1200a325d3976e1f7d2cced112b0ab1dbc5e9b932a982906a3481f5261059cb40570f003bf949ae4040d994ed39029cb373c03cd2441ea7e5d8056af50042ef4c42bf27252fd75d3e9350f4ce90f1b9d24af63ea15495df03a76", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000"], 0x3c, 0x2) 22:34:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 22:34:06 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ioprio_get$pid(0x1, r2) capset(&(0x7f0000000080)={0x20080522, r2}, &(0x7f00000000c0)={0x2, 0x6, 0x4, 0x6, 0x100, 0xb3}) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 22:34:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 22:34:06 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x82808204}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x54, 0x0, 0xe05, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}]}]}, 0x54}}, 0x8000) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioprio_get$pid(0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x800}, 0x28, 0x1) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x8000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280200, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000340)={0x0, 0x0, r0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)={{r3, r4/1000+10000}, {0x0, 0x2710}}) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000380)={0x1, 0x47, 0x7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)={r2, 0x7fffe, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000140)={r5}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x100, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4801}, 0x2000c010) syz_emit_ethernet(0xffffffffffffff3c, &(0x7f000000a000)=ANY=[@ANYBLOB="fffffffffffffffffffffffe08004503001c00000000f6049078ac14ffbbe00000010000000000089078"], 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)=0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x8001007, 0x9, 0x3}) prctl$PR_SVE_GET_VL(0x33, 0xf39f) 22:34:07 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x8dffffff00000000) 22:34:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x48) 22:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9690800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:07 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x83, 0x200000000000008}) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x5, 0x6, 0xf372, 0x3e}}) 22:34:07 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) ioprio_get$pid(0x2, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0xfffffffffffffee3) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x80080, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x4, 0x81, 0x80000000, 0x5, 0x0, 0x7, 0x400, 0x6, 0x2, 0x169, 0x7, 0x2, 0xfffffffffffff599, 0x5, 0x800, 0x9, 0x7f, 0x8, 0x1f, 0x984, 0x6, 0xfff, 0x59e, 0x8, 0x4, 0x8, 0x200000000, 0x80000001, 0x882c, 0x3, 0x200, 0x401, 0x9, 0x80000000, 0x8, 0xfffffffffffffff9, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000280), 0x4}, 0x100, 0xffffffffffff9287, 0x29, 0xf, 0x180000000000, 0xffffffffffffb98c, 0x9}, r3, 0x2, r4, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000500)="01000000000000002fabaf5fffffff9424f64c8bfbc9", 0x9942) r5 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x144a0a61) sendto(r0, &(0x7f0000000140)="df46a6e07d381d4d113e3b93cf07fe4666b3ec2eb9a9a633169439d77816b8a8e92f07b09582437736dce1a3435c8ec238a42b441c950b2abf1ef3c62d5ceea7eb43f4e877cacd1677a9f0609e817a7ddb89641070ac13cb0a215a2852977ccb9f7e9e772f228928584888be4ca75513464c353124978783015858c74c678b03f0667a6987c802d44e4f95a85c40bbca1b748174c2933b4784c58b0e", 0x9c, 0x1, &(0x7f0000000200)=@l2={0x1f, 0x3f8000000, {0x10000, 0x9, 0x200, 0xfff, 0x80, 0x23b}, 0x6, 0x21b}, 0x80) recvmsg(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000100)) 22:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x48) 22:34:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x4e22, 0xfffffffffffffffe, 0x0, 0x0, 0xa, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, {0x2}, 0x0, 0x0, 0x20800000001}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in=@remote, 0x3501}}, 0xe8) r1 = memfd_create(&(0x7f00000001c0)=')\xde#wlan1[\x04\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) r3 = dup2(r2, r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000003c0)=0x80) eventfd(0xfffffffffffffffb) r5 = dup(0xffffffffffffff9c) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x1}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x8000, 0x0, 0x8001, 0x8001, 0x0, 0x4, 0x43, 0x1, 0x3, 0x4d2, 0xa, 0x1, 0x1f, 0x7, 0x40, 0x3, 0x6, 0x6, 0x0, 0x6, 0x1, 0x8, 0x1, 0x0, 0x10000, 0x1, 0xfffffffffffffffe, 0x1, 0xfffffffffffffff8, 0x7fff, 0xe4, 0x7, 0x800, 0xf1, 0xd7, 0x7, 0x0, 0x8, 0x0, @perf_config_ext={0x42, 0xffff}, 0x400, 0x7fff, 0x1, 0x7, 0x2, 0x6, 0x5}, r4, 0x2, r5, 0x2) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000100)={0x100000000, 0x8}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) mkdir(&(0x7f0000000240)='./file0\x00', 0x1) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000010c0)='proc\x00') mkdir(&(0x7f0000000500)='./file0\x00', 0x1a) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="4ec5a13eca38000000000000000ea92191c899b25ec501abff135616c70000000000000000"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000540)={0x1, 0x4987, [], {0x0, @reserved}}) read$eventfd(r1, &(0x7f0000000800), 0x8) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="5a656375726974e6fd874d2f2161208dd27cff0100000400000000000000736980ffc4e9ffffffff6365737300"], &(0x7f0000000680)=""/200, 0xc8) ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000440)={0x9, "5f345b64b2695ce37af3782f4a0b180f11ddd0723063c971ba72bacead89cdab", 0x1100, 0x5, 0x1, 0x1, 0x4}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) getgid() sendmmsg$unix(r3, &(0x7f0000000f40)=[{&(0x7f0000000dc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000e40)="f777adb25840da6451c5df87aa7d08b01c2bfcf543caf3f4d9a93f08a988a4f6c0aef46a15df6f311c1335474e7a59a61340f3540a0ed8cb76ac9fb359e7607a4313e750e02efa933e6567306f7482f1c8a283ede65538bd403b957ce46a052302ebb39929e3d4cb602da8a4d708ba3400c0c38730ac045219b9ba3682db166b71f7ca1641a8fb7d52641c3d5894dd48573d853fe933fc513a3d47ff96343fdbdc80ef804c64a06ac239b1680be841c66afc9248a6c5475343e59acf737a", 0xbe}], 0x1, 0x0, 0x0, 0x40000}], 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', 0x0, 0x10}, 0x10) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r6 = add_key$user(&(0x7f0000000fc0)='user\x00', &(0x7f0000001000)={'syz', 0x1}, &(0x7f0000001040)="3dcbe88371ae34639e25ab2b2215f2d9a076bf9e6cf54347387f36205f406a42289cf09b89b205b43e8104a881eb7e", 0x2f, 0xffffffffffffffff) keyctl$describe(0x6, r6, &(0x7f0000001080)=""/17, 0x11) 22:34:07 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x82808204}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x54, 0x0, 0xe05, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}]}]}, 0x54}}, 0x8000) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioprio_get$pid(0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffff, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000000c0)) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xe000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1018]}, 0x48) 22:34:07 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xc000002000000000) 22:34:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="f369420000000000000007ff007b1fe408edde56b5000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0xffffffff, 0x80000001, 0x10001, 0x100, 0x1768, 0xd8, 0x0, 0x8}}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="dcfd7cc0884efa2908a650327826f3d75da3548637d41001db8d6d1ccb651603967ae35eda52c6fa7a93b4f746781efb30f66096529fd9cdc4b49435953477b63ee8129464ab56fc2af1d3571c02a690b17c55e037722d6afd77588876c2e6f86231133cc88e5a6ae33e5d465e35a0cf4a3cdf6eb343bdc2a18ad2b858ba69b523fc5ef52322fffac564cd609e9058f43f097644f9efcb273cd3e673da5dc2b414eeedb4c2b2e4b8ae843e3504e4c77957eeb6cba72e347466003e210d0ee8a50f0c3d0907f583064a484373a11f319df444057132187d712b1231a2e2954cfc21a8ac2e3a19196c35d48bfad1f1e24c43a83b65b0f6bd3ad132722363d2cdd8c2e9b6ff97c9e111a58a894e15b6f76f6bc9255ac0c2f1064e6688"], 0x1}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000)={0xf}, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)={0xf033}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0x3f, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x101}) 22:34:07 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r0, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xf000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1810]}, 0x48) 22:34:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x18100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2600]}, 0x48) 22:34:08 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000008c0)={'ip_vti0\x00', 0x0}) sendmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="c5bd6c500aa60cc9a66e747098c567238c34cc35aa5f4f8220f804669c258ce043229fb82139afc78841c93ba00d1781a6f56c813fb6cf864eab65bcf13ec7f225a31a6b59d5fd49b33b1695720fc45e6d24b9f1ec07abda5578ee2f2ee700e9af3b87bb"}, {&(0x7f0000000100)="6ffbc9f34bd7a525f2ab6b86ba3536ad6af0e94795f79867a8"}, {&(0x7f0000000140)="bd7e6cc13e6b49792eed424f117e4b7da1eb87530d8ad9cb534621caa79dff3bb6200143abe8235cf604214b6bbb11b6ce4e036e58e9fbee4c94fd40817584de61da0a482b0f595ca3332caadd2f380f2f6a4cb8b0eabe77124b77abe4d233168011b98c7c4b0c6728be062d06fc9250af5e4dc3a79975ea66df849b75831593926b"}, {&(0x7f0000000200)="f0687cfc4ecf6cb4ffcf086032318d9b1b1dc8bf75b8df4b1e976c72020b36b1b18fb4b0e713e8d1a9f59a4fb2b2e4d7d0e81f4c7c2d07d90b4eb6df0b2b2ea58a38102a26e356221417fd499e7ebebafd5d118b7c5832b8611d70c501fbead823cc296bef9accb4d8792bcb42b1cc9e541d0dd7ff4b65a7eecc6165fc6c15e7ccc69c8c34355134cac5f1bb415223fdfdde20c924b90cc5f9f2089e26a12b2f295cbb4b636c2d9e39ed3e06d3c4d9eca2a3214cd3e29ba6673cce"}, {&(0x7f00000002c0)="703507ddb54953a0e2ef94d7f3fc6e8864ba581e99ea738a51fee6b9f18a685ed91e394e98f7a1f33a987d456a2618a981fb8e73291901463a26b9d9e222557ec1b52571d27ae0402d916d93fe0193df01cffbe334218396f8fdb64cd7d110a454fe09725f8ec57f1c5d305487afcf3d74b80fcfb280909f563714b8452190adb25c780f8bcb0c88ea54f6e31d937b6488e7ed87f93b17a1471cdf806807f0aa47642871ceaa50e47bbfed2d"}, {&(0x7f0000000380)="507d0bd02833c5917c7b0fd778324c04f17954df1e59aee417cc0b9c5a4ea11bcbf36393"}], 0x0, &(0x7f00000004c0)=[{0x0, 0x6, 0x2d39ee66, "147493d9e81779e9b3e3f4a5d17b81a7178be9336356dcd9c0a86d5aed33d4b596eef8f1f8d44611edf60311b316601f4f72ade2bb4829d817"}, {0x0, 0x112, 0x0, "872dc29cd049645adc12bb6b64f804a2df196b9ad797b8fb8b275b546a1eeb6a2e3a4db2f6376fa73026c4d6aab113bd667821c2a3154cf5d90cdc0a10285786684e2e732735c67b421dc854"}, {0x0, 0x10d, 0x1, "d598695bbac0c476f77087bea553c96568a46f53544bd163766a50a7fd6e6a8a768804e32079506a84480b845647ece7e19b397d456281f13143622f2f995759a055255a022f9a"}, {0x0, 0x112, 0xfff, "ffe8c8493cfe6ad5dbecf0d85a533a59cc4a707d9ca45da971211e3c8ed52ecfc94ff998344a9ff0eb0ca179975a78e5ef90aa9f4ed0827b84ff172e56048bea1f268b87f1c36dee44569fc2137352f36f269be326bcdba6e333ef12efcad3d5c48c2dc4ae249b7041398895c25202807d3eea95c1b350054b4609d3c5d6becf4f0048f70d3f373d10d6f31a320549addc96f9dd87665d11075a11577a094863617196622ec241faf39f2c5ae12651e3a0f7e78e8d5678269d4109e034fa6ded42ea564934ee8ff9b7c2e45f2cac87be22300879bda4dd56ab7d396b01688c0a6706b21b"}, {0x0, 0x10b, 0x1f, "8d7c4ed5e180f7c37f8c5feede096f939a1311fe4d0569ba2fb162dd4b925891b1454159c7c9775ec640e6bc77e6b6be54315e0596df744bb93dfebdf6dd1f"}, {0x0, 0x110, 0x61, "a7ea749d366d9c7ac7819614f8ff0feea7885190dc987a6ba64a71520611623c1d61146ebf638a2f16a94aa5a30baac7f7201564145f6366d822b7755959b37249a646a852f9c092ac4d9d8369a123e3936d4418bc83d5fe8dfc382936e51d050729095b61f3f6182df91440cc4f83e96f0f7bb193274199347b4a6fbc8f6f75be3b03639e0c5bdf933035919238"}, {0x0, 0x111, 0x7, "75349f1cca476ab91bced4dcae82f9daba8d7b0b55776d204eb7f64199e67216db73e3edda35522bb6d20f06d6ba93cc3acf5b8c8768276e1da7c37772ca4d5bd888f6be8d2760827bc846ef01abe5fd17a4cf32"}, {0x0, 0x119, 0x1, "c889deebf8a1002ae69e91179dbf7435133b465720040023e847409af8399c36ffa09c6f8e4624145f6f6c5079a4e2b76910204d3ef6e9bc8f58bbe1b82fe127d37353bbc6c248389d26efdfb40df897b17813a381fad24accc18c3638fc990f632fc8218380d07ae71f58643e480bc6c1faeb7d80d6a830795a1d7982fdd71dd408"}, {0x0, 0x13e}]}, 0x100000001}, {{&(0x7f0000000900)=@ll={0x11, 0x0, r2, 0x1, 0xfffffffffffffffd, 0x6, @local}, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000980)="82b9447bd76220eb8c12b088c59b57ff59a30a7cd5459db5"}, {&(0x7f00000009c0)="62ac0cdd24f2a7cda1215a9048812ac97208a31814b0b95c219790c717ef75500cbfaf2750041231b45fbabc8225dd9757c63514fd3c68f14bfa2a075490bdef7aae94ee9f90d1a5190e491794320ad6ad64ef02f1b7d3340c4b9a84040a579f3fa8015ff1c7fe02bee63b7e33877e137fdda634750e7936ea8d"}, {&(0x7f0000000a40)="e79e7504c0052f7a4669f0682f039aa669e80a4d897a34415fc3a3d5776190f943c020926f770239af34fcb9b3b111334cf18ee212c6918dc9dcdc0c2cedc71fad44031e835a93c9a7f99fa028c413754546e45cb76ed90e690f7b621b4e6a30679e22fb7ea04cbc6fbc596b8e1b5eee961313be408c152b73e4ad3b94045b352b5861337234aad3b1edca4b1609c1e8249a70ead76b48e18791b42981b48ac6d91462e213a0d39ea9f950b097cb2fe3e236e0"}, {&(0x7f0000000b00)="8404fe860b0c6eec35c7d89d4bb8a67e2b569622da07266d0df52ec60f1a3181a3f5754b657154dea4a31c9b3145ca0bb27a63812190e4d391429231b722bb70474ff373e300d68b0bb04da6da472a4ed83460a758046c566f9b9ee03f752ea7a4c192e328649d433ee0fd89ed0a7171c274db58fd400b76022d69d20745a6cee66f8a28d9df701dc132808ae8779fa21e4d6f810cbd33ff601adb74064c56208082a95b069838d93d2619c640b7a684306644a20c15717e7e3352ea1ff37566bfa520ad04643250154a6b16eabbeeb9e732a4f5e18459680cfc2d9f14c4a626779012efafb63bd4daad73cddf961d9f2c0462291a56461498c047b1af6ec18bf7d374408ade124c380c11827164f549a606be4302e36e8fd8c1d988261153fe7e85f9a19faf4dc422ebd6a828bc260fa5959d43ed87cce42626cde50d39e8e2206333c0a2b820abea80b8e23d77d2e3c14c62242742bb920d318ee5fea17d3e4c159c51f3522e73aa00598d5bed0a1d46359237fd36aeb5d771ebd43652f9746279480f6448db8f7b0c850812b04606c0ad6d8de7c01bee5149b1940ac51ed4172dc6a56c99a4f0b248b85078c752869bc7ec9ac3359bd27fa60f2314ca32dbc5902ae87783760278c2f4737c8e6a78a06fda1d66b8154483623cf9f9fd828047b00f81020e722088ba4031bd971e39ef1e89b290d77b4e4a1ff357299605f6ae9514de8c36a4b145ff5e6aad2e0e0e486790cdab19f9713bce202441b2f00b751aea6b7e96e7cac4031a3bbc9845fed12f73c3ecb5b90eac4785479200276ff02c27516c6e3c56aaff3a30c821dabc80ca5d847039844f8fccb798eb650556e7bfd26e30962ff059e6cfda9da41fa994e23777591ac03c69d8c768a78c6fad12bb81f7a951155358f40c1c19015eaceec6fa6aa0491b6cd20d3d3c2bcd218e56b320518dbd4b269f9ff08bdc3414f60878d41fa9d8f0148c5129f8c5a76ef7472daa15ff6179d9b37d30fd2d853bf450a0e9272983f97830e194fbb8235d51e82a98b3fcd7d5d77604ed2571999fa0cdb7321b3f350ed33a632e477d14b89ebc98798f4ac8b0b87563e6340fcf1a355df33720f3fdb523e497e97e5d2395ceb368159532dd690fbca6e50adf2f6cd73e1910ccf0d7fff4c6f2a22e0063bebc8ee41e237a288994bc201464ddafa05373535641a7b383d416f1b1ea9e89add290f50ae8628386bd5ca04f29fce1afac5ca502d5519f2607b2336ef5ebf0a39d2f8d83d727a7dfe2283f81ef24ce9b1443afff6e7e75353b7a26d9195601e37e1022869d23c0f506ed8aef7bb4fdb0e2dab8d84894485058582e84ee2c5972600ba5cac871d84c9a14e6de85e6d0c4b52dda64a74bad16514b9f51664f27f99e6d99b04d6f05137484b5eaa6abfe2a1efe56b7807317c626212798f7ea8f6db6ce945c9eb5e326c01bf2b3a70fd09a5365a8333cc5e59b305f8486fafe41abe0c687dcafa36a002de5d80a660cc89b353e8d857c4d4821ed72f9a0de0761b0b4884d9b12da62f887ae072360c61e9caddb1797aefaf577d3b3af773dfbe2a64ee98831e2784c64c8d4755c5e18ad97f53921c3b6015bf5c18b7dc490dcedec24c64610816b3869eb0bcd6f2b8d31ef75cda251708ce1b58b2aad8613f04c3d8c416a006cddbacbe03bb456a13b30be64496da6f7