivered TRANSACTION_COMPLETE [ 307.852785] binder: undelivered TRANSACTION_ERROR: 29201 12:04:58 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) [ 308.006007] kernel msg: ebtables bug: please report to author: Entries_size never zero 12:04:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000009c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}], 0x1, 0xd) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4010, r0, 0x0) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x2, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", 0x0}}, 0x0) timer_delete(0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x0, 0x6, 0x301d55e9, 0x4, 0x1, 0x3f}) tee(r1, r0, 0x2, 0x3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x101000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x2b) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000007c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1ff, 0x2, 0x9, 0xed, 0x0, 0x7, 0x1, 0xbc, 0x38, 0x1d, 0x3f, 0xfffffffffffffff7, 0x20, 0x1, 0x7, 0xbf0, 0x6}, [{0x2, 0x8, 0xfffffffffffffffd, 0x1d6, 0x3, 0x200}], "0e641bf0b19e62ef810facb56939850aed642cda05aa2d795f2cac537488449e0fb658b9c602356afc53919c0694381a405cd874a38365acc833af30ee4bcbdf9b756108f424b8e758e70e18b3f9e94f3f9b4dbafd05ee5e1a04b4b82ad330ca07ef93dc9c6a222da12f20826ef0360d4d51081580549b6011d2f11e58dc0a6b63909248424ef60e6d5044bb599c4e"}, 0xe7) 12:04:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0xfeffffff00000000, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f00000001c0)}) 12:04:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x13, 0xa, 0x411}, 0x14}}, 0x0) 12:04:58 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 12:04:58 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0xfe, 0x60000000]}, {0x0, @link_local}, 0x0, {}, 'veth1_to_team\x00'}) 12:04:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x13, 0xa, 0x411}, 0x14}}, 0x0) [ 308.342491] QAT: Invalid ioctl [ 308.345717] QAT: Invalid ioctl [ 308.348914] QAT: Invalid ioctl [ 308.364999] binder: 12556 RLIMIT_NICE not set [ 308.375141] QAT: Invalid ioctl [ 308.380632] QAT: Invalid ioctl 12:04:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x13, 0xa, 0x411}, 0x14}}, 0x0) [ 308.392705] QAT: Invalid ioctl [ 308.395953] QAT: Invalid ioctl [ 308.400115] QAT: Stopping all acceleration devices. [ 308.420202] binder: 12556 RLIMIT_NICE not set [ 308.427821] binder: send failed reply for transaction 21 to 12549:12563 [ 308.444523] binder: 12549:12556 ioctl c0306201 20000500 returned -14 [ 308.455936] QAT: Invalid ioctl [ 308.459231] QAT: Invalid ioctl [ 308.482361] QAT: Invalid ioctl [ 308.487086] QAT: Invalid ioctl [ 308.496575] binder: undelivered TRANSACTION_COMPLETE [ 308.501937] binder: undelivered TRANSACTION_ERROR: 29201 [ 308.508677] QAT: Invalid ioctl [ 308.511958] QAT: Invalid ioctl [ 308.528590] IPVS: ftp: loaded support on port[0] = 21 [ 308.534200] QAT: Invalid ioctl [ 308.552695] QAT: Invalid ioctl [ 308.556027] QAT: Invalid ioctl [ 308.559310] QAT: Invalid ioctl [ 308.594840] QAT: Invalid ioctl [ 308.598120] QAT: Invalid ioctl [ 308.622981] QAT: Invalid ioctl [ 308.634773] QAT: Invalid ioctl [ 308.647994] QAT: Invalid ioctl [ 308.669972] QAT: Invalid ioctl [ 308.673491] QAT: Invalid ioctl [ 308.692447] QAT: Invalid ioctl [ 308.709551] QAT: Invalid ioctl [ 308.712952] QAT: Invalid ioctl [ 308.734392] QAT: Stopping all acceleration devices. 12:04:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x24, &(0x7f0000000440)={&(0x7f00000002c0)="c46255287ff28fc968024bc7f0460fc09308000000c443fd01a3bdd2000000430f6a86ad000000c482350cf72e0f2b5f00c46178ae9b00000100c4a37d1df70067660faeb100000020", {0x401}, 0x40000000, &(0x7f0000000600)="0f0f62000c8fe818ce373844a20500000000000000c462f1abd5660f5c1d00000000c48225ba12f30f590ac44255b8d72e470ff3ccf366400f8e99899999"}, &(0x7f00000005c0)={&(0x7f0000000200)="450fa8c482e538b86e3eebbddb1d0f000000670f69e5fd0f1f40008f6850951bcaf045fe42008f68088e918a1a46e507663e660f71d7f5", {}, 0x0, &(0x7f0000000540)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346ebe6564430fbb680266410f3adf04eae6660ff59000000080c4e27d797c313f"}, 0xfffffffffffffff8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001740)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x280, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:04:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000073c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000005ec0)=""/4096, 0x102}], 0x1}}], 0x8, 0x0, 0x0) 12:04:59 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0xfe, 0x60000000]}, {0x0, @link_local}, 0x0, {}, 'veth1_to_team\x00'}) 12:04:59 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x1fffd}) 12:04:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0xfeffffff00000000, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f00000001c0)}) [ 308.856954] binder: 12582 RLIMIT_NICE not set [ 308.877526] QAT: Invalid ioctl [ 308.903706] binder: 12582 RLIMIT_NICE not set [ 308.914675] QAT: Invalid ioctl [ 308.924139] QAT: Invalid ioctl [ 308.927456] binder: send failed reply for transaction 23 to 12573:12587 [ 308.934620] QAT: Invalid ioctl [ 308.961027] binder: 12573:12582 ioctl c0306201 