d7a71084d3a522dbe1b95397a1ad2609dfc339aa3e270821934c030743431c24e23215b573db4e8611557dd671aed10df961006f4557bb6a67add4e765680350978a71e581c2f21674cc8d80d21fa7453dbe3e65c511b3752bff86762fa3b30676a5f8b31245eb794e7ec7e28110bd329e3fbf4fad8f81b47f3a35fb80afae05329de3300f79d3c2896a198460d6418253232098f15f1e1177a7027d6bba68da48e83532eadd4ea0747ebd594654a7e177abaeec3799e4870d1518034221a824e02d6f485fbef3b981ad7b4b5e4eb6f5936b6bb2687088a4c048c42a3ed61300586b2d2fddadfc6f8e4bed7e5aebc5cc99167571ac3e1164c390a0b1df97aca81f618fe2d2ec9ef52be8024e595355087b5d656d2522ce1fbc9065b03da38277a905cbecddad1cf41236e93295c71b44cbc1153df4f4cb7355ad69c186701d50832f9c7a951e71116c4b2ce40aeb0626118c905f70713ea61324ae6839ab683c8d8e1797944a00e0cf9e60921bf96b25dec23f0c99f1cad1491333f5bce6b809dfb4900aeefff6d1db79d9a39431fd1d0a461167e5fa207ec1b38818db1756b59a194a42c08a5709a1e55dd012c7581dbe6fa951259e855d710fd123027a916dc713db0e71bd93e3c8b9f6de8a1ed04c8fe05a5421692400821de3bad8e3ca043eb558ddab084f900670fc4c78dae9ed6350f3dc37000ec28d2af9c896f19ac0c110ea2821247c0c4669df8939107a24f4842963572e4bb7a2c3dd3c701d095764701ff0eae9b3aa0ca8b52cf74e25eeb012f1d6b94dd8a92502acb6d5e737a725814d3feb7b08bbbf9339aa2c87dcfb0b4e0fd72febc0ac412baf7552b0e3ddce21106404934c1f6067bc4f1660b448ffc63856be9d6b932cd2a6a3d6381d4d57f478b3e8e877dc26c6e9a4a48ef4b16ae024d562aa6a5e7eaf613e0b978194a87c2c932ad710944b4e345a38835d9474d97e105374008208275b8d73c5cdcfc3b722bb961017d4dc39f25333c0ac2fac8663899df371131efdb4768e392303e972116acef42cae6a9ba243901a661e285e4e4a3dc91ac63709ee6706e0b432d69883ddba85a183404a84401d3dd3126b70fd21c206ab8a225f6d21abe2355a5163cd89224ae8cd651e0e3c8b26139dc2cf228761728e74f3d1d3f4030a4f7d59de42ce84b5bd66f5138006a29ab3d1be9af2f97dfcdfcc4c60441841d82ffc5c9b30e1c4cee1eb95447a09c9a8b95e3b338e3686d2b209b0c517faf399d85d4ecbb21503db917eca16043b6bf17ce90e6c316ca7b45bcd8a8f887014c1df77e0075bb9f3d3bbd6a9ab946b2a11be922039db9c05687e24b9f9b76d06a1bfea228b70135a5354cf2169b97687dfeaac9103c4bcac61e160e70f2eae39ebca8be43d91518894c44d8cf7a148a78b562e4afbdaf664ee73ed61f2b47d5ae7cf003772a00fd594d2bbab95da012f5ffe73a17fe9a87c3fe31392126d86baafab9a26467e6fdf56e97343183ef83f7c2ec43bacb8eef3464a6aeb48d8e71f562b51531baccd90b00295e5ef1e4bceecf7b2ce4cba79cf92774b91eedc16f83d5b75e1a8c3141dfa0926362be97e29bcfd238086ff88100f8683ae7381ea26d2ff1dce5b2479203a7dbfb166f10e48188789703fa16c63dc85b78076cdd922a398a26a5cac1ce8b0701b60c339b4f7f1bdebc5f0de8ba5b480fd025920e61b0def8db4319ddf2f5188de8b7549cdcdbae9bfb15ae22fb0c6e781a1c70c8fafa42c42a00ab6aca4243d0727d1b3d23d2d9d346c0812f3fbf2f343fded36ace0291ffeab768f04ce7483be3c954dec00b77b43dab682f483d517dae307224ec6fc2ec12ac43b7fb99313bf4c8565a14666de582189d01c62506a0771f78fcc31638017374c1686e21ff4b5068d8b6901867453b0a266ea97aa77399fd457252c831ecd4a522a75ff7115b895152ff954cb50c6e6dfca861ac8842c86a34c94605e174f874d1021d2f8ddeba2bcaf0c103970c2ecf1e286ebaeae7091855af4199896e167b20e262120427aca007d7074d674563c5d552a19c77cbc7ba5dc7b8d27ed1a86f6d1a359869f15427c63e98fd46b2ac1436724b2e25b38a3a36f3d66a518378a6470e60a4144b197a50378812b8e3bafd2775e6100f1c797af41c8941da47e3cc8c206c7b7c99cef915961be9fbc40388712946d4d993cb7f403538dbfa29ecf4ac9dd48d8a438439d7da92db1a9c0c4ef80e7e19af3fbcf7a349f8d10f2c395b2da58b1279df7ff124037588792ca1211437a75550d56a7ba0be650d087abc551b13c7e696523ce79d586842af6c04d34fba6b4e384a8cb039ce9a80066760d644ea9dc033cc745c49b8c118e2352fb3f3b03681d63c8337aa4cf633b8bc3de99bf7237ee449360afd028e1104a652e222cddb8996bd468a61775adcf4b56ff0071732423eeb2e7652306388a4b6da1867ee2b2df0a4e89c46689bc8ef23a85e6bc875e30a10d9f95b2b856ee2e89762cd0d4c28ff8c527657f261b19cdf8975bef5f0ed11b528bd16439b951086a6e1b5368ba47b5cbf60f78746ead2d7072d56742e6f52b24b200c1d10e767f54f9b17979a42f594600502d2c4e59f449ca7a9c240c1ea21bcc834c71cc2a455ecca7a6d64ba46b9ae435bf216177863d40a11512eff8134aecf5a70b9ecc146161484534129544492af1c79c83b3eb218488b4b43ac8a3d02e31a5e250875888ffdd81b0f9470badbfd591cdef91a65a9f11c61e235dd26a56bfe4a555d78e3b664583561daf27e367b7d4fcab00de95b859972b4fce5101e997a06b41fe953135c9868c3ca84f745534fa84654fdad2bbb1a751db90cbac0b38d076c32d51de2c686ca7360ca13292f98acb50eccf963b8452f2f40509c3c6a5d5f4fc90700a55ed8508268a8e97f7684df260a76c8f6040beadef5a5df74759f90749dad8eeb3d9f91a24412ecfc8213e287627ae09b8699784bbe8e0f1ec04c9ae58dc95a31c41d8fd24fee63aca0e4be08e71a981268fae6d8e15415a2c3e967dc11db8bfc45336825f8834cb3ef04934cb406be3ab2b268e0cb7ce88e6a89af44d2c73af100570954f2dc4724a62d032f3424bee3bda3533d8973e0abf000de955825bb86be38c3b7431b47a2461a53476dc83548c178102bf82d2f65c3c3e5927a2c02cc9b3004c0fd3771d058581496ba874a3968372639078709538f1c00b1288a2d512f7b5106e3f58ff27af0734b24ef03078ebdba4957aa002e263216cdc9b52feb868620b8b60d97269dd1b83c348e6700bc761a92b153d76fd1b6e857cab140d15df22718cf9a8e6bbade3b6963b155ed56f61574ac64ecd657ada9417a5b02435883e5a14b4ae08566b2ae4c826d52dfe0ba1e7cf4050720b2f47053297db179d7af868b543e0376aa4b3052bee8e2a942c951c788aade6cc00c158ab4a94649525a4cabd66fdced814d5e94e42763e2aac297cb4f24990f597d49c5d39a11896e1b081d7433223407e216e61dbbf9c5a81f57b34887ba070cc6d44018a3ee49dd24b949704ccfde824d9c10c12c445b47d683a15b2a3a54eaa68d1d1c430738018346caa9b26306bc9beb09cb8e341e7d815d86d41a9aebe0b545d0b41895675fc42f853bd5e08bab660cc6cbb300a575094b1dadd62c30a0a485c8159791b3991539d527b8992aaf7a0d4d4577ed0bfbc30fe0158a6b31e8c24a6e3e71a41c741179864ecf9e0c6ef462a80e73beca9887b325f1e7774ae2b5f267439312b1a8413c8715dd848db5921a7ac9f263b585b27e7c3123a289163abfce004dd42048e46b95da65975080a28387f59544dce2caa60b39e57e9d2a2c22ec6e3e5927f03aa4e7b9a2c149e4078630d07bbc8a7444f3e96199e5e61d7fce28c199b84ef900454046853b990b90039856c6eea0fc360584b658cb2a5831826ed7fc2d54a2512b768d924ee071edd5c131cb26b4db54b0c03e8a6e63078b21332f8714f247314890a21bcce0f643fcb3a8e96166ef6fe017b25b4bb45f810876f2de7fabe579ca38452fa67498b53b305f5fc109facf5e316c311c1846b03b2"}, {&(0x7f0000001b00)="90c774cd9f3d5957cd6226c0d7f5d417932da2e6ad1305eedb44e85b22c6d3e5f4540c9306933990e151c9ae"}, {&(0x7f0000001b40)="a93cf27c2e3fddaed3d6634ade9e53c1ad3b1b7bccb4e06bf9f6d674194138f662b2b266e59080ab73bef0e39e40dd307e8ad60c87be1461a6ae55fd868b549b10e49d21ea798fcb0d3843e546aafae91e58429fad048277510802"}, {&(0x7f0000001bc0)="d11b432fb084ac7cdfb24f1fb95212ac8419d1030fb48e1dbf493465c77a6c666863bded8274a2c6aab1691985dbbb3b95b534484dfe372250350be66452e714eff294ccd019ef481185c22c9a7da84156787333e8ba8a960647239cdf1eb91c9a33739b772692b15528f74812b15d247735697d28d3189f7f3cf37c8b431ba06b40b81369dc4d3ae0e60816d8b784cc187e2b8c906f9b396a710da892a4b4c8ddf6de3d44e9bd6ee3f5fc9bec99262f7de876e3ce461a80bb66417ece041eb3f5d1916cf84b79cd0c861f1883fb1bfc2853372af4c9fe4a7d798c3aae360d1f27191d2712513fe7dc8cd554dab524fbc485c62b68b1e95bd76814e991658df349202576b369867017bc9fe26bae11bd2cae5e48bdf63e09223827582ae28a9205d8679f30ba1541bb1732070789a832494ef63df02cc31d61d6c5085afd3ec942507ddc8d9d3dcd3cee946cbe6135732d8b77835cd46ef4b0653e52e69bb62dadc46283f74812d6fb92fac81ff745a69c5c08bec18addfa8a7917ff66f00d71412aa1b73373e01b88252324f43e574e98dd8fdc877d66575c9cb5187b1883be5baf9599838e71165f1f2c52a1a22b24f5c4f19c95e08c42c0dd5d45273f4d2b257af8168fc32a3044cd28c6e9d1b77b2a226258e1c5eab6276453813e43d210d040e665ccda7711506b54d0220a58d3f30d0d7233a657d3206d6e271e89d993566dc2b9a797f1c60aab3e77337003e0b4f65c40f2801d67db10b3765784ef49b38f6110aea387beb596f7173bc92268c283633dacb77929a262c588048e14fdce5a32935edaa653e86f0f09eda1a839b261a9c07b3aa1bf448df697809a89068f71ba280809504da60085f8a5f8473a477ec872378566d11f2ff7c1438c5eae0a5a498a32635187abf4939cdb212ba3267572efb56a963151930c8776dc5247412daa60f676c578dc1ec94f952359d937cee27d530e24775e82bb0b715abfc557686069c22792e16bb7256ff78464c5618ef721eaa862a96d3749b309057222bbe235cb352f00ca9d307a2c39c210eb8ffbcd76d46713e1835d14e774d7d236cad14a525bf1143bc81d095ac044b9567ccd5190ffc117ac2c4c290c7c5224f9b24663558b6b4e2aeefa2836717281189cebb955daacee043741d0a64e49e84a81e0ab758eeb9e56b678b79f3e2989d98395859b4448367ebbfd58a16e7b94f25ad7d85c2902aab87ce36f62459257b5b5edb9781f46137386cd59afda2f8a4c13ae1ef82c4cc622e85237fe4becbfa7fc009839b7f680b35e71fcee9a1aeb6ef3a452ff8cf337d21fe600cae9ab5080d2b8b00734646b76dd1b71afea4c51079e9951d9c665e42009584bdb03b6015b225f2621f3a0211c5b82b78c6005f6a5ef03452a94cac4eacf905c3ef261530b004bbfbd489c865c675249f544bc816b9a24945105467e7300b0b0b58aa0fbc7fbbb6ddf32e734d4182663319a0e6fded074e3e15329f25c79541212de33cd4e1b149f441a7522768e427c677a448252598350853051be3e708c12f3b0a71ddb578f52df1ce6bebfc3259fd52917bce047454e2d32350e4129f9758c11725b49e9b617cadd476a86c92f5ac7e634db0b4516fe681ba604c9097de59478fd974dd076eccab0a5766984aedb3b8c60ea8d012f94f7145d4969236d7aea8f43539dcf9d64cd3a2eb27b5f167d816573b2dff18de1b81085b21177631316a831879885660c895f2c370450011a8e6861640bb66cea59844527cd10ee1f92ae8ba81c1b62f2fb942afc157edc18d21a44a89438aaabb6340e14637a30a2df199d96b83a7da2e85f2abddcf5bcbc220f496652305b242f06c4c89f8c3e955bb5fed3d06cc796cd89b6d36094c3081c175056893151dfd5731b40bfa6096eb62a8a30124d26f924ed4433419c847486cb82dde8aca1e1add0302187ddcd806019e26e38ad98d54eee4ae23b8d5206f1de356b0e8f4c0ca3352b725981f166cc39684d78f6fe6cd8150aab3c0bda2434de6147192d7bec7bb64ffb2de23b4e196416396d2287cbd93f4adb04667b0ee8652435ad75a8fa8dd0e4e62f5fcf78c213bd2867ccab0500ff24f938dfd012ee45327e9a47a45f39d6264e205687ff657b2709600c4ea6a14f05f9863f0cddbaad99fa9cc06d627feecbfc1bfc7ea6027d6ac47a4de9b1e01b9f84f27febe08c2b6aa435528c57684e444ac7344097bfd811a488b2577d18d028e1242244cbf560aca4c3d3b2f12a984da1a2f0f002fa7d6b5b56d4f10e2871fa77a812efffb373abf6cb36e277ff6a6bb734f14d3afe27c64ad8a41a81149405053aad41fe1a6f89c03fad91792977e1a75c8f9f65e424ab8487222f91271957a1009cfd59e011bcbaa6fb46849c2ad3481bc81dced4dbfc3c9fa87f5b0861750ebf538211773121f680b371b4fe0f4d8b05fddb07205ac16d1e648c72d7d53b6bb05fb9965ff6eec86e7dca1321a703ed03b6c5658bebdd7f4f11336f10de4d8fd3cf31c38cc665b50b90a045baff986e1cf4b9f76dfd0037c939243b9cada1465c3279ff0c752f4ab6072ea2c266cdb0fb55930288beb2032a9b5e16b69585489ac84fcfff213c1c5bf59db1015ef7f6f21341d67a8108c8bf25c6ae855494631f7e09c21d3f2500940180a84237865ef2d9b4ce185009643049d9cad7292848acf0ae6f4a478e197b34c84a88d95da49279439cb419435a2d06435e02df4b413b2098bc7d347a35b6d8020405425917470a0ab4836b41ce08ccf56b72e05d15e5a03ca49957b8e4e9418a2d2c3983fdec8dd3e32b59a059a41989bfa348f188195704cce556c6cffd6b7130a8024794eca2c586cfc74367be6ce9a3292b523ff8dddaf943ec33f6adcbfdaf255fda7b720f1d4b27a200d3d8925b798405da9dd49702a25c9133aeac7133b20b8194d0a62baa3b13c99e9717610d2ea1e75f058fcc688148bb3c4d4bcefb97ecdce4a69f21c7b54a272a9d29a99b3e0007577e36fef0fc84137ba4892c87459c5151b05f9e250b408803a04d7db361c3e1bc79dedeba40fa83f53eb6bca041181b73ef7dec886d475bec17ccd2b1e11ab1bb82c7d64439fc60be062ee0f86df75081ed322b229239e890d00aa8e62b75ffba022a3709be272f610d05ea44f4d6de97910732db3bcb5fa1918803c29fc2313fbdab2d8bee52b41adf073593b23785f04e18b9bde8f091da4df22cfc984900a34830eafba6978c82ea6205f086cdfd746e0815acaed43f29d39f2c2606109b6e9acef421947c4999818649475988d291df9bb09f23fc1efe521339e40a8847ec443060c1093201920c15e2752ed5a5d562bb5531f36d253b8b5e7f3e0b763a6cb875d0e5547bafdc362dc9ee563d99757372eff55df9844b45deae6724f23e98ade2d89e328070d2baa87c1f76c89192b7ce71e042feac861fda14d257d79e640eb7ccbb888e8478470c6983b33f11a8ad9509adbebb05297d2cf48e7ec28bb3a06c3bee3fd15fe824d28a502962fc5eacdbde06220e30939256deb51b1dfe264382b5a2258259791cc5514d4b791fd6d136eec94007950e47e64a93969282c62b6eb0753a1c6ac69125f43001daa317eb523b9e7f11d95a8ab6587062662a135a0f45ba45058d2413142a5a523f93995a28a1d74cee1ca23d9a0f09eaa27a5aaa379f7c8579c3edfcbd84698c0dcfdcd8e6f5e691d176695178fe859e5a28e4cd40954e75e0a11ce8565c2e646b51b6dec7921b0cf77c83b5c88943735b18364a0b759252ee2d33f7b7116173a5860f3ed98c14b1fc1e07e91bb5aac15d2796228337f328fd3bfad1eed6acbf34bc4403307f8106afb922a1f0a7a884ba9690deac860531d237a9b2aab4392bcf143b133f92472fc7d5ff36a185ec140b1e753d8a951f00a5036f494ef720cd3791eea3300a23ea806e7045ef763267fc34a29da87b28c6a1c69b3d28deb88ae61370f8579043ae23ac3bd1390c1fa60195a541235bf9c5af73e66075fa4c4740fdbc1a8cea8085a5a71eac17d7ca1c837e514488b390290008fca9722ec2406f92c87363f4876d175410df28ba1db28cb0180dc3e29c7d1d5460cb576984539cce97ede3ed4423b50a74bb157c623effd9ec85d3e827985691fd09fe10e3cc45edf8d2fbaa988f70ed7f47319b1ce9bb91ca3f9e9a9647b38e2a1ccb91e48066328a5277b52b604d39c659512ce222faa175bad415d4fdb68cef4f6bdffde61e300a02cda2e3ffb61e7c886112d82c6968c21decddc4c79f998fa8b2c1fcb4a59ed644ae6ad81ead2c234a5e214ef86b9ba0a570ec93b26ef8b67daf732a7279a4e237a65539e3cbca43c731b65d7b169ab4dc3445d0150e0cd10d5b8a3582a360418120297d08f642053c3e2a166a4667413ed02f0f03df1ec3e3fe6522433c5950873252f498be0f50e2f406c454c336be3723d82fa4d8dde535d459bbf855a49c6a496261ae5678de1723c7cceb7eaf28a6339d324ab0d91d88e66fcfa1d298341426aa3515b5f8ce981908fb8547a0973071772f12525ee93ccc9a2829b9976ab135852c68bd1ce0a31b51303ea94b00cbe7c62a0c026a211db57f914d74b0803c4df022cb793941b8d9af5359ff557a157860f4d22cea15349ac2867db278a69baa008ec0e5a783ab5d5d8359dc3cc05a7ca193d659a7fe12200ae083b4b09fd025f2f2426c909aa62457f8e4090a828ebdac870c1a757dee7c6be12d9051adf36e7b7497eb0e427393489e41a1189dcc174029230c668c54335ef74dfc340a7249f41990725064b25a30cc1e78def7f8025b19955e5a4c78c1ac91ab68332f15c86787525113ae1f41f4ffbd8dfbe6bfc6432810213dd95312700f0de93acab590b423d8f1cf863460b08b522023dcbcc8b7d4361db1a241c6db496a181013fb25f8e54666623d12f6e94db4dad1a42e93d10249bc1ee8370ca0a4cc0c4039e4b92ce9e0167626379a17be9026603553257488785c764240c9bc7b9846f82775bf11ef65c0ab3247cfb6ab410f7db845364147424f10c44e3c42dee98c678e3810a702e10f20014f3e022ddb24296b74e6f9f0a8cf5ce00686223d1614130d5030a1ab3e2a97fede0054984a95526f99d0334314317bb6f5348ffc44df775d4c37ef5ed7502fb0eb75825763e99cda7b5edca6888928cd132584a346c35a169d4e3c3ee45fa2227e2e1e28a7451d10645a987d955e22210aaa7776a31ece7c06e8444b1e532779177d28da55742a799ae4a0b703f7b4b3849982f3c7ac70ab0f0fbc4f93466d9496478a300da1d64737d4549cbd244c97126bb2e2a359763bee90f57f59c29b360bffd88c227b35e76c81ec769ab934ff0ca669b990295b745cfe5b893d712b0f5b49c442c239de2898edef2341c3aae8fee1f8df65d87a2feeca62aa055e2fb3e09f6d8087358c3376fe3ab3044b313eb6cecf4fa18ba466b86409c469e11115b9b5d97c3c6c8f2885b02574d82840cb98a186d24bc33bee1a9a5ff329bbb5261452b7e9d9809fd2d9edcac6b87f4e41d0f556050b14896dff6d501f121823cff26a1e69ac5145e8d34ad549585add909eea0f4cb8f9f3107fdfcf3068a3a195b45348b817bbbb9a934612675884e07cad767575d78a7f9cc28efe3029535b670db566a16ba6a468ae6a2851adee93e55543d8369940d0ec0f9f5ba6edd0d36cd9066b706f9e3f350231b806a1969bef487c0ee5755c45eb7821a5c4676940685fbc32bcdab406183c13d391a7ef136cd537"}]}, 0x4}, {{&(0x7f0000002c40)=@generic={0x10, "dfe82fadba367da8c2bfcdac67244666bf8044398cc86e70eca2e81bca7b7168d8ce8c607601c1f88c2ced8121e02452de763172c3349404e8969f8a34835a879b4e4cc7e1c87c81245ce2a142397f04635631a175400ed8e281f0abd5d8809d80d322312a357ffd54f95df9ee6ef92a5515a8347dc05e961875f51474ef"}, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002cc0)="5ae10a688de1b222e362e35a96ca44508d988f1907d183a5eab88834cbf130cdd95f7464fafa9f3586ba51216f8d9258ad64c5bc42b7eba90db14f101114746c807cb6513446a81cf10510f1de16517c0e8e3d1a461e467dd759c910b36d705764599fd6e0cf19d8a9bb1c1cc402e2b0fa694a601627f86266d71583aab360679fd0"}, {&(0x7f0000002d80)="aea22e905bd63b132891cad20630726c38b83f266e035a5266980c66b5c2afdbf2d81983d5fe7b7e0e41881d8ad2751ef7e7b62bf24cef809ba2b8f4aba15d2df2d7bae04dde6c5969932eb1a05bf86a4b8607e70072ed60a3d0d6b8d6027385d71d35f5f70616366c5022c4bdcf9c37625dbdc7db0084b3df2f91e4a10ce8e4463de9cd"}]}, 0x5}, {{&(0x7f0000002e80)=@un=@file={0x1, './file0\x00'}, 0x0, &(0x7f00000032c0)=[{&(0x7f0000002f00)="f2f59c495d6906ca05c04835d9ede8e164674bbe489fde2013daabfb05feaaae908c8d3502688fdfaffb24c024796fc7d01416d88495a6a5a6325f0a94ca49d8ae8d31aed55b3945be29e2e62eefd93c996fce4902fd17832a7969831ca00db30f81"}, {&(0x7f0000002f80)="556afbd8ee8c9601e0a11d2a230a491b"}, {&(0x7f0000002fc0)="1519940139704566749df0bee1bd0af2a2ce757d81c3faad28fc989c81ed1567db3b41fe62d291eab232ca795e1a06b8c5b72dd113c7f87babbec50d44844e9b4b4198"}, {&(0x7f0000003040)="1e03ba2a19336f0c46d9ade1e80a638145725f28bf38ff70696eef05f9b199c57ec728644fdedfa7ff52622910a154193511d07be6c81e51973c563faadfa7969b9f1de009e2e8851e1b6ec51a23a36a1c104474e5481f36e9a44bd8e379600f6de5355dc445adb79808762982e079c55d40c70581a1a9f1c04b70a27d7ea22fe2fca88337f93b68ef3c6feb82eca224e351aa31321b665d900537eef7bc45a253d33738a45404541e8711bcd216e7e25c4f6afa2a5efb5f657c0f4d5b0c12b732d664d23ffb4e2c530e596796a390778b8c85bb1ac718abcebd5f1325d9d72199db7d41d441589d"}, {&(0x7f0000003140)="bdec3b67ac33a712aa953050739eb16c251fcda244e17c294eed55691bc062c4dd0b6b46195a8a3c73693fa27266993f45ee4ebf253120653841430dfdece77d318d173c6b3b9dbe101b7ad12c9780ed04e1044df6766203a835c715fdbef0a5e96d5c80028e05eaa4", 0xffffffffffffffab}, {&(0x7f00000031c0)="5a727fbf3f9bd3faa5dea1e761a9db3f254d20119bfba8362faba547921b8c20ad3b4be7a5ba678185ad418704ee4fde5eadb1a888684b9dc0296524e929829852735d26f118acfada86d646467b90846d2795c57f24d0aa2e84b83a82f6ecf4e2743261bcb8d8159290ecdbf8302cc68a3e1577330e8085827e03ea7aabc490f5d1f940b9712b6ed9503a19b66aef2352f18ce742f954c8b05d324a4b8bd73e70213453d24108db7460422963f4a585ba6f77a0f9bb21ae43620c9f339709b6985ed57b59df45dc8c7fcf282d314bfdac650968b4c36f11bad3591cfed4c2302265"}], 0x1244, &(0x7f0000003340)=[{0x0, 0x112, 0x9, "7995d8e45c371bd6f4cb45712121c8b67a4c649809323e2a56449f06493003d756fd29341f60a749ff543f183ec9a79aa84ca9943c250a4d946db5f7d4099771fb3420009d74f8470f80b7977ebc6ecc0ca1769a03f053670fe1395f46462dcc1208b76ee1224015bc1616eacb4a2c8e9ac66e11726ea9f984df1713ba16ffc8a4a38ceaeb5be49c31"}, {0x0, 0x119, 0x3b97, "f5b2b0af677e27862174e62c7f3240e5c3a6144f522afa6b4cd1d04db457287adfff3ff71c84946aeea08f2b5df732f126e929eb37c4cb3d53c1f004eb367ec4fb05ced8e01ac7dfde2fe63509a6b83c12fd6fbc6819048b42f54af6cb6ac41c8e8e9b91ab95509bf13f2d5f3afcce850ff9969c1d75699864b9d9ed3389518257e87939adc19b700e1e1f950cc65de63eaa716f9f2942bc994379c964c273644ef60925865f7e760aeaa7a63891116db3228a00a952b6e4"}, {0x0, 0x107, 0x7, "fc9405f61a9a26f235e2095f6740ed5eafe8126f3e4aeb2e1faf6c7a362d20be130f62f5b7d22df307cebf138f220e69512fb48bbd5b4c328be852ded8d290164b1eb74bb45a5ce0ac7837cb397f3720415071d8cda2"}, {0x0, 0x10d, 0x5, "fe6fa0efd6287141e7dc563d754a1da89fafa96d7bd5bf1761db94729f8f59eea9fefebb7b249fc36d80877b4301aeb2d27b"}, {0x0, 0x10f, 0x1e, "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"}, {0x0, 0x1, 0x8001, "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"}, {0x0, 0x100, 0x100000000, "9204f788d2db86219a155c766e2e5310c7001752238d65b7acedaad14dd75a53e9355d77ef63351a16800699c58ec4cb22e0de82680ea3b3f6346c1daac3acc6a9ee380985c3e2255d3c1fe7ddd9b8ac43f463682adfca24012024b503dfcb363807adb90661e32a9ce56696c6e1c1f4bc146a1f8d39642d06ee04dd6cefcb511b1ee5d3adf730a76cc804840d21942c86675b385997e7961b52134b8ae9f7bcff9df491418ef568d42521bf52b8b384b102cb28dac78e32743730f02238f2185e94166c7da3aa9e4121cdf3017f761b15"}]}, 0x1f}, {{&(0x7f0000005740)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x0, &(0x7f0000005680)=[{&(0x7f00000057c0)="fde7e2e299f6fbf794422cbcb48e8c08805945f386bf2f9501aa326167ccca89e6ef3dde6f7904bc5bd9a34de25136014badc52e183f40a7648dda7bbfe24874de6ade166e41e9c21b59c3aa4de4f60b6b36fcfa64"}, {&(0x7f0000005840)="5c1ade9229873c7ea6ccfc8b99d4b383e6c2382f4291156df2ccb1a711dbb2ad13c5aabb8e88548d5013e8db7bc5190e45c90af2fe2465499249eee154d1a3a24751299d1a0d5c0af9adf432a7717d65c6a3230b3d46db58e08766ed4ab5f26e6ce796d90686b33c1216c4b64fb68ea1a6c7e92f01fa055f936fafec915523dfa976f7e24933"}], 0x0, &(0x7f0000007f80)=[{0x0, 0x100, 0x9, "34802c7e7e079a82103977fb48f7ad93d4b7ff5c6807cda65a15e4d6ca68aba12b9f873b03300fd4fdec43bc06a5c11a517f73761729586b94088831bdbd8a5c515a192173c5959b99d7ab0aa350b1a4c022947fdac64c3281857b6da3f1658ae75301e6745ac5e389f988f4bf979bae183d37f76d00d76689dc056dbb731ce635b5051424305681b4cf72f5a54587de4a0a0bc8b3af824e4320d664eb79ad2a18ce48f340007bfbe536b3d5190343a341f956333f7bc998e2b36f199cc68225d391abbdc0523f65cb9ff654382754feada8cf1f6b3895006e44c702623563cf4fc1b9d0aab55d36cbc8961aecc6a95380ef90e424a145f90676cd534ae0f41496841cad60469298010128d7b1c65c6c2ce1785d26ebcf9e061e5a0b27ce5e08cb2e4fe6f3835ae1f2e5fedc92c9059f336c2e7ca4d75630934fa5f640b7a78c422b4602a98b61895cb6417b4a1c51a1c8cffdc3bfb5e6628f9a562126b839761fa3483374f5a2353837ec75e144acb37379057a3c7141a8c623ef84eb53dac76bcdccc400ee5a1d5a109b3402bd1e4f479c82d09e0a20935f244876b1011f2a2c2d5c41caff5c477d5b5f170c500688a5d8b090671e6a591154789d97355d074d8ede4c3eabb2c69247e3929ff8e060b8fc19e83b671f3bf06473a9d71ee98c2def3ae48d5e0546a7801f79af76fa0d8add490d5dfbc94612478daf283190b3467e14f52db7eb34da5a4770f591311db1b09178b759f486caa972a53c776a80786a2853b60672368c50d44c7a94b6f5e2d2b4022305991f98419b8c7d3890efce346733dc3747051c25a5c9d6ea2d9f6f8b5e86a63db0f6c16716ecbad1758522f54d7cca5a37f79b06969e18d44c0d2e1f00b03a429cfc4a1c0db6dd8ce5d752fab409ab4b463f950adff52aac6e2c47df44e3ee5959ee26e34259f18d196fa960bef59533a6b96b0b2febc663a5e04dc1ac36071631ddcdf9c9030872daeedba7bf24eb2d02f4539a48373433e3764585864b4d16123ca297b49f05bcdf1516be113d1992e9d40a625a19ef5ffd349738b8ee930fac49677ee40bf25da013dcd3d1890ed9f7ae7cc51da7b36cd4d1ad9cb25471f750cde84a73e33677b705ae5d6d52cbf7bfbf25c0fdabcc91751728478a948b4b06e17b53533782de6405b69ba25fb8813c65e72e5c8853268c11df5f188cd521314d7ce979efaacafec4238c39bfcd39d6b2f7ea3fc8b3163ea2679a5273679af83d16f612be6d76dc173c7d06f33494238fe248f9a080e32c1844817759e1017bd98f3a0020add239b0578de1ed6e4fe2b6a4675f8c76432ee13fa7247daa7c963554c12c55a400dac58495f4212ca94c6914b96eaa47b4254e67e121fb962dd5c918421f348b0ffa4f4311498639a7336d4c3eccb75c240b26b2988eb047392548f953d80c1b0f8a2a61f47a82edf0572aa4c695f15bf9e546eb8c6439a878320903f462b5dc107422608be8f00024bde214ccdc13dc17d86f01c745a9b9eb32af24996ad5c9b61da306632c17f29192ae619bcd03ad7debefe3ffa9005b81c74ead75de85b9e4dad390f3554643c0550ca7c35a6f80dbe8af74b505f119c1bfa05b6a8f7b3f1d96b60d90ed0979dad0858eea438d52236bbfe9f08029f9cdb3bbd17ed576d910d2fb4dacb45391280798ff3404d60adb71a83cb614882b1e45a41ebb53195eebc851d78c23eed8e273323bea604429f00e08e484462f63c8a6968622704c372d8c78491ceacd46dc6c6ad3f8384ae1fa3b422e87f537e093955a518e97be447694b587718e24e4edf39054283e9f6fc1efd7eb0e2a81981ecd24236dca9e6336e7c1edaab14f66ab6d85a44b2c97e8c086baa7e6d736071260607ac96be2cfbb2dee2e13055f3ba2c03c127eb35934c7eab5dcbe51bf279fdaf92d46a6c0604d90c8c2b489b7d952304313ca1c91f18eb6886f4248c73e948e3d561ba691e738e1970ce208d0e8d880e56159155c0db535bffe9724795480bb4bd9e122c56bb628225b8c5038aa35339be92d06299d6522b25b66388a74c27583827924aea1099f95357675e2c101d13c8e5d8306309c8e30eb2aff8b88d1208a284da9cdbb06084a85ea777ac4865789df7fc2f0306345d1f9c175cbcfc2b6fca5d418e51c1aaa93cf0f756386c2493ac1b01b0d017357d35cabee38a07a224752807ee3a04986736ddf2f562be587e2dd9218125289854fa30fa5477d3c7485c8c380b8a6e30fcacbf06d10dd3a7fad9e4781c806dbe2df86bdc34d9861ebb990eb8bce68bef24ba956413eb07ec97fc0c33701b946937b5526ed31300c5c33387680f8a166b01613583348ebfc76a209332e83a9bfa7e35f528cc2bc1a87a57fcb2edf132b593c222aaf170ae62f1de6a6e4cf4256a50c21058dabba7284e010c7b2c00d7739b2a6b0ac7c4acace1d47dde8a58a8ab8144b3a688ea381a22ca71ed9c324c6539bc0d93379665956ae746bdafbf127c6f23b0614704878412807b5f59b01035f937dae1406f3d75bb631aaab23c08dc3e749e498a082cc6667f615c979f9cac42f5f809ac61b14ad5e32b2c4a8d4ae526bf7b40f921fd17c0e044edf4f3fdf02cf6b8edcec24eaa7487d010d61b2e2253d51c0284da47294d03c3605c63e9b90695014e1a73a8bf23fe2cf8bfa8f5896dd5ad4d7d95c7ea2edec8a619b37a1088126067654dc9d92007f650d69b9282058fcea8e3a5b4c5cf16c7516fe3ed6aed6f664b1c7647c579a24322562a7fde035fb73ead6b7e4df5c638d66451dd31f67c0abbc67feeab698ab2c59a44ec3ffa8f5ee78eb10d8082538ee6ed0dd6b21c5f6530b506724670385bc7be67959865132e55287f921a42f90963145b21a49227f8b3ebfa67b132b550dde930123b5baf9b53889c9695add2f55584d2c6022f85ebfc65aa25308f5c57a1cfa1687fbb0595e0c23983b9ed6acdb807fafdcf9d7566f2fd318775a5b8dc73f0fb385b0fc90e15aacafdae64d1c96e6297b5d75f54dc624ae0fedad568157430739966eed153f4d82225dd344bf61b22b4416cb03bd892b02bfe460807f059cb425bdf1ac90cb4ef39151235bc3ff1db34cc8f2ec4869fb6c75daf9fb39ee3e1dda20b53493bab14a295035e785af018e219949898b3cb29a548163a01f9b8e208cb04e748eaedded745a1eef0e2c25fb0affd91301283663e7877b12596771178f854e80178315c76befc9e6cfb39c8e11d296a87ce1fd5d6e293e8bd67566739c57266b270d37f8312b5c23f308cdec0b3ad65b6ba53283539886a2ba18fae3d7e5746d32c64e6adb4480b0139e3d40c06a22bb898cd7727ceeea134287d772a776cf34dd6ae0774b5a9f62108362411212182daba4e84e830a9017f7c8baa7b73e45bfd9e567a77a7655a36b4bd13cd2fec6cd6db0066997cfbc06f7840986d99681c3b8cc1b4ad43bf265ce5e55dc93278c5c3a6db872dd3999a15cd160d096710544ac71b79fde0aab36313eb47db86b8a06497561ecd61c8f17b610aa91e6b776a45e63160f18f66e502a8037c6c29432747a0403ba8a065a9d541b95df232a57d6fe906391b04479e8876f65afed3e5b45e4c94b7a43c389ee19f516438cf107911c66b7b4414e86a2183dbb8347bcbfe716e47435e3e8c408504cac1cb00be2cb49e390435c5cbdbe9029e8d74ef8aa6bc13e16b58f4248056d8e84b79a46bc54a1dc14d193211e7aaa73cd898df0984ec01c2987f35f86f56fef166365c8cd11e3e32db1b7dee8c06c5015e708d937a37ea04009fb836c1b1d8745e8c3cdae1f2c79d39ea435a568e17804b963d36ed733e7a034c12f96802c0d6d086144241c3e941a684cc386b63743fbdc2d0c67530ad120c78d8c602d8e7546ed142658a04697f7844aa9614f79693befa7b2bb342d8965d5f37976ed56c7355c83b340c340c9f8940bae621e9d72cfe1a71617a040f9fcd86caa3fb2d6c68c40d0a373eeff961374ca78ab0f9d1a8337dcd67b93cdcf000c36a5eea63da75e473495304e95f4d1e89001d7d2347647b61c8a1ee4f4804778cbd76e17250141785d9d78c2eed60582a4592818b9091c958930ef38369e3982fad2acf5f010e76ae0b35bc05bf7155bb2508279fd3ddb219d3b2338b71667814a3d80a3d86733eccc7c476a69cc0b1b4e7b347fb95bc80652e68938ac03eb4f8d8e49e7efb8ebab2f33074c41135eeb8f6191a7038f4e801b7972cfc027e29d73dddb7e7ef2eab21b73cb413971789b3de32fcc785fb118ecdaf4c5504d008e5306af58d482f015852876730049d33a10e6df454baba3c88410107b30f93bd5cda54fbef0fe426553ad5ac311f798dbe218e070f18a4445ab5aaabc636182e9905a90621f47ab6aef537ad9f6e3de1902a4f61927756d20dc660aab5298ae5cefea9f2beec9556be173601c745712f7bc44c0f6868bb02fb6b8e25d8c395048462d47420dd04ca98790c10c9eee537bd08174c532ab942e26a09a72a5d02df8447658d3c5aa598b2d80076d1b485ac3dd07fc10ccc13f82e477e808a880819a5d9781a10e3d12624d0e3a2a14c1d57f70ab09f35abc41789cc881c8686b9a524a155701971af2b449e98b56b3eed89a7c5b9d48ce93d9f38c521649e2797b741faafe4d53be4775e69bfa203f23eba4c4f96f91d1d83c53e9f300a95aa17d9569a7670c53b9b4040ca92c4e104a618899545c8701ecda7072ba00649531be266743466ee53778586c03fbf0545be5cc93f1aa09cb5b36531daa87a7625bb9d29279914ce05cd1f1d41c294b744a2dba0a52093d9dbdaafd81f814a01571307fa1fbf796bc13cc81d329a7e1f39fae1bc1f13ce55c9107287f02238fdb9ffa8920bf27b26c91f2c8c456ee306676b9bdfa1b498c4a0d6176154b64fcee62c0259b4c1e22110e399c1f5d3ad6dead0225f486af3baa2bd39c933d4671c94e43d0521da1f9044226222bf789ddbf7dc74da2cd8e553e723c90ef6c21426c1a7023d7fcfe76af0180a66fd4bd7f15ed94c9f0532ab7a91bc49a5b6fd4a7242b7379330de05e4abc846b87f14042bcb98c0cf6fb4f6a9ba23ad07e7f78ed75f2e8d46674d2db79ec9ff5e33dfb39d60ecdfc09960fbece9750653360c94b3d54ea38d2434a7e8cbb71bc7c931d88f03696cab872beddf784245601e4985a44b020fa605a10f93be023feaadcbc2698ae4c1398816ce821015877db7de60b4275893f7552535c2d08fcf67cf9dc1a73b9b8fd2d17d84e27dab1ce2fce0141c915d3a9a899473755a07842e97668d954015a7c695b42a5aec23df05402bac6102ff649533bc8bd0bf6d45a2d5549e55f1cc91451c7e2d3a598704cc3c66a2eaded760bc4fba154ff98fe6910f7da3d8ac6de4d2ad40dcb37ee84641d57dc65ff9688f26072f438f5bb7e11a89699e868f9abe3253d013b1b8c34203408b9a8ae570bd7214efce6858e5683b909d52bdb4e8c643003bca06f53df2b48f986ddb25182eca608e4637d160d36002e80096f29f9ae3142d51c57c80f5ab07c3d77296ecbff711f7e1197ac8931ff2e33a8a5a639ba4fbce212e6155096b8aa41515857d4b357def051209959c47ad76e3a6628421d31205b1fb8645c19a103a03e752c8b4b76bf63b9aaf9cc85eb5919758cf6cfdefbb1d6e5f5009dfa3bfe177e4a8481fb7860f2ffb97a43101afce4ae66bf4ab73a9020254e131f535d51e4258459a6ead478794f64976034a3b1f7d0a567aa70270e87eb61600e14b575f3c8"}]}, 0x5af158cf}, {{&(0x7f00000069c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x0, &(0x7f0000006dc0)=[{&(0x7f0000006a40)="076336acc9fd00c636057d42ae6018bde6792675a5aea5b0a33b59c21e45f0db4b41464b7164612f796ca2eff94f0005799bcb471b723fd1bf8d7f41b068a6d4d5a534e2a22dbc12a01fd8db34964bf0befa31b67ac2fbc18a1ab4d27c07b0781ba99b8d7a9f2e21985bff850b34d3b4e417602553de4a679dbfe970ff8d254422ac8f506015617c9ee8db2920d8adbe8b91740bf644bd359c5b3dcf50ce6a83b35e25acf130380cab12c519fe47d6f824af2c9798197de449130011f11f8d01072723f0fec00a8eed4e2e4a0a9b4c396b57de3d57d401acc6a12a16668f03a4f2c0e67810520a6e45dd8bdaa3f88a"}, {&(0x7f0000006b40)="cafbc755d5dcefa5e11761dfa67c1f3feb0a4b10b842cdb9953822856698d4678000c01ac4e399dc9dee8f712782eb94669c816aa94604a3d4582c2f3dca19d60824999c396efab1"}, {&(0x7f0000006bc0)="17a7dc6b783253397be43309b449fe5359ff40bd3d9edfc6c76abd4dbcab0dfc689f05996d523d8e9c10f7a810a80a55351186a3f7f827f2aaa3ebc107afdfb0532e59929769e211fae62fca1ad5f6a7ffbba64d"}, {&(0x7f0000006c40)="ff92573698f6b1eb84d154ea36b5ff400b68643c473407c60150fc9d2c58045e6640ec1b1f912816afb7f2174a7c07014aeff86e3669ad5ad66cf6fc3c6e4f660e30e065aea5b28a64ab9fed77e1846a89cd936565719af79c51e81d1a7eb6b5560b04e1533bdd29d4dff7a29b9acd4bf63fb6c8dba82025277cdb8a2a85fe36c286a0d9671bccb58c"}, {&(0x7f0000006d00)="bd59c126ea94933e33fe73fe2332231e5390fb110ca87830326604e36ce1a53193ba21f49e33e6308ed422e4ca166fd5987e7befd0b28b92d26d7da10fa24907a3f4ea68ddc78ea1c3cbff"}, {&(0x7f0000006d80)="26867ebfe2f7eb334db33302d2c75046115dc8e9"}], 0x0, &(0x7f0000006e40)=[{0x0, 0x0, 0x3, "59a7f55dde845550cba6bc4a5c865f4dd4904b827578b6bba4f85671d2e682d0c113e4676b7a020629ef56fb0683ceb2c81746c7e67ffe956185771e16334b836bd62faaa15be09556952d1fd9ace7fcb119a8ccbfaf7b6fac7f4e89cfd26312692b7feced7baf470330c0a341eac506d59c7c402ba7e58f18b0f31955dc70aad71b51c83165657424ffdbdbba1245b57ee2b14e76fdf6cc158e279666d650d8b841a39c9618fbec415adf5d15d98e27"}, {0x0, 0x0, 0x2, "bd0ebe40a7dcf7fff5795eb5e84a730fd6d56feb84c370"}]}}], 0x4000000000001bc, 0x1) 22:34:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x31000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:08 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x82808204}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="050e00000000000000000f00000008000600000000003800010008000600776c63000800010000000000080008000000000014000300ff010000000000000000000000000001080002002c000000"], 0x54}}, 0x8000) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioprio_get$pid(0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3c00]}, 0x48) 22:34:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:08 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() exit(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x4, 0x8002) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x7, 0x100000000, 0x8, 0x8]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7f, 0x200) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0x238, 0x110, 0x0, 0x238, 0x0, 0x328, 0x328, 0x328, 0x328, 0x328, 0x4, &(0x7f00000000c0), {[{{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x28}, [0xffffffff, 0x0, 0xffffffff, 0xffffffff], [0xffffff00, 0xff, 0xffffffff], 'teql0\x00', 'irlan0\x00', {0xff}, {0xff}, 0xbf, 0x2}, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'bcsh0\x00', 0x40}}}, {{@ipv6={@local, @dev={0xfe, 0x80, [], 0xb}, [0xffffff00, 0xffffffff], [0x0, 0x0, 0xff, 0xff0000ff], 'vlan0\x00', 'bpq0\x00', {}, {}, 0x7b, 0x9, 0x4, 0x22}, 0x0, 0xc8, 0x128}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [0xffffff00, 0xffffffff, 