20000500 returned -14 [ 308.970084] QAT: Invalid ioctl [ 308.985532] QAT: Stopping all acceleration devices. [ 309.032652] binder: undelivered TRANSACTION_COMPLETE [ 309.037949] binder: undelivered TRANSACTION_ERROR: 29201 [ 309.061783] QAT: Invalid ioctl [ 309.075327] QAT: Invalid ioctl [ 309.098957] QAT: Invalid ioctl [ 309.133596] QAT: Invalid ioctl [ 309.178278] QAT: Invalid ioctl [ 309.181661] QAT: Invalid ioctl [ 309.216365] QAT: Invalid ioctl [ 309.219674] QAT: Invalid ioctl [ 309.227691] QAT: Invalid ioctl [ 309.232678] QAT: Invalid ioctl [ 309.235967] QAT: Invalid ioctl [ 309.244492] IPVS: ftp: loaded support on port[0] = 21 [ 309.252532] QAT: Invalid ioctl [ 309.255829] QAT: Invalid ioctl [ 309.259106] QAT: Invalid ioctl [ 309.262772] QAT: Invalid ioctl [ 309.266081] QAT: Invalid ioctl [ 309.266110] QAT: Invalid ioctl [ 309.266118] QAT: Invalid ioctl [ 309.266126] QAT: Invalid ioctl [ 309.266134] QAT: Invalid ioctl [ 309.266142] QAT: Invalid ioctl [ 309.293056] QAT: Invalid ioctl 12:04:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000009c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}], 0x1, 0xd) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4010, r0, 0x0) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x2, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", 0x0}}, 0x0) timer_delete(0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x0, 0x6, 0x301d55e9, 0x4, 0x1, 0x3f}) tee(r1, r0, 0x2, 0x3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x101000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x2b) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000007c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1ff, 0x2, 0x9, 0xed, 0x0, 0x7, 0x1, 0xbc, 0x38, 0x1d, 0x3f, 0xfffffffffffffff7, 0x20, 0x1, 0x7, 0xbf0, 0x6}, [{0x2, 0x8, 0xfffffffffffffffd, 0x1d6, 0x3, 0x200}], "0e641bf0b19e62ef810facb56939850aed642cda05aa2d795f2cac537488449e0fb658b9c602356afc53919c0694381a405cd874a38365acc833af30ee4bcbdf9b756108f424b8e758e70e18b3f9e94f3f9b4dbafd05ee5e1a04b4b82ad330ca07ef93dc9c6a222da12f20826ef0360d4d51081580549b6011d2f11e58dc0a6b63909248424ef60e6d5044bb599c4e"}, 0xe7) 12:04:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0xfeffffff00000000, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f00000001c0)}) 12:04:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x24, &(0x7f0000000440)={&(0x7f00000002c0)="c46255287ff28fc968024bc7f0460fc09308000000c443fd01a3bdd2000000430f6a86ad000000c482350cf72e0f2b5f00c46178ae9b00000100c4a37d1df70067660faeb100000020", {0x401}, 0x40000000, &(0x7f0000000600)="0f0f62000c8fe818ce373844a20500000000000000c462f1abd5660f5c1d00000000c48225ba12f30f590ac44255b8d72e470ff3ccf366400f8e99899999"}, &(0x7f00000005c0)={&(0x7f0000000200)="450fa8c482e538b86e3eebbddb1d0f000000670f69e5fd0f1f40008f6850951bcaf045fe42008f68088e918a1a46e507663e660f71d7f5", {}, 0x0, &(0x7f0000000540)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346ebe6564430fbb680266410f3adf04eae6660ff59000000080c4e27d797c313f"}, 0xfffffffffffffff8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001740)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x280, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:04:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 12:04:59 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0xfe, 0x60000000]}, {0x0, @link_local}, 0x0, {}, 'veth1_to_team\x00'}) [ 309.383049] QAT: Invalid ioctl [ 309.394932] QAT: Invalid ioctl [ 309.398700] QAT: Invalid ioctl [ 309.402830] QAT: Invalid ioctl [ 309.405358] binder: 12605 RLIMIT_NICE not set [ 309.406444] QAT: Invalid ioctl [ 309.417731] QAT: Invalid ioctl [ 309.421250] QAT: Invalid ioctl [ 309.426125] QAT: Invalid ioctl 12:05:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) [ 309.430486] QAT: Invalid ioctl [ 309.435210] QAT: Stopping all acceleration devices. [ 309.444296] QAT: Invalid ioctl [ 309.449409] QAT: Invalid ioctl [ 309.453494] binder: 12605 RLIMIT_NICE not set [ 309.454983] QAT: Invalid ioctl [ 309.458167] binder: send failed reply for transaction 25 to 12602:12610 [ 309.458212] binder: 12602:12605 ioctl c0306201 20000500 returned -14 [ 309.482885] QAT: Invalid ioctl [ 309.486097] QAT: Invalid ioctl [ 309.489316] QAT: Invalid ioctl [ 309.527897] binder: undelivered TRANSACTION_COMPLETE [ 309.533833] binder: undelivered TRANSACTION_ERROR: 29201 [ 309.558081] QAT: Invalid ioctl 12:05:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) [ 309.575379] IPVS: ftp: loaded support on port[0] = 21 [ 309.580875] QAT: Invalid ioctl [ 309.585236] QAT: Invalid ioctl [ 309.588580] QAT: Invalid ioctl [ 309.588590] QAT: Invalid ioctl [ 309.619859] QAT: Invalid ioctl [ 309.660642] QAT: Invalid ioctl [ 309.686516] QAT: Invalid ioctl [ 309.702346] QAT: Invalid ioctl [ 309.718196] QAT: Invalid ioctl [ 309.721558] QAT: Invalid ioctl [ 309.726883] QAT: Invalid ioctl 12:05:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x24, &(0x7f0000000440)={&(0x7f00000002c0)="c46255287ff28fc968024bc7f0460fc09308000000c443fd01a3bdd2000000430f6a86ad000000c482350cf72e0f2b5f00c46178ae9b00000100c4a37d1df70067660faeb100000020", {0x401}, 