0xff0000ff, 0xffffffff], 0x4e21, 0x4e21, 0x4e22, 0x4e21, 0x1000, 0x3, 0x2, 0xfffffffffffffe00, 0x6ac}}}, {{@ipv6={@remote, @mcast2, [0xffffff00, 0xffffffff, 0xffffffff, 0xff000000], [0xffffffff, 0xff000000, 0xff, 0xffffff00], 'bridge0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x3e, 0x5, 0x4, 0x1}, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x5, 0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x80000, 0x0) socket$inet6(0xa, 0x800, 0xd5b0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r2, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, 0x0, 0x0) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000008c0)={{0x8, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r6, 0x7f}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0x3) r9 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) 22:34:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3f000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 22:34:08 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xeffdffff00000000) 22:34:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 22:34:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x40000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:09 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x82808204}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="54380629ab36c97994fa860d0000cbec68605f030000", @ANYRES16=0x0, @ANYBLOB="050e00000000000000000f00000008000600000000003800010008000600776c63000800010000000000084008000000000014000300ff01000000000000000000"], 0x54}}, 0x8000) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioprio_get$pid(0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) clone(0x200000, &(0x7f0000000140)="8a388378cacf7299feb592873d3942ef94f631287d483800466d6811cabc15292c5922c508dd4a23b8eb6cf42e887fd5f56acd8eceeb916cab9f2ca2aef450f3d6af4c600f7cffa60a13e06d829b26fa9d8a12e4821a240378caa8c5b37804f4d1d6ae3bfbc6037fd699c22c349e57eefb5ea960c42c839433d1a86b4b6a2265487ad3d441d32d6f6fa8fa139df3b18d7fc535ac8baf23f75477b5f0dbb29ceb7f00ee8b325860aa", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000300)="b6078b5e919c655d8c16472d9d6622b9c6") 22:34:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x42000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4a00]}, 0x48) 22:34:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x80000, 0x0) socket$inet6(0xa, 0x800, 0xd5b0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r2, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, 0x0, 0x0) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000008c0)={{0x8, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r6, 0x7f}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0x3) r9 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) 22:34:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6100]}, 0x48) 22:34:09 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x410002) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) socket(0x3, 0x5, 0x1) 22:34:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x61000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:09 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xf0ffffff00000000) 22:34:09 executing program 0: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) r1 = dup3(r0, r0, 0x80000) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @mcast1, 0x8001}}, 0x24) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x7e, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r0, 0x0, 0x100000040, &(0x7f0000000040), 0x0) 22:34:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6300]}, 0x48) 22:34:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x63000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmsg(r2, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000000)="9f", 0x1}], 0x1}, 0x0) 22:34:09 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x7}, 0x1aa) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0xc29}, &(0x7f00000004c0)=0x8) msgget$private(0x0, 0x40) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000005c0)={{0xffffffff}, {0xfffffffffffffff7, 0xa59a}, 0x5c24, 0x0, 0x8}) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000500)={r2, @in={{0x2, 0x0, @multicast2}}, 0x6, 0x8, 0x0, 0x0, 0x27}, 0x98) r3 = socket(0x5, 0x5, 0x2) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000380)=0xffffffff, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f0000000380)}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r5 = getpid() migrate_pages(r5, 0x5, &(0x7f00000000c0)=0x2fc37624, &(0x7f0000000100)=0x3) accept$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) write$cgroup_type(r4, &(0x7f0000000040)='threaded\x00', 0x9) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setns(r6, 0x0) clone(0x10062101, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000000), &(0x7f0000000200)) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f00000002c0)={0x20, 0x0, &(0x7f00000001c0)="65ab37d023234507a59d502fe1d98deeed415303c20bd36e8fdf91575259190e7c9dec8e85b5", {0x800, 0xfff, 0x38414761, 0xf, 0x8626, 0xcc, 0x0, 0x2}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') 22:34:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7100]}, 0x48) 22:34:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x71000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x73000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7300]}, 0x48) 22:34:10 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001580)='cgroup.events\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000004700)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/238, 0xee}, {&(0x7f0000000200)=""/193, 0xc1}, {&(0x7f0000000300)=""/32, 0x20}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/8, 0x8}, {&(0x7f0000000440)=""/126, 0x7e}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/176, 0xb0}, {&(0x7f0000001580)}], 0xa, &(0x7f0000001680)=""/239, 0xef}, 0x7}, {{&(0x7f0000001780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001800)=""/60, 0x3c}, {&(0x7f0000001840)=""/4, 0x4}, {&(0x7f0000001880)=""/146, 0x92}, {&(0x7f0000001940)=""/33, 0x21}, {&(0x7f0000001980)=""/36, 0x24}, {&(0x7f00000019c0)=""/107, 0x6b}, {&(0x7f0000001a40)=""/199, 0xc7}, {&(0x7f0000001b40)=""/146, 0x92}], 0x8, &(0x7f0000001c80)=""/61, 0x3d}, 0x10001}, {{&(0x7f0000001cc0)=@x25={0x9, @remote}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001d40)=""/99, 0x63}, {&(0x7f0000001dc0)=""/192, 0xc0}, {&(0x7f0000001e80)=""/190, 0xbe}, {&(0x7f0000001f40)=""/207, 0xcf}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/123, 0x7b}, {&(0x7f00000030c0)=""/225, 0xe1}], 0x7, &(0x7f0000003240)=""/158, 0x9e}, 0x1000}, {{&(0x7f0000003300)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003380)=""/29, 0x1d}, {&(0x7f00000033c0)=""/209, 0xd1}, {&(0x7f00000034c0)=""/180, 0xb4}], 0x3, &(0x7f00000035c0)=""/99, 0x63}, 0x101}, {{&(0x7f0000003640)=@nfc, 0x80, &(0x7f00000037c0)=[{&(0x7f00000036c0)=""/65, 0x41}, {&(0x7f0000003740)=""/101, 0x65}], 0x2, &(0x7f0000003800)=""/247, 0xf7}, 0x31c4}, {{&(0x7f0000003900)=@ipx, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003980)=""/53, 0x35}, {&(0x7f00000039c0)=""/24, 0x18}, {&(0x7f0000003a00)=""/76, 0x4c}, {&(0x7f0000003a80)=""/70, 0x46}, {&(0x7f0000003b00)=""/254, 0xfe}, {&(0x7f0000003c00)=""/217, 0xd9}], 0x6, &(0x7f0000003d80)=""/25, 0x19}, 0x2}, {{&(0x7f0000003dc0)=@can, 0x80, &(0x7f00000040c0)=[{&(0x7f0000003e40)=""/72, 0x48}, {&(0x7f0000003ec0)=""/215, 0xd7}, {&(0x7f0000003fc0)=""/252, 0xfc}], 0x3, &(0x7f0000004100)=""/236, 0xec}, 0x4}, {{&(0x7f0000004200)=@l2, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004280)=""/47, 0x2f}, {&(0x7f00000042c0)=""/219, 0xdb}], 0x2, &(0x7f0000004400)=""/153, 0x99}, 0x9}], 0x8, 0x40000000, &(0x7f00000046c0)={0x0, 0x1c9c380}) r3 = accept$alg(r0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000004800)={0xc22b, 0x1}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000004740)={0xac, ""/172}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 22:34:10 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xff03000000000000) 22:34:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x5, 0x7, 0xa09e, 0x4, 0x2cca1f10, 0x6}, 0x2}) request_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='asymmetric\x00\x00\xf6#\xc1e\xdb\xdd]\xa4\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa0\xaf\np=c\xe1\x96 \xfd\x16[]\x86,\xf75\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xd5\xba\xa6N0\xafm\x87\x8c', 0xfffffffffffffffd) 22:34:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000400)) r1 = socket$inet6(0xa, 0x100000000000005, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='hybla\x00', 0x6) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xe805, &(0x7f00000004c0)=[{&(0x7f0000003ac0)=""/4096, 0x1173}], 0x1, 0x0, 0x4f}, 0xfe) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xfffffffffffffdd4) 22:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x85ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2050.008209] Unknown ioctl -2145893056 [ 2050.047262] Unknown ioctl -1073187764 22:34:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x909eb]}, 0x48) 22:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9cffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:10 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6(0xa, 0x7, 0x3) r1 = socket$inet(0x2, 0x80006, 0x719) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x102, 0x0) accept4$tipc(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x800) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'\x00', @ifru_data=&(0x7f0000000100)="ceaa77abf7ffee6cecd5e28af55cbb7e07ac5da41251458d4e5f0c3dbd86a3f7"}}) 22:34:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x2000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="e1"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x8, 0xe87, 0x0, 0x10001]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x9, 0x0, 0x10000, 0xfffffffffffffe00}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000200)={0x385, r4}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9fffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9a633]}, 0x48) [ 2050.376702] net_ratelimit: 26 callbacks suppressed [ 2050.376711] protocol 88fb is buggy, dev hsr_slave_0 [ 2050.386855] protocol 88fb is buggy, dev hsr_slave_1 [ 2050.476327] Unknown ioctl -2145893056 [ 2050.476330] Unknown ioctl -1073187764 22:34:11 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) setitimer(0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) ioprio_get$pid(0x2, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:11 executing program 0: 22:34:11 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xffffff7f00000000) 22:34:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xbe9f0900}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 22:34:11 executing program 0: 22:34:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r1, 0x8}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10040, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000300)={0xf, @sliced={0x6, [0x9, 0xfffffffffffffffe, 0x4, 0x6, 0x7fffffff, 0x516, 0xaff7, 0x3ff, 0x8000, 0x3, 0x101, 0x100, 0xd4, 0x4, 0x7ff, 0x4, 0x2, 0xffffffff00000001, 0x1f, 0x81, 0x4, 0x1, 0xffffffff, 0x4, 0x10000, 0x7, 0x3f, 0x8, 0x7, 0x3, 0x8, 0x1, 0x7, 0xac90, 0x6, 0xfffffffffffffc00, 0xdda1, 0x0, 0x509, 0x7a07, 0x45, 0x2, 0x8, 0x1, 0x2, 0x6, 0x100, 0x80000001], 0x5}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) socket$bt_cmtp(0x1f, 0x3, 0x5) [ 2050.936741] protocol 88fb is buggy, dev hsr_slave_0 [ 2050.936776] protocol 88fb is buggy, dev hsr_slave_1 [ 2050.941861] protocol 88fb is buggy, dev hsr_slave_1 [ 2051.016723] protocol 88fb is buggy, dev hsr_slave_0 [ 2051.021907] protocol 88fb is buggy, dev hsr_slave_1 [ 2051.053757] sctp: [Deprecated]: syz-executor0 (pid 25074) Use of struct sctp_assoc_value in delayed_ack socket option. 22:34:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xcb0b0000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) [ 2051.053757] Use struct sctp_sack_info instead [ 2051.159976] sctp: [Deprecated]: syz-executor0 (pid 25083) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2051.159976] Use struct sctp_sack_info instead [ 2051.176699] protocol 88fb is buggy, dev hsr_slave_0 [ 2051.181805] protocol 88fb is buggy, dev hsr_slave_1 [ 2051.187014] protocol 88fb is buggy, dev hsr_slave_0 22:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000800000000"], 0x80}}, 0x0) getpeername(r0, &(0x7f0000000100)=@ipx, &(0x7f0000000000)=0x80) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:34:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 22:34:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xe4ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:12 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000580000000000019078ac2314bbac14141105049078000000004000000000000000002f0000ac2314aaac141400082c000000baf774bc8e00000000000000e000000200000000e000000100000000000000007f000001000000"], 0x0) 22:34:12 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:12 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0xffffffff00000000) 22:34:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 22:34:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xff000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:12 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) fgetxattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="66747266730e00d7e1e0a6220ae83f1560eeb190b32e6240609993bf8ca16b7cb3fa04057cfb1290fe24ed0bc7b7e3f61a337aca37f034c3121870782b0b4b6a50ee48ebcc04c937713f92b044d87b8c46f26183d1ea6a6c42306d74859376"], &(0x7f0000000040)=""/50, 0x32) socket(0x8, 0x2, 0x0) 22:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000800000000"], 0x80}}, 0x0) getpeername(r0, &(0x7f0000000100)=@ipx, &(0x7f0000000000)=0x80) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:34:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 22:34:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffff8000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:12 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200, 0x40000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000240)) ptrace(0x4208, r1) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x0) 22:34:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 22:34:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x8000, 0xe0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000000400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x900, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000003c0)={0x0, 0xca, "b6a63aa95fb52c5556ce358dee6fed7215c09335269da4bd7c9dfeff87812ccd86845ec77679a460477c6c11a0723892475b9a59a0b2a5fa4cc8aed43f659e5ab84c8cddf66d189954db932f0250bb7e559fce9b139af17436a38c0194acf62c701aaa23a2c0ceca9547b40507193529b74e09095b07111c4ea658866af55f2c677463197f43946f98085ef25a87f47f428c7a58ae22f28a8f6e7bb1e1fac21277d1ee63a87af3f5074931ec88a4d5d12055bef1018ace83b1e6f41d070971e0212b8bd6e58eaa2328ae"}, &(0x7f00000002c0)=0xd2) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000300)={r4, 0x101, 0x3cbf}, 0x8) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000080)={0x1, 0x4}) r5 = socket$inet(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x3f, 0x7, [0x401, 0x3ff, 0x7f, 0x9, 0xeed, 0x8, 0x4800000000000]}, &(0x7f0000000140)=0x16) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r6, &(0x7f00000001c0)=0x4) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="23000000260007101dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0adb7a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f00000004c0)={0x0, 