0x40000000, &(0x7f0000000600)="0f0f62000c8fe818ce373844a20500000000000000c462f1abd5660f5c1d00000000c48225ba12f30f590ac44255b8d72e470ff3ccf366400f8e99899999"}, &(0x7f00000005c0)={&(0x7f0000000200)="450fa8c482e538b86e3eebbddb1d0f000000670f69e5fd0f1f40008f6850951bcaf045fe42008f68088e918a1a46e507663e660f71d7f5", {}, 0x0, &(0x7f0000000540)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346ebe6564430fbb680266410f3adf04eae6660ff59000000080c4e27d797c313f"}, 0xfffffffffffffff8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001740)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x280, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:05:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000009c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}], 0x1, 0xd) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4010, r0, 0x0) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x2, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", 0x0}}, 0x0) timer_delete(0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x0, 0x6, 0x301d55e9, 0x4, 0x1, 0x3f}) tee(r1, r0, 0x2, 0x3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x101000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x2b) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000007c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1ff, 0x2, 0x9, 0xed, 0x0, 0x7, 0x1, 0xbc, 0x38, 0x1d, 0x3f, 0xfffffffffffffff7, 0x20, 0x1, 0x7, 0xbf0, 0x6}, [{0x2, 0x8, 0xfffffffffffffffd, 0x1d6, 0x3, 0x200}], "0e641bf0b19e62ef810facb56939850aed642cda05aa2d795f2cac537488449e0fb658b9c602356afc53919c0694381a405cd874a38365acc833af30ee4bcbdf9b756108f424b8e758e70e18b3f9e94f3f9b4dbafd05ee5e1a04b4b82ad330ca07ef93dc9c6a222da12f20826ef0360d4d51081580549b6011d2f11e58dc0a6b63909248424ef60e6d5044bb599c4e"}, 0xe7) 12:05:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) [ 309.803247] QAT: Invalid ioctl 12:05:00 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40096101, &(0x7f0000000000)={{0x2, 0x0, @loopback, [0xfe, 0x60000000]}, {0x0, @link_local}, 0x0, {}, 'veth1_to_team\x00'}) [ 309.862870] QAT: Invalid ioctl 12:05:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 309.964401] QAT: Invalid ioctl [ 309.972808] QAT: Invalid ioctl [ 309.976859] Unknown ioctl 1074021777 [ 309.993096] QAT: Invalid ioctl [ 310.038972] QAT: Invalid ioctl [ 310.055649] IPVS: ftp: loaded support on port[0] = 21 [ 310.081004] QAT: Stopping all acceleration devices. [ 310.122835] QAT: Invalid ioctl [ 310.139330] QAT: Invalid ioctl [ 310.202958] QAT: Invalid ioctl [ 310.250650] QAT: Invalid ioctl [ 310.296259] QAT: Invalid ioctl [ 310.334144] QAT: Invalid ioctl [ 310.337633] QAT: Invalid ioctl [ 310.341665] QAT: Invalid ioctl [ 310.348474] QAT: Invalid ioctl [ 310.356053] QAT: Invalid ioctl [ 310.359942] QAT: Invalid ioctl [ 310.372238] QAT: Invalid ioctl [ 310.378008] QAT: Invalid ioctl [ 310.386099] QAT: Invalid ioctl [ 310.386109] QAT: Invalid ioctl [ 310.401332] QAT: Invalid ioctl [ 310.408963] QAT: Invalid ioctl [ 310.443138] QAT: Invalid ioctl [ 310.447424] QAT: Invalid ioctl [ 310.450871] QAT: Invalid ioctl [ 310.454426] QAT: Invalid ioctl [ 310.748173] Unknown ioctl 1074021777 12:05:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000009c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}], 0x1, 0xd) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4010, r0, 0x0) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x2, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", 0x0}}, 0x0) timer_delete(0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x0, 0x6, 0x301d55e9, 0x4, 0x1, 0x3f}) tee(r1, r0, 0x2, 0x3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x101000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x2b) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000007c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1ff, 0x2, 0x9, 0xed, 0x0, 0x7, 0x1, 0xbc, 0x38, 0x1d, 0x3f, 0xfffffffffffffff7, 0x20, 0x1, 0x7, 0xbf0, 0x6}, [{0x2, 0x8, 0xfffffffffffffffd, 0x1d6, 0x3, 0x200}], "0e641bf0b19e62ef810facb56939850aed642cda05aa2d795f2cac537488449e0fb658b9c602356afc53919c0694381a405cd874a38365acc833af30ee4bcbdf9b756108f424b8e758e70e18b3f9e94f3f9b4dbafd05ee5e1a04b4b82ad330ca07ef93dc9c6a222da12f20826ef0360d4d51081580549b6011d2f11e58dc0a6b63909248424ef60e6d5044bb599c4e"}, 0xe7) 12:05:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x24, &(0x7f0000000440)={&(0x7f00000002c0)="c46255287ff28fc968024bc7f0460fc09308000000c443fd01a3bdd2000000430f6a86ad000000c482350cf72e0f2b5f00c46178ae9b00000100c4a37d1df70067660faeb100000020", {0x401}, 0x40000000, &(0x7f0000000600)="0f0f62000c8fe818ce373844a20500000000000000c462f1abd5660f5c1d00000000c48225ba12f30f590ac44255b8d72e470ff3ccf366400f8e99899999"}, &(0x7f00000005c0)={&(0x7f0000000200)="450fa8c482e538b86e3eebbddb1d0f000000670f69e5fd0f1f40008f6850951bcaf045fe42008f68088e918a1a46e507663e660f71d7f5", {}, 0x0, &(0x7f0000000540)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346ebe6564430fbb680266410f3adf04eae6660ff59000000080c4e27d797c313f"}, 0xfffffffffffffff8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001740)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x280, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:05:03 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000200)="2400000021002551075c0165ff0ffc020200008000100f0007e1000c0800180000000000", 0x24) 12:05:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x24, &(0x7f0000000440)={&(0x7f00000002c0)="c46255287ff28fc968024bc7f0460fc09308000000c443fd01a3bdd2000000430f6a86ad000000c482350cf72e0f2b5f00c46178ae9b00000100c4a37d1df70067660faeb100000020", {0x401}, 0x40000000, &(0x7f0000000600)="0f0f62000c8fe818ce373844a20500000000000000c462f1abd5660f5c1d00000000c48225ba12f30f590ac44255b8d72e470ff3ccf366400f8e99899999"}, &(0x7f00000005c0)={&(0x7f0000000200)="450fa8c482e538b86e3eebbddb1d0f000000670f69e5fd0f1f40008f6850951bcaf045fe42008f68088e918a1a46e507663e660f71d7f5", {}, 0x0, &(0x7f0000000540)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346ebe6564430fbb680266410f3adf04eae6660ff59000000080c4e27d797c313f"}, 0xfffffffffffffff8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001740)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x280, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:05:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:05:03 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000200)="2400000021002551075c0165ff0ffc020200008000100f0007e1000c0800180000000000", 0x24) [ 313.094377] Unknown ioctl 1074021777 [ 313.117237] QAT: Invalid ioctl [ 313.183108] QAT: Invalid ioctl 12:05:03 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000200)="2400000021002551075c0165ff0ffc020200008000100f0007e1000c0800180000000000", 0x24) [ 313.348054] IPVS: ftp: loaded support on port[0] = 21 12:05:04 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000200)="2400000021002551075c0165ff0ffc020200008000100f0007e1000c0800180000000000", 0x24) 12:05:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000009c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}], 0x1, 0xd) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4010, r0, 0x0) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x2, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", 0x0}}, 0x0) timer_delete(0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x0, 0x6, 0x301d55e9, 0x4, 0x1, 0x3f}) tee(r1, r0, 0x2, 0x3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x101000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x2b) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000007c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1ff, 0x2, 0x9, 0xed, 0x0, 0x7, 0x1, 0xbc, 0x38, 0x1d, 0x3f, 0xfffffffffffffff7, 0x20, 0x1, 0x7, 0xbf0, 0x6}, [{0x2, 0x8, 0xfffffffffffffffd, 0x1d6, 0x3, 0x200}], "0e641bf0b19e62ef810facb56939850aed642cda05aa2d795f2cac537488449e0fb658b9c602356afc53919c0694381a405cd874a38365acc833af30ee4bcbdf9b756108f424b8e758e70e18b3f9e94f3f9b4dbafd05ee5e1a04b4b82ad330ca07ef93dc9c6a222da12f20826ef0360d4d51081580549b6011d2f11e58dc0a6b63909248424ef60e6d5044bb599c4e"}, 0xe7) 12:05:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 313.747931] QAT: Invalid ioctl 12:05:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 313.805800] Unknown ioctl 1074021777 [ 313.851312] QAT: Invalid ioctl [ 313.855047] Unknown ioctl 1074021777 12:05:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x24, &(0x7f0000000440)={&(0x7f00000002c0)="c46255287ff28fc968024bc7f0460fc09308000000c443fd01a3bdd2000000430f6a86ad000000c482350cf72e0f2b5f00c46178ae9b00000100c4a37d1df70067660faeb100000020", {0x401}, 0x40000000, &(0x7f0000000600)="0f0f62000c8fe818ce373844a20500000000000000c462f1abd5660f5c1d00000000c48225ba12f30f590ac44255b8d72e470ff3ccf366400f8e99899999"}, &(0x7f00000005c0)={&(0x7f0000000200)="450fa8c482e538b86e3eebbddb1d0f000000670f69e5fd0f1f40008f6850951bcaf045fe42008f68088e918a1a46e507663e660f71d7f5", {}, 0x0, &(0x7f0000000540)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346ebe6564430fbb680266410f3adf04eae6660ff59000000080c4e27d797c313f"}, 0xfffffffffffffff8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001740)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x280, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 313.913358] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 313.949132] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 314.036865] IPVS: ftp: loaded support on port[0] = 21 12:05:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000009c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}], 0x1, 0xd) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4010, r0, 0x0) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x2, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", 0x0}}, 0x0) timer_delete(0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x0, 0x6, 0x301d55e9, 0x4, 0x1, 0x3f}) tee(r1, r0, 0x2, 0x3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x101000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x2b) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000007c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1ff, 0x2, 0x9, 0xed, 0x0, 0x7, 0x1, 0xbc, 0x38, 0x1d, 0x3f, 0xfffffffffffffff7, 0x20, 0x1, 0x7, 0xbf0, 0x6}, [{0x2, 0x8, 0xfffffffffffffffd, 0x1d6, 0x3, 