0x7530}, 0x10) 22:34:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2052.146423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 2052.232113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 22:34:12 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000740)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x8fe, 0x4e24, 0x0, 0xa, 0xa0, 0xa0, 0x88, r1, r2}, {0x3, 0x61e9ad57, 0x2, 0x253, 0x1, 0xfff, 0x6, 0x401}, {0xfff, 0x4, 0xffffffffffff7b2a, 0x7}, 0x3, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x34ff, 0x2, 0x3, 0xd7d, 0x401, 0x9, 0x9}}, 0xe8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x400000, 0x0) flistxattr(r3, &(0x7f0000000840)=""/197, 0xc5) write$P9_RREADDIR(r4, &(0x7f00000001c0)={0x49, 0x29, 0x2, {0x2}}, 0x49) r5 = accept$alg(r3, 0x0, 0x0) getsockopt(r5, 0x7, 0x1, &(0x7f0000000080)=""/157, &(0x7f0000000140)=0x9d) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioctl$NBD_DO_IT(r0, 0xab03) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0x0, 0x0, 0x0, 0x1f0, 0x0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x4, &(0x7f0000000940), {[{{@ip={@empty, @broadcast, 0xff, 0x0, 'netdevsim0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0xfb, 0x2, 0x40}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x3, 0x5, [0x2c, 0x1e, 0x6, 0x15, 0xa, 0x3c, 0x3e, 0x17, 0x23, 0x3d, 0x6, 0x33, 0xf, 0x8, 0x1, 0x2], 0x1, 0x4, 0x100000000}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x9c11, [0x40, 0x3ff, 0x2, 0x7, 0x3f, 0x1], 0xfffffffffffffbff, 0x3}, {0x1ff, [0x6, 0x7, 0x2, 0x18d2, 0x1004000000, 0x5], 0x1, 0x6d5e}}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x96880ac22d023f45}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) ioprio_get$pid(0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000200)={0x5, 0x0, 0x9401, 0x3d8, 0x14, 0xffffffff, 0x4, 0x7fffffff, 0x3, 0x2, 0x1, 0x9393}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) r7 = getegid() write$FUSE_ATTR(r4, &(0x7f0000000440)={0x78, 0xfffffffffffffffe, 0x1, {0x200, 0x7, 0x0, {0x5, 0x8, 0x96e3, 0x3f, 0xec, 0x1, 0x7, 0x0, 0xfffffffffffffff9, 0x9, 0x1, r6, r7, 0x3, 0x3}}}, 0x78) sendmmsg(r5, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x1f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000004800) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x20400, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x9, 0x7}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000640)={r5, 0x3}, &(0x7f0000000740)=0x8) io_submit(0x0, 0x1, &(0x7f0000000700)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000005c0)="51fe7334fbcd43c2c53350080b8cdbdc0c61fd23478eee786c80b287d551eb966a4b12f9bf761b453b19e3d36df9d9a6988436e9ed4961c0d60611a27ee1d2529f662c7901d81cbae0bafe1e88f1af2aa2bd1ef35c6abbead2489923f076a8f7c97353891ddce78c2dbc83edcdd07af3832d268e231440ffd41b", 0x7a, 0x3, 0x0, 0x1, r4}]) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000440)={0x8, {0x2, 0x4e22}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @broadcast}, 0x2, 0xb9, 0xde, 0x3, 0x6, &(0x7f00000001c0)='team_slave_0\x00', 0x9, 0x0, 0xffffffff}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={0x1, {0x2, 0x4e22, @remote}, {0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e22, @local}, 0x104, 0x2, 0x400, 0x8, 0x1f, &(0x7f0000000340)='veth0\x00', 0x1, 0x10000, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) r8 = gettid() r9 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r9, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) sendto$inet(r9, &(0x7f0000000080)="201fb3025d3f8378493fc97126768b68e273d3dfc191037b7f645e0c", 0x1c, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) dup2(r7, r9) tkill(r8, 0x14) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000200)={0x0, r2}) fsync(r0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xfff, 0x3a9}) fcntl$getflags(0xffffffffffffffff, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84000, 0x1) fchmodat(r10, &(0x7f00000002c0)='./file0\x00', 0x1a) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r10, r0, 0xd, 0x2}, 0x10) 22:34:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffff9c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 22:34:12 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x3, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x4, 0x2, 0x0, [], &(0x7f0000000000)={0x9a0903, 0x3, [], @value=0x7fff}}) pwrite64(r1, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000200)='\\vmnet1proc\x00'}, 0x30) ptrace$getenv(0x4201, r2, 0xff, &(0x7f0000000300)) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="e8bc50af4e0ba88020d6911957b700a37afa9a112bf2748f267e5970be93da3af1395ed676b1b8d4c665ec1cf6e831459157bdcd45919234f29bca07ba01b0d010d01d7dce9975640f387897a3cb722c31e511482d"], &(0x7f0000000100)='./file0\x00', 0x0, 0x101000, 0x0) 22:34:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffff9f}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 22:34:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'bond0:\x00', 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x3, 0xbd, 0x8, 0xfffffffffffffe00, 0x3, 0x6}) 22:34:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffe4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 22:34:13 executing program 0: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\xde\xe9\xcb\xc6\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\xb0\xaa\x9b\x15\xea\xa9K\xcd\x0ep\x0e\xd6;D3\x8e\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1\xd2TM%\x81\xfe\x86S\xd0\xcf\xf5Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdQ\xdc}\xe3d\xc9\xc2r\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\x8c\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000040)=@proc, 0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000b40)=[@cred={0x20}], 0x20}, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x0, 0x0, 0x0, 0x7, r1}) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$EXT4_IOC_SETFLAGS(r0, 0xc0c0583b, &(0x7f0000000140)) r2 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r2, 0x80044944, &(0x7f0000000040)) 22:34:13 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x37f) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0x81}) ioprio_get$pid(0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) accept4$tipc(r2, &(0x7f0000000380), &(0x7f0000000440)=0x10, 0x800) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000200)={0x4, @win={{0x1ff, 0x100000000, 0xfffffffffffffdd8, 0x2}, 0x0, 0x1, &(0x7f0000000140)={{0x100000000000, 0x543bc91d, 0xff, 0x35}, &(0x7f0000000100)={{0x1000000000000000, 0x3c43, 0x2, 0x23d7d892}}}, 0x0, &(0x7f0000000180)="626728865a31ecd8c668539b88e07c6dbf14db4c431d3be2998d0f7e8d2b980eb67e16ac73db6b07ddc734338d018833e1a64e165f58b23433eae4d7683140e742e22654dc8cc1f10a76d3816bae1a6fa79e70a571a56cc0dff4969daf1e9cb849129a4d74e43609424da568c1e46121f6", 0x8}}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 22:34:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) timer_getoverrun(r2) 22:34:13 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000100)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:13 executing program 1: r0 = gettid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10}], 0x10}}], 0x1, 0x0) tkill(r0, 0x1000000000014) getrandom(&(0x7f0000000140)=""/184, 0xb8, 0x3) [ 2053.218287] QAT: Invalid ioctl [ 2053.279027] QAT: Invalid ioctl 22:34:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe000000]}, 0x48) 22:34:13 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x20000000) r3 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r4, 0xffffffffffffffff}, &(0x7f0000000140)=0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x10000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100000000000000000006000000110000000000000000000200e000400100000000000000ff000089fa0000ada80080bf620f8d2000000000000300060000000000020000ff9af000a9000000000003000500000040000200423b1d632bd7b8200000000000c7000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:34:14 executing program 1: r0 = gettid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10}], 0x10}}], 0x1, 0x0) tkill(r0, 0x1000000000014) getrandom(&(0x7f0000000140)=""/184, 0xb8, 0x3) 22:34:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x20000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x48) 22:34:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x11000000000b) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x220000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="1e000700"], 0xe) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000080)=0xb125) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 22:34:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80) 22:34:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x40000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:14 executing program 3: syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) perf_event_open(0x0, r1, 0x0, r0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}, 0x8, 0xfffffffffffff85a}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e20, 0xff, @mcast1, 0x3}}, 0x8, 0x3}, 0x90) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 22:34:14 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x47c, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000300)=0x8, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x90a2572cec3187cb, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000340)={0xe4, 0x29, 0x1, {0x1f, [{{0x0, 0x1, 0x8}, 0xfff, 0x9, 0x7, './file0'}, {{0x20, 0x3, 0x7}, 0x3, 0x7fff800000000, 0x7, './file0'}, {{0x20, 0x4, 0x1}, 0x56, 0xffffffffffff15af, 0x7, './file0'}, {{0x8, 0xf42, 0x6}, 0x9, 0x6, 0x7, './file0'}, {{0x0, 0x1}, 0x1, 0x8, 0x7, './file0'}, {{0x41, 0x2, 0x4}, 0x1b6, 0xfffffffffffffffe, 0x7, './file0'}, {{0x32, 0x2, 0x4}, 0xfcaa, 0x7fff, 0x7, './file0'}]}}, 0xe4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x289, 0x203, 0x1000, 0x2, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e22, 0x80000000, @rand_addr="9fe979dac884a1027337ef5463143267", 0xca}}, 0x8, 0xf00}, 0x90) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@gettaction={0x20, 0x32, 0x601, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) [ 2054.161733] tc_dump_action: action bad kind 22:34:14 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) tkill(r0, 0x1) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0xd00) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x40000008}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x80ffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7, 0x200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e23, @local}], 0x10) 22:34:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x18100000]}, 0x48) 22:34:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a40)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00a8888bfe082cba937f416aef289d459084442a5404380b070038e4ebe787554040fb2f9321"], 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0xfffffd88}, 0x2) 22:34:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:14 executing program 0: socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x400, 0x10000) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\xd4\x00\x04\xa2\x9b\x00\x00\x00\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00T\x0er\xcdW\xf4BwR\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/N\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xfb\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x88\xf1\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\x9f\xf5\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM\xf6+\x83\x1d\x17)E\xd8\xc5e\x7fJ\x12\x84$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x96\xfaN5\x94\xd3\xf2\x85\xe6#h\xf7\x03\x00\x00\x00b\x88\x8bk\xf17E\xd2\xa0\x97Y\x18-\xbf\xd4{\xdb\xf0\xed\xba\xc4\x82C\x1d\xa2\xf5/\x8fm#\xfbN\x9c\x9eC\x13Oo\xf1\xebeH\xfa\xed\xc0 O\xe6\xdf\x81\x02}KA\x96\x95\xebu\xca\xa9\x17\xc0\xc5tj\x17*\xee\xc1-h\x19\xbd`9\x83\x9b\xb6\xa5\x80\xa1\x0e\xa1j\x95\xf3\xb5\xc6\x88Lg\x14\xdf\x0ej\xa9\xdb\x8e\xe2FG\xb6\xa1\xef\xc7\xd9\x97E\x04b\x19\xc9\x14\xfb\xdcF!\x9a\xfc\x84pnO\xf9\xa5\x10lon\x01\x1a\x80 \x90 \xc7\x06\f\\\x87\x90\x82Y\xd6\x1e\x8d\x8e\xe5\xc7\x89M\xc5\xb2$\xf8\x10\x05\xe0\xf2\x80\f\x97\x84\x03-Z\xb5\x94JH\x0e/&\b') ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000f5fffffefffbffff00000000000000000300000000000000"]) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x109100, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000280)={0x9, 0x8, 0x400, 0x1000, &(0x7f0000000340)=""/4096, 0x59, &(0x7f0000001340)=""/89, 0xde, &(0x7f00000013c0)=""/222}) 22:34:15 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x24200, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x1519f058bc53ab4b, &(0x7f0000001540)=[&(0x7f0000000140)={0x3000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4, 0x60ff}]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.current\x00', 0x0, 0x0) read$alg(r2, &(0x7f0000000280)=""/58, 0x3a) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x105800) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x105400, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x59, 0x2402) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x200, 0x0) pipe(&(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x2000, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x7fff, 0x101080) r3 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCSWINSZ(r3, 0x5414, 0x0) 22:34:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x200000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000100)) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x26000000]}, 0x48) 22:34:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10a01, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000001c0)=""/54) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{0x4800000000000}, {0x16, 0x6}, 0x3e, 0x3, 0x1f}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000000000800000", @ANYRES32=0x0, @ANYBLOB="0000000000fbe1001c0012000c000100626f6e64000000000c000200087c13200000ffffa1b940577c89"], 0x3c}}, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000240)={0x0, 0x7ff, 0x14, [], &(0x7f0000000200)}) 22:34:15 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0xffffffffffffffe3) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20800, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="a80000001c55d4cf3eddb11ea78fd64e0ccc29cd1cf238db7b7472f9ff7f33309d4f86f9f07a24f8d88a80726766123862fdd6332ecb12e4e0136a09ddf4cc9f951b6975ae2836b6187a757213aa5d31e224cf1bdf83ff4f83b98557c681347fa27528c28d80c94a3c568de73e7504c1158649b73419a2f0dba4ed85e07dbfd160bbe57ad61c", @ANYRES16=r2, @ANYBLOB="00042dbd7000fddbdf250a0000008000050008000100657468003c000200080003008100000008000400070000000800040003000000080003000800000008000400000800000800040009000000080003000000000008000100756470000c00020008000300080000002400020008000400cd0d000008000200ffffff7f0800020000000000080001001e0000001400070008000200018000000800010006000000"], 0x3}}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f0000000700)={&(0x7f0000000500)=@setlink={0x58, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}, @IFLA_MAP={0x24}]}, 0x58}}, 0x0) 22:34:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000040)=0x59b7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigaction(0x1c, 0x0, &(0x7f0000000140)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 