0x200}], "0e641bf0b19e62ef810facb56939850aed642cda05aa2d795f2cac537488449e0fb658b9c602356afc53919c0694381a405cd874a38365acc833af30ee4bcbdf9b756108f424b8e758e70e18b3f9e94f3f9b4dbafd05ee5e1a04b4b82ad330ca07ef93dc9c6a222da12f20826ef0360d4d51081580549b6011d2f11e58dc0a6b63909248424ef60e6d5044bb599c4e"}, 0xe7) 12:05:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 314.277112] Unknown ioctl 1074021777 [ 314.316275] QAT: Invalid ioctl [ 314.385641] QAT: Invalid ioctl [ 314.601347] IPVS: ftp: loaded support on port[0] = 21 12:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:05:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000009c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}], 0x1, 0xd) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x4010, r0, 0x0) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x2, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", 0x0}}, 0x0) timer_delete(0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x0, 0x6, 0x301d55e9, 0x4, 0x1, 0x3f}) tee(r1, r0, 0x2, 0x3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x101000) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x2b) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000007c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1ff, 0x2, 0x9, 0xed, 0x0, 0x7, 0x1, 0xbc, 0x38, 0x1d, 0x3f, 0xfffffffffffffff7, 0x20, 0x1, 0x7, 0xbf0, 0x6}, [{0x2, 0x8, 0xfffffffffffffffd, 0x1d6, 0x3, 0x200}], "0e641bf0b19e62ef810facb56939850aed642cda05aa2d795f2cac537488449e0fb658b9c602356afc53919c0694381a405cd874a38365acc833af30ee4bcbdf9b756108f424b8e758e70e18b3f9e94f3f9b4dbafd05ee5e1a04b4b82ad330ca07ef93dc9c6a222da12f20826ef0360d4d51081580549b6011d2f11e58dc0a6b63909248424ef60e6d5044bb599c4e"}, 0xe7) 12:05:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) unshare(0x8020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 12:05:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 315.006601] Unknown ioctl 1074021777 [ 315.027673] QAT: Invalid ioctl [ 315.127205] QAT: Invalid ioctl [ 315.141939] Unknown ioctl 1074021777 12:05:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:05:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) unshare(0x8020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) [ 315.321075] Unknown ioctl 1074021777 [ 315.368757] IPVS: ftp: loaded support on port[0] = 21 12:05:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) unshare(0x8020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 12:05:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) unshare(0x8020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 12:05:06 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x46, 0x61e101a8, 0x2, 0x0, 0x80000001, 0x0, 0x3, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x1, 0x80, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xc, r0, 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fallocate(r0, 0x30, 0x0, 0xfff) 12:05:06 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x46, 0x61e101a8, 0x2, 0x0, 0x80000001, 0x0, 0x3, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x1, 0x80, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xc, r0, 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fallocate(r0, 0x30, 0x0, 0xfff) 12:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 12:05:07 executing program 5: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz0', "4193aff00b2eb80e4b74d32f4d8cda79dd3857b1e9e5fa10b9adcccdefa5dcbe334560e26a620f6cd9a12bc9b33cae9fe454545575ad0266d122e6cf7db64335122433ce89cd3aec20546dfa56219af27bfe59e7085e8b24a65c235a3d13a0ad71e8ab1175da2c42bde194f839e72b4b74812d5d4829c671f7cfaf7e717c7d7074"}, 0x85) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1200e) 12:05:07 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x100000001, 0x2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000041e000/0x1000)=nil, 0x2) 12:05:07 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x46, 0x61e101a8, 0x2, 0x0, 0x80000001, 0x0, 0x3, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x1, 0x80, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xc, r0, 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fallocate(r0, 0x30, 0x0, 0xfff) 12:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40a5, 0x0, 0x748a2dd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x29, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000, 0x7ffffffa) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/214) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0xffffffffffff3d0a, 0xffffffffffffffff, 0xffffffffffffa5fb, 0x7fff, 0x0, 0x8001, 0x1, 0x0, 0xffffffff, 0x2, 0x81, 0x1, 0x5aaf, 0x8, 0x3f, 0x1, 0x40, 0xc25d, 0x7, 0x6, 0x7fff, 0x81, 0x1, 0xffffffffffffff92, 0x4, 0xffffffff, 0x8, 0x10001, 0x0, 0x8, 0xfffffffffffffff9, 0x7fffffff, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x0, 0x4, 0x9, 0x7, 0x2, 0x0, 0x4}, r4, 0x8, r2, 0x1) sched_setaffinity(r4, 0x8, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) delete_module(&(0x7f00000006c0)='/dev/input/event#\x00', 0x800) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffffffff7fc, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000500)={0x2, 0x0, @local}, 0x10) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 317.060417] Unknown ioctl 1074021777 [ 317.060813] Unknown ioctl 1074021777 12:05:07 