22:34:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0xa00) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200, 0x0) 22:34:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x33a60900]}, 0x48) 22:34:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:15 executing program 4: accept(0xffffffffffffff9c, 0x0, &(0x7f00000002c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x500, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x20008000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x5, 0x200400) ioctl$EVIOCGABS0(r2, 0x80184540, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x4d) r4 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 22:34:15 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000180)={0x8, 0xa37, 0x2, 0x1, 0xff, 0x4, 0x1000}) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900310008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de440700d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='&userbdev\\$#flo\x00', 0x10, 0x2) [ 2055.282547] kvm: pic: non byte read [ 2055.357142] kvm: pic: non byte read 22:34:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xfff, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3c000000]}, 0x48) 22:34:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000000c0)=0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000040)) 22:34:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000740)=""/135, 0x27b) perf_event_open(&(0x7f0000000440)={0x0, 0x29, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c65308b02d2c27f3eb9e0ef666f96094bfa6cff4e4e6e2a7ebeaa90ef00db920000000000d993107330254cf3"], 0x34) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'GPL!wlan1-systemproc}keyring({,trusted'}]}, 0x32) r2 = socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10004080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000005) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e22, 0xe, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x7}}, 0x0, 0x0, 0x0, "a77760f5a7645b443c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xb4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(r3, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffffffffffffffe0, 0x3ff}, &(0x7f0000000380)=0x8) 22:34:16 executing program 0: syz_extract_tcp_res(&(0x7f0000000080), 0x5, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:34:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 22:34:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x700000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000740)=""/135, 0x27b) perf_event_open(&(0x7f0000000440)={0x0, 0x29, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c65308b02d2c27f3eb9e0ef666f96094bfa6cff4e4e6e2a7ebeaa90ef00db920000000000d993107330254cf3"], 0x34) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'GPL!wlan1-systemproc}keyring({,trusted'}]}, 0x32) r2 = socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10004080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000005) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e22, 0xe, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x7}}, 0x0, 0x0, 0x0, "a77760f5a7645b443c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xb4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(r3, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffffffffffffffe0, 0x3ff}, &(0x7f0000000380)=0x8) 22:34:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 22:34:16 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x8, 0x400}) r2 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x1) 22:34:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x10000, 0x3, 0x9}, 0x9, 0x3, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x5, 0x6}) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2400, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffffc, 0x84000) open_by_handle_at(r1, &(0x7f0000000d80)={0x80, 0x9, "766cf84678c246612e506cf0b34335130945237a9477b2083c5245ecae93128652f69c633630130c74c6fc469c3347a91cd2f5d79a3fa19b9b741f0667dd92fae733d8572ffe13b436acea57f9a276222ae542701f339e79943be4ae17c2adeb5a0cfa817381f5f3a87da4ffc77cfa6a56be59724b5da6cb"}, 0x40000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xff, 0x100000000, r3}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000380)={{0x8, @local, 0x4e24, 0x1, 'fo\x00', 0x4, 0x3e57ea4c, 0x80}, {@rand_addr=0x4, 0x4e21, 0x6, 0x7f, 0x3, 0x6}}, 0x44) openat$ppp(0xffffffffffffff9c, 0xfffffffffffffffd, 0x4800, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000180)={0x8d, @local, 0x4e24, 0x4, 'sh\x00', 0x1, 0x499700000, 0x38}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x16701, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) recvfrom$packet(r1, &(0x7f0000000200)=""/66, 0x42, 0x20, 0x0, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x6) write$uinput_user_dev(r0, &(0x7f0000000900)={'syz0\x00', {0x100000001, 0x6, 0xffff}, 0x44, [0x401, 0x0, 0x100, 0x7f, 0x0, 0xffff, 0x1, 0x82e8, 0x6040000000000000, 0x0, 0x6, 0x0, 0x8, 0x5, 0x0, 0x2, 0x0, 0x3, 0x8, 0xfff, 0x6, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x3f, 0xff, 0x8001, 0x112e3578, 0x3, 0xab, 0x8, 0x0, 0x6, 0x6, 0x7, 0x0, 0x4, 0x8001, 0x5, 0x5, 0x3, 0x9, 0x3, 0x7fffffff, 0x5, 0x1, 0x10000, 0x7fff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x4, 0x5, 0x0, 0x40000, 0x1f], [0x0, 0x1ff, 0x0, 0x0, 0xffffffff, 0x8, 0x2, 0x3, 0x0, 0x80000001, 0x20, 0x80000001, 0x7, 0x0, 0x101, 0x3, 0x0, 0x0, 0x6, 0x7, 0x0, 0x9, 0x4, 0x88, 0x1, 0x1f, 0x5e, 0xffffffffffff85f9, 0x4, 0x43, 0x0, 0x0, 0xe94, 0x1000, 0x1, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffff800, 0xff, 0x2e0, 0x9, 0x0, 0x10, 0x0, 0x0, 0x40, 0x119, 0x2, 0x4, 0x81, 0x101, 0x1, 0x0, 0x5, 0x8, 0x663, 0x3, 0x4, 0x8000], [0xffffffff, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6, 0x7ff, 0x10000, 0x6, 0x0, 0x3, 0x0, 0x300, 0x8, 0x3, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7fff, 0x8, 0x0, 0x0, 0x0, 0x2, 0x94a, 0x7, 0x4, 0x6, 0x7, 0xc7, 0x7fffffff, 0x4000000000000000, 0x80000001, 0x0, 0x6, 0xfffffffffffffff9, 0x0, 0x7ff, 0x1, 0x5, 0x2, 0x80000001, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8001, 0x7fff, 0xff], [0x3, 0x9, 0x3, 0xfffffffffffffffa, 0x0, 0x9, 0x7ff, 0x426, 0x8000, 0x0, 0x0, 0x0, 0x81, 0x3, 0x7, 0x1000, 0x0, 0x1, 0x4, 0x9c17, 0x200, 0x20, 0x7, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x2614, 0x3, 0x6, 0x3, 0x0, 0x0, 0x3, 0x8001, 0x4, 0x4, 0x0, 0x7ff, 0x0, 0x6, 0x80000001, 0x6000000000000000, 0xfffffffffffffff7, 0x0, 0x7, 0xfffffffffffffffa, 0x33004bcf, 0x0, 0x5b78, 0x5, 0x2, 0xed, 0x6, 0xb5, 0x6, 0x0, 0x1, 0x12000000000, 0x6, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x2}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) dup3(0xffffffffffffffff, r0, 0x0) 22:34:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x969080000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4a000000]}, 0x48) 22:34:16 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) r1 = semget$private(0x0, 0x7, 0x2a2) r2 = getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = getegid() semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000280)={{0x200, r2, r3, r4, r5, 0x100, 0x1}, 0x7, 0xc3b, 0x7}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000380)=0x2, 0x4) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f0000000440)=""/250) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r7 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioprio_get$pid(0x2, 0x0) sendmmsg(r7, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000340)={'tunl0\x00', 0x8}) 22:34:16 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000200)='em1\x00', 0x0) read$alg(r0, &(0x7f00000003c0)=""/4096, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x81, 0xcc0, 0x7fffffff, 0xfffffffffffffffb, 0x0, 0x6, 0x800, 0xb95f5322dd4096c6, 0x7ff, 0x8, 0x8, 0x8, 0x2, 0x6, 0x4e80000000000000, 0x3ff, 0x4, 0x8, 0x100000001, 0x2, 0x2, 0x7fff, 0x8, 0x7, 0x0, 0x2, 0x7fff, 0x212c, 0xffffffff, 0x2, 0x3, 0x89, 0x8, 0xfd6f, 0xd8b, 0x100000000, 0x0, 0xd5, 0x2, @perf_config_ext={0x8, 0x2}, 0x18, 0x0, 0xffff, 0x2, 0x80000000, 0x9, 0x40}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1204800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x10001, 0x0, 0x0, 0x4}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendfile(r0, r1, &(0x7f0000000000), 0x7) 22:34:16 executing program 1: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f00000000c0)={0x2, 0x404e23, @remote}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400040, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000040)=""/27) 22:34:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x61000000]}, 0x48) [ 2056.381538] input: syz0 as /devices/virtual/input/input15 22:34:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:17 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xce1, 0x14080) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000200)=0x8, 0x4) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000100)="68c6d053a6fbbc9c56a14340693617471f759ceb56fc12f3454fac3d2f4a21b74117b17be3708ef786d74f19307fd782ea61640e78207902be954d5a564c6c3ae3fb753cebbdb980ea57e29c853dde957c11141257cd2cc90cbd8ac1e8208148944866822e64c1badfb13a82442496932f0de7106d090530d2af2b09be4b6be18b04db8b43b18deb16dcffe408d10147289fa0fcc258f0b752875acce600d55f2c77e98c21c546b759000957ea68c938ecbcc9", 0xb3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='\v\x00\x03\x00\x00\x00', 0x61) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x2eb) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) pipe2(&(0x7f0000000080), 0x4000) 22:34:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x63000000]}, 0x48) [ 2056.574472] input: syz0 as /devices/virtual/input/input16 [ 2056.616689] net_ratelimit: 25 callbacks suppressed [ 2056.616696] protocol 88fb is buggy, dev hsr_slave_0 [ 2056.621753] protocol 88fb is buggy, dev hsr_slave_1 22:34:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xe00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2056.675630] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:34:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000200)=""/132) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) readahead(r0, 0x80000000, 0xff) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000002f0100000200000070000000000000000f010000070000006ccf09040a6cd0350f0914cd146ef0e191a7bd137855b8d09e9043dc32a1b1c4182be2ea7795d4dc85ed471c316bc648cee3e259876676faec1173693855b1302a4db11d44b0cb8aa9b43931f64dda0000000000000000000000000000000000"], 0x80}}], 0x2, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000100)=""/135) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x2}) 22:34:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x71000000]}, 0x48) 22:34:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xf00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x189003, 0x0) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @local}}, 0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000400)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x20}, 0x10) 22:34:17 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x0, 0x40400) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) socketpair(0x1, 0x80004, 0x6, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') socket$inet6(0xa, 0x0, 0x0) munlock(&(0x7f0000b63000/0x3000)=nil, 0x3000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @remote}, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, 0xe8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x101200) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) mount(&(0x7f0000001440), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:34:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x33c, 0x4000000) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') getsockname(0xffffffffffffffff, &(0x7f00000006c0)=@generic, &(0x7f0000000500)=0x80) epoll_create(0x0) getpeername(0xffffffffffffffff, &(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f00000008c0)=0x80) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x12000000, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r5, &(0x7f0000000080), 0x0}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000001a80), 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x5) [ 2057.176695] protocol 88fb is buggy, dev hsr_slave_0 [ 2057.181848] protocol 88fb is buggy, dev hsr_slave_1 [ 2057.186883] protocol 88fb is buggy, dev hsr_slave_0 [ 2057.192634] protocol 88fb is buggy, dev hsr_slave_1 22:34:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x73000000]}, 0x48) 22:34:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1810000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2057.256691] protocol 88fb is buggy, dev hsr_slave_0 [ 2057.261821] protocol 88fb is buggy, dev hsr_slave_1 22:34:17 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:17 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xce1, 0x14080) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000200)=0x8, 0x4) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000100)="68c6d053a6fbbc9c56a14340693617471f759ceb56fc12f3454fac3d2f4a21b74117b17be3708ef786d74f19307fd782ea61640e78207902be954d5a564c6c3ae3fb753cebbdb980ea57e29c853dde957c11141257cd2cc90cbd8ac1e8208148944866822e64c1badfb13a82442496932f0de7106d090530d2af2b09be4b6be18b04db8b43b18deb16dcffe408d10147289fa0fcc258f0b752875acce600d55f2c77e98c21c546b759000957ea68c938ecbcc9", 0xb3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='\v\x00\x03\x00\x00\x00', 0x61) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x2eb) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) pipe2(&(0x7f0000000080), 0x4000) [ 2057.416675] protocol 88fb is buggy, dev hsr_slave_0 [ 2057.421824] protocol 88fb is buggy, dev hsr_slave_1 22:34:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x85ffffff]}, 0x48) 22:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9cffffff]}, 0x48) 22:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3f00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9fffffff]}, 0x48) 22:34:18 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x0, 0x40400) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) socketpair(0x1, 0x80004, 0x6, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.opaque\x00') socket$inet6(0xa, 0x0, 0x0) munlock(&(0x7f0000b63000/0x3000)=nil, 0x3000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @remote}, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, 0xe8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x101200) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) mount(&(0x7f0000001440), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:34:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x33c, 0x4000000) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') getsockname(0xffffffffffffffff, &(0x7f00000006c0)=@generic, &(0x7f0000000500)=0x80) epoll_create(0x0) getpeername(0xffffffffffffffff, &(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f00000008c0)=0x80) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x12000000, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r5, &(0x7f0000000080), 0x0}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000001a80), 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x5) 22:34:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @reserved}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$kcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)="9d6923900dd76f206c66b2151cb777408170ad0f83f2a735e5eb453c307452bc5b60d6edc9fa5df61418876d7cb695e2a79313ba674c432186296fb24d06e8644c17e118d601000000000000a650601c10354dfb038c513652afa20cefa61afea8ecd8102653b9e8317e69672ba0a6c7d43bb598", 0x74}], 0x1}, 0x20004040) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 22:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:18 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x29}, 0x4e, r4}) 22:34:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe4ffffff]}, 0x48) 22:34:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x33c, 0x4000000) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') getsockname(0xffffffffffffffff, &(0x7f00000006c0)=@generic, &(0x7f0000000500)=0x80) epoll_create(0x0) getpeername(0xffffffffffffffff, &(0x7f0000000800)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f00000008c0)=0x80) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x12000000, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r5, &(0x7f0000000080), 0x0}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000001a80), 0x0, &(0x7f00000003c0)=ANY=[]}, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x5) 22:34:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4200000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xeb090900]}, 0x48) 22:34:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 22:34:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$setflags(r0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="736563757268f1643f5ebb74796e2f002eb3ae160eb7e95d41769667ef55fe8d55537f6665"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000180)={0x0, 0x800000000000, 0x10001}) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r4, 0x800000c0045005, 0x0) r5 = socket$inet(0x2, 0x6, 0xfffffffffffffff7) fcntl$dupfd(r5, 0x406, r4) socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x0, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 22:34:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r0}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x3) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000003c0)={0x41, 0x2, 0x3}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="000828bd7000ffdbdf25020000007800030008000500ffffffff1400020064756d6d793000000000000000000000140002006272696467655f736c6176655f30000014000200766574681347d8214bd9815f0000000008000400070000001400020076657468315f7400020076657468315f746f5f62726964676500"], 0x8c}}, 0x4000) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) sendto$inet6(r1, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback, 0xc0fe}, 0x1c) 22:34:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffff8000]}, 0x48) 22:34:19 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) close(r1) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:19 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x5a) r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x807fd, 0x1fffa) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0xe, &(0x7f0000000240)={@link_local, @empty, [], {@mpls_mc}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000580)={@rand_addr, 0x0}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vcan0\x00', r1}) clock_gettime(0x3, &(0x7f00000000c0)) 22:34:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:20 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockname(r0, &(0x7f0000000240)=@hci={0x1f, 0x0}, &(0x7f00000002c0)=0x80) r5 = accept4(r0, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x80, 0x80000) getpeername(r2, &(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000004c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000680)={@empty, 0x0}, &(0x7f00000006c0)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000700)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000000740)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000e00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000e40)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000ec0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000200)={'vcan0\x00', r4}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000f80)={@remote, 0x0}, &(0x7f0000000fc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001000)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000001100)=0xe8) accept$packet(r0, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001340)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000001440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001640)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001680)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000001780)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001b80)={'bpq0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001bc0)={'team0\x00', 0x0}) accept$packet(r0, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001c40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001cc0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001dc0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001e00)={@remote, 0x0}, &(0x7f0000001e40)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001e80)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001f80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip6gre0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002000)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002040)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000002140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002180)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000002280)=0xe8) getsockname$packet(r0, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002300)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002d80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002d40)={&(0x7f0000002340)={0x9fc, r3, 0x410, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r6}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x104, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x12c, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x4, 0x7, 0x7ff, 0x5}, {0x101, 0x800, 0x7fffffff, 0xacac089}, {0x5d97, 0xf847, 0x2, 0x10000}, {0x3ff, 0xea, 0x4, 0x2}, {0x3, 0xe4, 0x6, 0x7}, {0xff92, 0x9, 0x8, 0x7}, {0x7fffffff, 0x5, 0x0, 0x3}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r12}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x4, 0x1000, 0xfff, 0x1}, {0x6, 0xfffffffffffffe00, 0x3, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd216}}}]}}, {{0x8, 0x1, r13}, {0x1dc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xac7}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r18}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0xb8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff17f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x2, 0x543, 0x1f, 0x1f}, {0x67, 0xfffffffffffffffa, 0x1, 0x3f}]}}}]}}, {{0x8, 0x1, r24}, {0x234, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x3, 0x7, 0xffff, 0xfffffffffffffe00}, {0x80000001, 0x100000000, 0x3, 0xfffffffffffffff7}, {0x9, 0x39, 0x6b428000000, 0x2110097d}, {0x9, 0x7, 0x34, 0x1}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}]}}]}, 0x9fc}}, 0x4000880) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000900)={{0x3, 0x6, 0x4800000000000000, 0x2, 'syz0\x00', 0x5}, 0x0, [0x8000, 0x7, 0x40, 0x4, 0x0, 0x1, 0xffffffffffffffff, 0x44, 0x2, 0x2, 0xc9, 0x20, 0x6, 0x9, 0x80000001, 0x101, 0x2, 0x7, 0x401, 0x7, 0x80, 0x7, 0x0, 0x9, 0xbb43, 0x40, 0x5, 0xffff, 0x29b, 0x9, 0xfffffffffffffffd, 0x5, 0x5, 0x1, 0x20, 0x5, 0xff, 0x1, 0x0, 0x47, 0x8, 0x2, 0x4, 0x6, 0x0, 0x0, 0x7fff, 0x7fffffff, 0x1, 0xc25c, 0x6, 0x7, 0x1, 0xa58, 0x0, 0x40, 0xfff, 0x9, 0xc3be, 0xfff, 0x2, 0x800, 0x8, 0xfff, 0x200, 0x7, 0x8, 0x0, 0xfffffffffffffff8, 0x1, 0x3, 0x1, 0x3, 0xe8, 0xc0000000000000, 0x0, 0x2, 0x1, 0x8, 0x8, 0x7fff, 0x8001, 0x400, 0x8, 0x100000000, 0x0, 0x3, 0xff, 0x0, 0x4, 0x800, 0x6, 0x1, 0x706, 0x40, 0x7ff, 0xfffffffffffff1bb, 0x200, 0x1ff, 0x6, 0x4, 0x20, 0x0, 0x7fffffff, 0xcf60, 0x0, 0x2, 0x80000000, 0xde, 0x7, 0x8, 0x7, 0x6, 0x7, 0x0, 0x3, 0x94, 0x8, 0x3, 0x5, 0xff, 0x916, 0x8, 0x786, 0x9, 0x7, 0xfffffffffffffc00, 0x1f], {0x77359400}}) r33 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r34) sendmmsg(r33, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mkdir(&(0x7f00000002c0)='./file0\x00', 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x1ffff, 0x0) write$capi20_data(r1, &(0x7f00000004c0)={{0x10, 0xfffffffffffffffe, 0x0, 0x81, 0x1, 0x80000000}, 0x35, "009419c9c81f4bb6476f5ac7a659882ac21c10467a92a2ef9780814215f3b6fff244bbfc9ce46e9a7e17b4cb812911bae68fca7f09"}, 0x47) statx(r1, &(0x7f0000000180)='./file0\x00', 0x1800, 0x3f, &(0x7f00000003c0)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x9, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gjoup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = socket(0x0, 0xa, 0xcc) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000080)={'veth1_to_bond\x00', 0x5}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000140)={0x18, 0x28, 0xaff, 0x0, 0x0, {0x2}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x1000000, 0x1, 0x0, [0x0]}}, 0x29) 22:34:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff85]}, 0x48) 22:34:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x85ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) [ 2061.530662] 8021q: adding VLAN 0 to HW filter on device bond0 22:34:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$setflags(r0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="736563757268f1643f5ebb74796e2f002eb3ae160eb7e95d41769667ef55fe8d55537f6665"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000180)={0x0, 0x800000000000, 0x10001}) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r4, 0x800000c0045005, 0x0) r5 = socket$inet(0x2, 0x6, 0xfffffffffffffff7) fcntl$dupfd(r5, 0x406, r4) socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x0, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 22:34:22 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x28000, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x40000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={r1}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000600)={0x0, 0x6}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYBLOB="19fc0000ec00000008000094b1145bb738ae8b5271eead91378324000000"], &(0x7f00000006c0)=0x12) r4 = socket$inet(0x10, 0x81006, 0xfffffffffffffffd) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="23000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffff19310301d0e579545818e7b8f805f1a4ba16a0aa1c0009b3ebea8653b138a320", 0x4c}], 0x1}, 0x0) 22:34:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff9c]}, 0x48) 22:34:22 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) connect$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000900)={{0x9, 0x7, 0x80000001, 0x1, 'syz1\x00', 0xde25}, 0x0, [0x8000, 0x7, 0x0, 0x714a94f5, 0x9, 0x80000000, 0x7, 0x7fff, 0x7, 0x35, 0x5, 0x1, 0x0, 0xb46, 0x3, 0x8000, 0x4, 0x4, 0x4, 0x3f, 0x6, 0x10000, 0x1d5, 0x8, 0x9, 0x2, 0x5, 0x9, 0x10000, 0x5, 0x10000, 0x3, 0x0, 0x3d, 0x2, 0x9d45, 0x3800000000000, 0x1, 0x4, 0x1, 0x3, 0x3, 0x8, 0xe9, 0x20, 0x4, 0x9, 0x8, 0x4, 0x7, 0x4, 0x1f, 0x7fffffff, 0x7, 0x40, 0x3d, 0x5, 0x1000, 0x2, 0xffffffff, 0x213c, 0x3, 0xfffffffffffffffd, 0x3, 0x4, 0x9, 0x6ef51059, 0x80, 0x6, 0x2, 0x8, 0x8000, 0xd4e4db3, 0x3, 0x7f, 0xc35d, 0xfffffffffffffffd, 0xffffffffffffffc0, 0x5, 0x7ff, 0x40, 0x6, 0x9e9, 0x8, 0x2, 0x1d9c, 0x4, 0x8, 0x0, 0x7, 0xa5c2, 0x9, 0x0, 0x7fff, 0x7fff, 0x1f, 0x0, 0x5304, 0x100, 0x7fc00000000000, 0xffffffffffffffff, 0x5c3, 0x8, 0x3, 0x2, 0x1, 0xffffffff, 0x10000, 0x7fff, 0x9ec, 0x9, 0x2, 0x5, 0x80000000, 0x0, 0x5c3, 0xf40, 0x8, 0xffffffff, 0x100, 0x41b, 0x4, 0xd4, 0x200, 0x7, 0x3, 0x5, 0x71d7]}) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9cffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x44102, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="920000004ba7f0215afbacfa70a1e7ebcc4b9109ad0bc03b007188ac27e2943f732d4c8f2105bba53949e24e9611cdcb370a1f0cbfa5b717491f82b925c76805b289b9aa82923e1d21e55e63b36f5998eaaabf8987bf0399a5ad5dbbd9f43657807a9632a98a3a854dd82344593dee83884627e7d2b1fa9db51d7310018e7b943ec2f6c5057e6d39d7d482c5c546d32967"], &(0x7f0000000080)=0x9a) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000200)={r4, 0x6, 0x77, "27b7b6a368622fab296220babbf0336f4c5de81cd58ed2c6103fac4a91856f094e26e1d7d1b26a876fab255e96eddd013fead5fc607c0db33f0dd87c8967964ce21e6036b2651ab578ac91acfcd713e9a6d956bd6aa2235e53be1027c2ad6cdbd6bfd5e56803e9c23a938ca0ab133a4c74af16e038e9d8"}, 0x7f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff9f]}, 0x48) 22:34:22 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0, @ANYBLOB="d5cca9d58453b5c0f86ba8cb0312ad4734567bf6d387251a6787d8e4fc8b8ebe5aff024133446c7ae5ab7398930620cbb81b141ab276c81a7488340854c5ad1534a688a5c78d3eaa255116618607280ab25240f94838e343893e58a6bf02bf3180e07b5e99b6fd5bd01bc54858d0ee519d21fc098f7d0db9cbe9889cb402bd87512b5e9e07f9d945f2f1eb9a59072f18f9066b8a4b9014f4d54795a709496a8010372c826a9870e68a15ce34bd5dc1719de8061e8f45183e68796b7558a23cce985874e468a23ad168bb667babe3b3373e45754ce454e82aed0c9a80a9625624e616484f762ea65d663b21"]], 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) 22:34:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9fffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:22 executing program 1: mq_open(&(0x7f0000000000)=':selinux@]vboxnet0@\x00', 0x882, 0x4, &(0x7f0000000040)={0x7, 0x3, 0x1, 0xb, 0x1000, 0xffff, 0x4, 0x2}) clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x5, 0x4) 22:34:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffffe4]}, 0x48) 22:34:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xbe9f090000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2062.399384] 8021q: adding VLAN 0 to HW filter on device bond0 22:34:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x80000001, 0x6, 0x0, 0x2}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 22:34:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 22:34:23 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x20000) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)={0x0, 0x0, 0x4, 0x0, 0x0, 0x7f}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x12, 0x32, 0x17, 0x5, 0xb, 0x800, 0x3, 0x78, 0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x40100) [ 2062.585126] Enabling of bearer rejected, failed to enable media [ 2062.623205] Enabling of bearer rejected, failed to enable media 22:34:23 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xcb0b000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) 22:34:23 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x78, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a620700fc320c2dbfdc569f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc17006779fd16e2bfbb353a158cf0d7030df7f1969136edfd73294c0356675ffff00000000000000004ce56aa166b5040dd3c36eed5a50a47c87b8c1d15ec8d99c8987a6c97d861b"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r3, &(0x7f0000003100)=[{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001640)="edde369e4d115537289149a63c1aa5e0", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x80) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x8, {{0x2, 0x4e24, @multicast2}}}, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x7ff, @loopback}, 0x1c) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 22:34:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x19, &(0x7f0000000040)=0x10001, 0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000140)='./control\x00', 0x0) r2 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./control/file1\x00', r2, &(0x7f00000001c0)='./file0\x00') getdents64(r2, &(0x7f00000002c0)=""/80, 