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x100000001, 0x2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000041e000/0x1000)=nil, 0x2) 12:05:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000020000102001d02000000000002000020000000000000000000000000"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") 12:05:07 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x46, 0x61e101a8, 0x2, 0x0, 0x80000001, 0x0, 0x3, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x1, 0x80, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xc, r0, 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)}], 0x1, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fallocate(r0, 0x30, 0x0, 0xfff) 12:05:07 executing program 5: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz0', "4193aff00b2eb80e4b74d32f4d8cda79dd3857b1e9e5fa10b9adcccdefa5dcbe334560e26a620f6cd9a12bc9b33cae9fe454545575ad0266d122e6cf7db64335122433ce89cd3aec20546dfa56219af27bfe59e7085e8b24a65c235a3d13a0ad71e8ab1175da2c42bde194f839e72b4b74812d5d4829c671f7cfaf7e717c7d7074"}, 0x85) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1200e) 12:05:07 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x100000001, 0x2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000041e000/0x1000)=nil, 0x2) 12:05:07 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') preadv(r0, &(0x7f00000017c0), 0xef, 0x0) 12:05:08 executing program 5: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz0', "4193aff00b2eb80e4b74d32f4d8cda79dd3857b1e9e5fa10b9adcccdefa5dcbe334560e26a620f6cd9a12bc9b33cae9fe454545575ad0266d122e6cf7db64335122433ce89cd3aec20546dfa56219af27bfe59e7085e8b24a65c235a3d13a0ad71e8ab1175da2c42bde194f839e72b4b74812d5d4829c671f7cfaf7e717c7d7074"}, 0x85) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1200e) 12:05:08 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8)=0x100000001, 0x2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000041e000/0x1000)=nil, 0x2) 12:05:08 executing program 5: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz0', "4193aff00b2eb80e4b74d32f4d8cda79dd3857b1e9e5fa10b9adcccdefa5dcbe334560e26a620f6cd9a12bc9b33cae9fe454545575ad0266d122e6cf7db64335122433ce89cd3aec20546dfa56219af27bfe59e7085e8b24a65c235a3d13a0ad71e8ab1175da2c42bde194f839e72b4b74812d5d4829c671f7cfaf7e717c7d7074"}, 0x85) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1200e) 12:05:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/78, &(0x7f00000000c0)=0x4e) 12:05:08 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') preadv(r0, &(0x7f00000017c0), 0xef, 0x0) 12:05:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/78, &(0x7f00000000c0)=0x4e) 12:05:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0xffab}}, 0x0) 12:05:08 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1c) 12:05:08 executing program 3: mq_open(&(0x7f0000000000)='.cpuset@}\x00', 0x0, 0x0, 0x0) 12:05:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0x90b301) 12:05:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) [ 318.407070] netlink: 'syz-executor0': attribute type 16 has an invalid length. 12:05:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/78, &(0x7f00000000c0)=0x4e) 12:05:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") set_robust_list(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0x90b301) 12:05:09 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') preadv(r0, &(0x7f00000017c0), 0xef, 0x0) 12:05:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/78, &(0x7f00000000c0)=0x4e) 12:05:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0x90b301) 12:05:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0xffab}}, 0x0) 12:05:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") set_robust_list(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0x90b301) [ 318.858387] netlink: 'syz-executor0': attribute type 16 has an invalid length. 12:05:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 12:05:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 12:05:09 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) close(r0) 12:05:09 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') preadv(r0, &(0x7f00000017c0), 0xef, 0x0) 12:05:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") set_robust_list(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 12:05:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0xffab}}, 0x0) 12:05:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) [ 319.433546] netlink: 'syz-executor0': attribute type 16 has an invalid length. 12:05:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) 12:05:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") set_robust_list(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000002c0)="b7", 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:05:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) 12:05:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x20}}, 0x14}}, 0x0) 12:05:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x10}]}}}]}, 0xffab}}, 0x0) 12:05:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, &(0x7f0000000180)) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000040)) [ 319.771063] netlink: 'syz-executor0': attribute type 16 has an invalid length. 12:05:11 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) close(r0) 12:05:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f00000001c0)=0x80000001, 0x100, 0x0) get_mempolicy(&(0x7f00000005c0), &(0x7f00003e8000), 0x401, &(0x7f00008d3000/0x4000)=nil, 0x3) 12:05:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x20}}, 0x14}}, 0x0) 12:05:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"126452ef8bbf19592b5605d8d81da86610656359bf5b09a0128b2eb8f68b5575b35dabba10ba62e03937dfc57bdeaf9d5e1fbcade0b56f8050726f6ed4dc7e785411eca16f35480c9abab78d1c6a20a1c03a12e10622a4eca33cb8d19ec05a130d3b9953cec909dad0d2d9c9a3e8dbb5104138bf6e7538c157b5e82ef85ee02fbac1a3d925a19f035493f5eab90e3eb58e50886c7c273c9f8f36ae05d1a71038aec62677d8684c00e96abeea19d536e61bc1c33d47239e58746b58058931845da5155b91e5cca3edff6ad6d1da8f28d5be1ccb0f041d6c5c0443800c40e99033384cd6f6fe8900fb54f55ff9f32b96cf996253e03d800c04b49f25c4b5b3b8827873bfac1bed00010000c2d84319f9cb357aea01d5d39c33892579e67026c229bb16f7d2ac83306f5b00961838cf544602e390ec0c346c9effe79d48f6e411c3a4fe193d208449aae713829cdedda986a6785c635f0c1c28505482f7734da7957426393690a20646949a9884a51237bb073378e2a21037430aaf2f32efef729e95e2037d57e5271a5aa805cb94d987d69f7b2c020f15dbddb33113497013d6da881ccf7c3bff5447bf9c03b8cb0731bd80153f893c5600d857bd8d0b237827edc7f6f26e433db85b409cc6b45d4abbce900c39a5844fc573b55564e5e62704ef48cbb0ed60df96e7bc80fbdcd60d00b7b818f1613f4a13cc4360d3f618f22f2095ae2b6fae4d0d1d359b90fdd9de2033507a932ab90ade9e35dedb137c88f37f364426ef96b12cb2fd0c1de4d9dc5339426538efb054fefe7af134b254db7250497c998cf7621ad78378b1f4a246e45910d7e2b416e496adfcd69f42b53809ff8b7f507a0bc61d818ba914ddf5126033c32c1cc58c065664f14faa53e7854c6e9accae57923f6e4f00b78fe5a27040e40e03b7e0fcd03a3907fc173b14a073428d953836ed5cb7129359ba90d74f0d90e1136bcdc1a6d703974ab92764f167ae11162b0244e5d0dcd5f6ee0200000079fe1ac26753619f4fc37ac648e439de15fc22d18b2186b63b9e4d9d57fd998e5d0e33586428d6f76a76a231c6982565d49080a7f794d86597dca9ea559b64a582898ea1192e5e3cc649ab0c79f65cf7de090cafb5a2a45eb29b01532b0d030e31f57d195ecd6a0f8c85195b3678b15052f4d9ea28deebaa0cb39d5dd70d0466cf76a93c67a75ac95dcdd083fda1db88e7cdbfafe35caf033e7a7580254da7faa6a705908503b83c1c49bafec948bc75b1648867e3223bcc4e522ab9bb8bfede6d3e9dff86c9b334e4e32741d764457a214d8999f618bd261abaea90f8a33fd9276a728cac8495f12b38cc8f4b32dd96a22a7a9810dff962de370f2c5b379b35715e41491bf2b68365bfd8734636778c522104e65640db373ecbf07dd55ebf1700"}) 12:05:11 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x1}) 12:05:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, &(0x7f0000000180)) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 12:05:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x20}}, 0x14}}, 0x0) [ 321.468170] WARNING: CPU: 0 PID: 12901 at mm/mempolicy.c:1745 alloc_pages_vma+0x1bd/0x4a0 [ 321.476556] Kernel panic - not syncing: panic_on_warn set ... [ 321.482478] CPU: 0 PID: 12901 Comm: syz-executor2 Not tainted 4.20.0-rc5+ #364 [ 321.489858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.499232] Call Trace: [ 321.501951] dump_stack+0x244/0x39d [ 321.505621] ? dump_stack_print_info.cold.1+0x20/0x20 [ 321.510908] panic+0x2ad/0x55c [ 321.511139] kobject: 'loop1' (000000002cc6d162): kobject_uevent_env [ 321.514128] ? add_taint.cold.5+0x16/0x16 [ 321.520693] kobject: 'loop1' (000000002cc6d162): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 321.524772] ? __warn.cold.8+0x5/0x45 [ 321.524801] ? alloc_pages_vma+0x1bd/0x4a0 [ 321.524821] __warn.cold.8+0x20/0x45 [ 321.524891] ? rcu_softirq_qs+0x20/0x20 [ 321.524911] ? alloc_pages_vma+0x1bd/0x4a0 [ 321.554319] report_bug+0x254/0x2d0 [ 321.558061] do_error_trap+0x11b/0x200 [ 321.561996] do_invalid_op+0x36/0x40 [ 321.565743] ? alloc_pages_vma+0x1bd/0x4a0 [ 321.570090] invalid_op+0x14/0x20 [ 321.573571] RIP: 0010:alloc_pages_vma+0x1bd/0x4a0 [ 321.578438] Code: 5f 5d c3 e8 35 2f bf ff 45 89 ec 31 ff 41 81 e4 00 00 04 00 44 89 e6 e8 31 30 bf ff 45 85 e4 0f 84 50 ff ff ff e8 13 2f bf ff <0f> 0b e9 44 ff ff ff e8 07 2f bf ff e8 22 5e ff ff 48 89 c3 e9 6b [ 321.597573] RSP: 0018:ffff8881bb32f188 EFLAGS: 00010216 [ 321.602961] RAX: 0000000000040000 RBX: ffff8881da96f488 RCX: ffffc90012d9a000 [ 321.610264] RDX: 00000000000006d5 RSI: ffffffff81c06cad RDI: 0000000000000005 12:05:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x20}}, 0x14}}, 0x0) [ 321.617558] RBP: ffff8881bb32f1c8 R08: ffff888185000340 R09: ffffed103b5c5b5f [ 321.624848] R10: 0000000000000002 R11: ffff8881dae2dafb R12: 0000000000040000 [ 321.628222] kobject: 'serio4' (00000000fff3ae1f): kobject_add_internal: parent: 'devices', set: 'devices' [ 321.632127] R13: 00000000000742ca R14: ffff8881da96f490 R15: 0000000000000002 [ 321.632177] ? alloc_pages_vma+0x1bd/0x4a0 [ 321.632204] ? alloc_pages_vma+0x1bd/0x4a0 [ 321.632314] do_huge_pmd_anonymous_page+0x59e/0x2030 [ 321.660667] kobject: 'loop1' (000000002cc6d162): kobject_uevent_env [ 321.662958] ? mark_held_locks+0x130/0x130 [ 321.662992] ? __thp_get_unmapped_area+0x180/0x180 [ 321.669469] kobject: 'loop1' (000000002cc6d162): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 321.673702] ? ptep_set_access_flags+0x1a0/0x1a0 [ 321.673734] ? print_usage_bug+0xc0/0xc0 [ 321.673756] ? print_usage_bug+0xc0/0xc0 [ 321.673814] ? perf_swevent_put_recursion_context+0x1f/0xa0 [ 321.686599] kobject: 'serio4' (00000000fff3ae1f): kobject_uevent_env [ 321.688166] ? perf_tp_event+0x92f/0xc20 12:05:12 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x1}) [ 321.688250] ? check_preemption_disabled+0x48/0x280 [ 321.688294] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 321.712221] kobject: 'serio4' (00000000fff3ae1f): fill_kobj_path: path = '/devices/serio4' [ 321.713572] ? __lock_acquire+0x62f/0x4c20 [ 321.713586] ? __lock_acquire+0x62f/0x4c20 [ 321.713612] ? mark_held_locks+0x130/0x130 [ 321.713630] ? perf_tp_event+0xc20/0xc20 [ 321.713642] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 321.713655] ? check_preemption_disabled+0x48/0x280 [ 321.713665] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 321.713677] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 321.713688] ? check_preemption_disabled+0x48/0x280 [ 321.713772] __handle_mm_fault+0x3c91/0x5be0 [ 321.713795] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 321.713823] ? perf_trace_lock+0x7a0/0x7a0 [ 321.713844] ? perf_trace_lock+0x7a0/0x7a0 [ 321.713865] ? _raw_spin_unlock+0x2c/0x50 [ 321.713908] ? zap_class+0x640/0x640 [ 321.806522] ? zap_class+0x640/0x640 [ 321.810268] ? find_held_lock+0x36/0x1c0 [ 321.814371] ? handle_mm_fault+0x42a/0xc70 [ 321.818624] ? lock_downgrade+0x900/0x900 [ 321.822788] ? check_preemption_disabled+0x48/0x280 [ 321.827827] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 321.832771] ? kasan_check_read+0x11/0x20 [ 321.836935] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 321.842225] ? rcu_softirq_qs+0x20/0x20 [ 321.846254] ? trace_hardirqs_off_caller+0x310/0x310 [ 321.851463] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 321.857032] ? check_preemption_disabled+0x48/0x280 [ 321.862082] handle_mm_fault+0x54f/0xc70 [ 321.866173] ? __handle_mm_fault+0x5be0/0x5be0 [ 321.870780] ? find_vma+0x34/0x190 [ 321.874351] __do_page_fault+0x5e8/0xe60 [ 321.878451] do_page_fault+0xf2/0x7e0 [ 321.882263] ? zap_class+0x640/0x640 [ 321.886012] ? vmalloc_sync_all+0x30/0x30 [ 321.890187] ? error_entry+0x76/0xd0 [ 321.893916] ? trace_hardirqs_off_caller+0xbb/0x310 [ 321.898943] ? find_held_lock+0x36/0x1c0 [ 321.903096] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 321.907968] ? trace_hardirqs_on_caller+0x310/0x310 [ 321.913022] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 321.917909] page_fault+0x1e/0x30 [ 321.921380] RIP: 0010:__clear_user+0x3b/0x70 [ 321.925805] Code: f9 be 13 00 00 00 48 c7 c7 a0 47 d8 88 e8 ad 28 d8 f9 0f 1f 00 48 89 d8 48 c1 eb 03 4c 89 e7 83 e0 07 48 89 d9 48 85 c9 74 0f <48> c7 07 00 00 00 00 48 83 c7 08 ff c9 75 f1 48 89 c1 85 c9 74 0a [ 321.944727] RSP: 0018:ffff8881bb32fbc8 EFLAGS: 00010206 [ 321.950111] RAX: 0000000000000000 RBX: 000000000000000f RCX: 000000000000000f [ 321.957393] RDX: 00000000000005a8 RSI: ffffffff81b1b3d3 RDI: 00000000203e8008 [ 321.964676] RBP: ffff8881bb32fbd8 R08: 1ffff11037665f55 R09: 0000000000000008 [ 321.971958] R10: 0000000000000001 R11: ffff888185000340 R12: 00000000203e8008 [ 321.979240] R13: 00000000203e8008 R14: 00007ffffffff000 R15: 0000000000000000 [ 321.986555] ? __might_fault+0x1a3/0x1e0 [ 321.990639] ? __clear_user+0x23/0x70 [ 321.994458] clear_user+0xb1/0xe0 [ 321.997936] kernel_get_mempolicy+0x292/0x1100 [ 322.002547] ? sp_free+0x60/0x60 [ 322.005935] ? kasan_check_read+0x11/0x20 [ 322.010099] ? _copy_to_user+0xc8/0x110 [ 322.014112] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 322.019727] ? put_timespec64+0x10f/0x1b0 [ 322.023899] ? nsecs_to_jiffies+0x30/0x30 [ 322.028072] ? do_syscall_64+0x9a/0x820 [ 322.032070] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 322.036671] ? trace_hardirqs_on+0xbd/0x310 [ 322.041006] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.046392] ? trace_hardirqs_off_caller+0x310/0x310 [ 322.051525] __x64_sys_get_mempolicy+0xbe/0x150 [ 322.056221] do_syscall_64+0x1b9/0x820 [ 322.060121] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 322.065505] ? syscall_return_slowpath+0x5e0/0x5e0 [ 322.070454] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 322.075325] ? trace_hardirqs_on_caller+0x310/0x310 [ 322.080363] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 322.085406] ? prepare_exit_to_usermode+0x291/0x3b0 [ 322.090454] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 322.095338] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.100545] RIP: 0033:0x457569 [ 322.103756] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.122676] RSP: 002b:00007f64851e5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 322.130401] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 322.137684] RDX: 0000000000000401 RSI: 00000000203e8000 RDI: 00000000200005c0 [ 322.144966] RBP: 000000000072bf00 R08: 0000000000000003 R09: 0000000000000000 [ 322.152250] R10: 00000000208d3000 R11: 0000000000000246 R12: 00007f64851e66d4 [ 322.159527] R13: 00000000004bdf2b R14: 00000000004cd578 R15: 00000000ffffffff [ 322.168198] Kernel Offset: disabled [ 322.171985] Rebooting in 86400 seconds..