0x50) unlinkat(r2, &(0x7f0000000400)='./file0\x00', 0x0) 22:34:23 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x9, 0x2) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') flock(r1, 0x1) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:34:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x40000000000000]}, 0x48) 22:34:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000080), &(0x7f0000000440)='.', 0x0, 0x5010, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x948, 0x248, 0x0, 0x0, 0x3e0, 0x0, 0x878, 0x878, 0x878, 0x878, 0x878, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x4ea, 0x9, 0x4, 0xf19, 0x32, 0x5, [@loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, @mcast1, @dev={0xfe, 0x80, [], 0xd}, @local, @local, @local, @empty, @rand_addr="aefed29dd5a504885c61c0a636567ee8", @rand_addr="47928c338fe596c5fa23127fae5adf98", @ipv4={[], [], @local}, @loopback, @rand_addr="157c70bdc3ad7df5e832ea78aebc07b9", @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote], 0x10}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@rand_addr=0xffffffffffffffff, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x25, 0x3a, 0x5}}}, {{@ipv6={@local, @dev={0xfe, 0x80, [], 0x15}, [0xff000000, 0xffffff00, 0x0, 0xffffff00], [0x0, 0x0, 0xff, 0xff], 'batadv0\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x8f, 0x10001, 0x3, 0x2}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x6, 0x7, 0x1, [0x2, 0x100, 0xfe2b, 0x7, 0x3f, 0x6, 0x3d08, 0x6, 0x7, 0xff04, 0x6, 0x2, 0x4, 0x128, 0x8, 0x6], 0xd}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x7, 0x2, 0x1, [0x9, 0x8, 0x7, 0x2, 0x4, 0x6, 0x7, 0x9, 0x50, 0x734, 0x7fffffff, 0x4, 0x8000, 0x9, 0x694, 0x5], 0xb}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x400, 0x80, @ipv4=@loopback, 0x4e24}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x2, 0x3}, {0xff, 0x8, 0x2}, {0x2, 0xfffffffffffffff7, 0x2}, 0x10001, 0xffffffffffff4c97}}}, {{@uncond, 0x0, 0x210, 0x258, 0x0, {}, [@common=@unspec=@comment={0x120, 'comment\x00'}, @common=@mh={0x28, 'mh\x00', 0x0, {0x10000, 0x1000, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'syzkaller1\x00', 0x9}}}, {{@ipv6={@ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff, 0xffffffff, 0x0, 0xff000000], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 'vcan0\x00', 'hwsim0\x00', {0xff}, {}, 0x87317527a959b5d6, 0x81, 0x4, 0x10}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@inet=@tcpmss={0x28, 'tcpmss\x00', 0x0, {0x1, 0x8000, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x9a8) mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:34:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xe4ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2062.856697] net_ratelimit: 26 callbacks suppressed [ 2062.856705] protocol 88fb is buggy, dev hsr_slave_0 [ 2062.866822] protocol 88fb is buggy, dev hsr_slave_1 22:34:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xff00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x301800) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="7b6180b2e0f46ce196ce839173dc7d8bcb040d0a126e0d9dd14e6fade5760346ff5cd3fc464f277ab22ea60962e41c8d62da2e0dc8e07dcf8ed165f0b5151d7cf087f688dbf92b17d2852e013a771cff4699399bbff45d8cc3c9848cc9b5d7fcbe53949cb3af55175ea71960f2f57d45d22c56633f8cb7cf2a5f51d88142a9d7e32e49681fd2ffe59ce3ac22f724ba6f0a375178ab7a9156e4a62b7c1ad58ab7907ba786a27d0ca38dd908ff982d521a02447d4639a090d9fcdfa0030e13ff36bc2f0d93a2da7edc26961e2439c808c0a4e2edd3484cf4a794e35fdcb2f033524dc608ac0ca132e33fa47af2f62ccc5c098e3517a60cff3a13f132963e04b8f1c54b24e7710e88611026e4e5c89987906090bc38eb8e7fbe53857c15c9f600b6178fe84398998ce71a821d60543438b4c8369a50de31c212507ed87c8eb69add86cd82f911db8dc503e44d5cc33c3b38e3785fdb846787ea71d18770357fe497e4f10cd12ec5142844dfde9e3e407ef27146879cf1795c6a4c0530bf287f33286b2443b7ea46b5c1817ca04a21b925ec612186f028219230667c5f0abcad22154025fc99d17c69e2f405a3340c98e244837904443ba43b93f4b838a7069107980df32f179f40d0a8d3024b2b4e9f28f40c03c5b59cec44feed5dc2a08ed239ef4ab9b02290a60e66457ce97e6bf70871bac6317e05aedd007b98195e5b99669dc4c5f4b0c289c0377958667e7b93ece3dfd1e6a591d464ac47266e335cf640e4f79cb1b74a44c594171e854dafa3492175e61ca729579c3d58e33d26101017398e95e1b336ad6005c354add9c93c34a6992563ea684195f5ccdff4273cbfebb799642a40cff1491eb9f563fb4cb20aaf9bf2fc1f3f3b63e577b38dc31542867d4e4442cdeb19f30e98f20e92a3440c960299320b9867154393e76c55603f35167458aa62e9533865b6957e9982d9ad68af79c1bc8e2f082dac78916deae395a1971716b7f390bc9a3b0e182a9c84d7d9c563566ea4570ffb0824dacd6ef8760c22566ce4879bd1e1e29980bac5494143269b325c9c21fdf20d70f90353f6af99ec624dd3fc12526bda8497b18caeb468e1410c2d515363bc171a5c74917ac9a813ec64887f0fb08a43664aa7fb65b6e4c6e46ff9043feb597777fa373de2f696e87e9229485b3bdbe1d2d63452dd6c20c7c3ad87bf36e773f6f5eaecdd822ef9f2be0dd5f8f1a3a51cb0c4bcc1c44f4c47569d16ce4faf9ca3350a2cf14c69213f833594b8cc237e679513e1f84df64eb3e99520ffae2c438d706f9d493e219364849243e7252d1928e14330929b77198ed3332eca713ea9373e05b4186670925abb4bef82a2584c0c8a17d0ad68d506e71eb307304ffb089f6bcd41a9d0ac43fe081b40b559189178a96ffb8693e5d82da94694061acc375d41a43c68e85f8269233503d80504f1f8b1a5059c363a3212f0a6887838a64723122c9d439346c15b1159ab6e22fb36be6245aa14ba6fd6acd9a10075c40e9de80607d9793554019e7706ff9f12a630d560f5662f4653b05d19fd98d8265bb773fb3131ceb97a31e6bc737011806d61cc5c74657fca650ecad8649fa95c9eeacc8ae421b202a846e8f80de85a93e3c7bb2983b9d03b6edf075c2b5eec55097b61a5bc24f20f8684e4959ccbce5fb3ef983a4a38da7de4bbb9c86efb857c1bfaf91c0880ef7d53107eb913021f1390f79f9a39526723160b8456da8a2ae588d0009a4d2c1234e5244b2aec9f21245e93faaefe7185b667aedc3014b3a8cb9dac78e5fecf3bbcaa5930d80c30e83f8082ccdcdb271515500efb2adfc333e132b06a891e8fe931d8d24a29a89a1934d2e1553c3dc9211b6d0b25b280fd027d1d045b992fb3a38bc6922c19bd299b46a5f13768c1cc23bb787b9dd0d3a3219c05b4a0cf64495cdfdf4012aaedf9aa2a91353c0bacbddf82215c72f2eac5c3743c857b28d106e0497278fa2e61e4af59e7e1511732e08669e76e2b57f2112745ed5a3eb561c19bc6d2565d9a8574ba2830eb4e37da0e015f304e48911c5c01b6d2aae5832727ba0976d679c69d66ec282237aabdd9ca443fc99a661bcfe252cfb0332ca9c72b9fd044568fbaeb93564d63ef65147c457a0883980ee04beb4e4d68ec046a4b47afa74acb326f73fbd9d5e5c58ebc15906bb2d6392d6306d6a226e9b7c1d290f38e86a7abca471a61668b2e3f3a825acbf7bf37bff1fe31d8e9143c724d227de799cd5e6b1341f336571b0f95adca95b6478863f43c73aec444677e0332dba529b5823de29ed2d4aca9258efd6545d401809712f231b83365325171b54868a8f05026447d6dcc9e58e7bfaafbe7c0d3e6c0501f1f519c2ed6a8bef6cfe858f1ac15da6a85e531579224ce76c3bb341b9108ef772f705a335d9a15e0a4e67f69a8c77c90160bbb012edd6f179f0759e9a6f1201740afde6646c38a13eec28fdf8ccced85b29374032a7635966b5daf6397660daf4cb2ba19d8e860c9c49521386e54008d672dabab1a4b023d01264ea226c594620393a16bf977f5cfdee2973d050ebec254f2406626e9331d8851fa24f716a4912c01a5d24547ee5c2ed987ae6cffdce482eadd9d52fd48a837204c94039e017c3b9b27f49b01f4c8887aac9ad073f1e193cc48a49603c4ea4be00e03ba3f0590390d7e96078ddcd5f88784d5be3258695c1bd9524c9a0532c6f18531ca0cbe31692feec9a1d604c305941774767187e24c390fc6ca1c4eaf2d38a92514678e560756b9d5782f2a821792207e7870e72f89d95d54de872c4b1caf933d482ae9d80209f581c5a219f492c7d960caef6499126f10c2159fab6c6406f46f65f5b35cb00986852b706390d520be70ff5e38640de7382ed300194c18fb6f303acd854fd5f94a07add01eac22844e765d2f3b6bdcca310857219a2c7a9cbc618244d8592970c223b8f699674a321925c3c85bfa21e6ed382893aadec14255cd28758375f26236c9ec9f6534aca16c9443aae8ccafab0f23ce71e7ba56448f3d0582492b0ff7d31e47bded7bab1d71029140e7b15a8027e0fc93bb1b0f7ae150cc7d69185b5a4cb23c60d77780e96e6dcb986b2945aa222421bce59971d02acebbfed47b1ec0e7d40a329b52e209ddd3da96a470f4da2a657e9dbd27e85d6721fe1082da60420dc3862ff9e1948458838e6e6e6646cea74d68844c15dc539abf201a0f84ebae9ee66bd4967b54bcf7a08440603941e26018aaf9e6274c093c4f78eed568d4671a95c9e9e0be32986417f8b75d9c5a91fb78e41de8bdb47c6ef4677e467c1aba3077cce13489ef0a7b482e6fc98aed9d74ec9aee8d04c4f995b08cd178a8addcffc521895c6e73e37bc4222902eaa39e0e5015eedc665bfb449259d80ceb605116089ac341c59ded82944cc4459e1d505dfa077adb75cda642691936d214b3ff526c27ebefeaf597294e50a962ec0339f89faf85090e98cd7d720bcc15a7c56c9fbe2616856d141d6afa41ade0684866657dd8cf1de632f00c9813e026de7d737032f35b72b6af6d322554577adff63a95595d8c62bfd21ab623904ca0d895349848246d4852aaf4c71130a7fd5cbdfa756803b983c4b3fee10b081296678ffbb8d847d47cfeb96d87b5c0601e5f4232bbf81df535fd6dc5d5ad42e18f60a55012c01afe127a858ddc38e4cc1758eb2b7d4617774e998fe379e03de2cb7a9473239f5dfe7f6225826a940fc435858fe50bd3c63bd5756ae314b691a779d7e4eda5bc20339bffeba971a2c19443e9b591596e2a35f0bb61594f04d9241d6e0ee07316f0a1e125a7e6cb06317430f4faa0387bffd2c9b12c4b6452c3d31e554f3902e43e14bab6b00461c11cf399c452d58f6d2f0dd0dcb2a45a707d8bd8ef601b84ac3bc54bc804a3f29ed9fa91815fa5546dc6af77813191bdfea3be70d53a43ecd2ba3404e2a8418781bbfb75e582b858ba050906b923d4c2831005231b1da4cf809a9e0b65cd91d2bca2ad838b41ba60377505fc655b208f86c5433b7fa14ff5422816d6c982c649631cb148d52f4d9e7b456714eecd1f4cfd52f45002078911e81aadf3a2558684fe219e1b0d5df48ccd994325cb6b61d2e283e52d0aecaa7bd4bca7f9080dcffb0c6def43d469df668ad908f14f7c599ed92007115ea4e609254f5fbedfc5dca17d73a2af0b0b83cd0d047da6a51e3d9757d7a91dded0fa665a055c413d95a810877cc5bdc1f35d8918d21b7b16b1f596ba9929def91569de2a3170d26dca3438a634c229f63fbd158c26163a186f460c0bd4ac0e4480b1127c58b6996c195adf0da805aa730e32e29b57c3439caf26b3924dd0a23b5222767ed08a761ad78dcf0430f16d6b828222a74fb7853e55da29e59cc98b01feb1ed5492e8bbacd28e46e3de3f2231b937a852ce8ad6a9e338e9daafbc89de0ac895c2e88dbabee395317da550510dfd7cf215a29d71a6a137928c11b705ab0815cdd4a21642de39f3169242a1446f3ca8a299caf1a567cee37d3deefc50e9247ba08189eb8376dc599182a63860fc89212d209d9df84dc33fbddf5f3f1d437e2e222a0b84dfcb2888d1a71c0d2facc3dbcd2d95dad2ab21a95ea12ff59da1af9919a94b6d1a66bf2398574fdd12948b6ed70860222c34c7193812cb523038d6b3d4062e083be2ff3b4c3e8005a009e5b92d124e2167c6b87eada2e0c65bf9ac111720b0127af4a011e7d085e695f510e290a68ca06729be32fd4c8f09e0ce87072f5d6c9a8089e2487802e02e4aeaa6531fb403096aec3d908deaa14e145c74a5096387d26d7feb6abaa5d525a20c9663829bcbee47de93a6184182c96c6eb2ccfc8cb4ad033f3873f4353994434666694c43d99e7c9dffc879dcd57e20e6be32ebcbafa1bb272e184799ef36d27f36c2f7e5e89dda51962957e477f73b67869b0947ce90404ed4483ddf7d7a4c7a380bfbbc6d304f4b2dfa6b548c49171c573eb08ad58fe3df7b1cb5cb9173ca06811523f3b23cbd96bf5efdb85f603bb67a959427671e02f2116896acb47b5d3bbba3c1d984d4ae5a1f969324e89de370034b13326f8f5ffd6ec80529679e884e573529e93b2b282ce936cb80f964e0aa5eee0cc1175e0e315df7d9320eb800208c9d945674a7b3f0d0ee544caeee72ca9cb8cf776a9c7683471c9d35f04bc1238f57416127ca6f1da59efd07767760f42e0de2522642091e6b62aa4932f034eef1d4744b4439ec5919615990fec59542f854bdde2b954a4f2b46ab571bf7afda1d6785ba55864a9e6017f2f7567815dd48cc84df72a35cbee6c7a7fc34c80538e378b0abe53f37e28667d54f968326558f06df9dd3b00f893e448caef6d1b954c4fad77a7b7af7b1c3f95aa4c8e15cee822196addf36b399f051e0a4f1bf5cc5d7a8b531c4606bc632ce48f5ebd2bfdc69decdcc5d64a0d6e3f13daf31174aa64cd178a90d413b80a6cd6a341f054037e871df75575692e850818e1a5e0bf96c1935f66ce44492d54a9609a4853ef1d6d460a3c25eaf8ab22b1d2dd4514ef75783cacb1d98d2622e01f4be7efb4b456d34a677f273a1be0f2e8c6f82ee0b6c71d6beb36ef38d6bc85069af3a5213bebcf62032e0e6c5c3cea1916439be48b03c951708c0e7958288dfb9304ca53054248027cb0c8dc20536091abdc71cf884ab40ca6750ceba81ef64fe0829c5a036b705e0056459e97e6f567a9c0fe3dac98dbedc49b83c4f4e0f51b820612c17b77886afc5871c37a125c90a9249da9b6192b1", 0x1000) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000001040)=""/73) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000001100)={0x1, @remote}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001140)={{0x3, 0x6, 0x8001, 0x2, '\x00', 0xfffffffffffffff9}, 0x1, [0x0, 0x9, 0x3f, 0x6, 0x6, 0x5, 0x100000000, 0x5, 0x3, 0x1, 0x1, 0x7, 0x9, 0x4, 0x5, 0x2e, 0x100000001, 0x2, 0x7, 0x8000, 0x4, 0xffffffff, 0x3f, 0x6, 0x1, 0x1, 0x861c, 0xffffffffffffffff, 0x8, 0xffff, 0x7, 0xfff, 0x4, 0x6, 0x1ff, 0x2, 0x100, 0x2, 0x10000, 0x24, 0x7, 0x800, 0x8, 0x5, 0x0, 0x2, 0xfff, 0x5, 0x28d711db, 0x7, 0x250, 0x83, 0x3, 0x9, 0x63, 0x5, 0x4, 0x6, 0x100000001, 0x4, 0xfffffffffffffffb, 0x3c, 0x4, 0x80, 0x1, 0x10000, 0x1, 0x1, 0x4, 0xd067, 0x20, 0x1, 0xff, 0x80000001, 0x7ff, 0x80, 0xd2d0, 0xfffffffffffffffe, 0x9, 0x2b, 0x0, 0x1, 0x0, 0x8000, 0x3, 0x0, 0x100, 0x3, 0x7fffffff, 0x9, 0x2, 0xb699, 0x9, 0x7, 0x80000001, 0x5, 0x9, 0x9, 0x8, 0x0, 0xfffffffffffffffa, 0x9, 0x4, 0x101, 0x200, 0xfffffffffffffffb, 0x1ff, 0x9, 0x4, 0x401, 0x5, 0x2, 0xe65, 0x6, 0x5, 0xffff, 0x6, 0x7ff, 0x1, 0x2, 0x5, 0x1, 0x6, 0x4cb7, 0x8, 0x4, 0x800, 0x9], {0x0, 0x1c9c380}}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001680)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000001b00)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001ac0)={&(0x7f00000016c0)={0x3f0, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3cf}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @mcast2, 0xfff}}}}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x288b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x128, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @rand_addr="1c6ee8813285fecbf6b5704d6c6e8a92", 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x93}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x29a382be}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3865}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40f3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}]}]}, 0x3f0}, 0x1, 0x0, 0x0, 0x20008001}, 0x20000000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001b40)) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000001b80)=0xdd2a, 0x4) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001bc0)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000001c00)) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='trusted.overlay.opaque\x00', &(0x7f0000001d40)='y\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001dc0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001ec0)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x20402}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e00)={0x64, r2, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffffc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffffff3d}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xe51e}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x0) alarm(0x3) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001f40)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001f00)='bridge0\x00', 0x8, 0x4}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001fc0)={0x0, 0x9a, 0xfffffffffffffff8, 0xfffffffffffeffff, 0x74e6, 0x9}, &(0x7f0000002000)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002040)={r3, @in={{0x2, 0x4e20, @local}}, 0x77, 0x8000}, 0x90) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000002100), &(0x7f0000002140)=0x14) write$FUSE_INTERRUPT(r0, &(0x7f0000002180)={0x10, 0x0, 0x5}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000021c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) recvfrom$inet(r0, &(0x7f0000002200)=""/185, 0xb9, 0x1, &(0x7f00000022c0)={0x2, 0x4e20, @remote}, 0x10) r4 = syz_open_dev$radio(&(0x7f0000002300)='/dev/radio#\x00', 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000002340)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @empty}, 0x20, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0xfff, 0xf9b7}) sendto$inet6(r4, &(0x7f00000023c0)="47370f1a89eed37ab1f7471bc81f7631e22f47a91236ed9cf59e833906904819d5b8bf79223970bf1e00f85a9ea1d6da9b6c34d50150d2499ffdcce4bf0aa0420dd7310ccf8ae0cd5e6cac8a42e42b65b200074e675da5e3b18dc248d98cccafe70eac068f461c814bb45622fd3e88c00da808783e49cd522d6780c7e465f156003ebd1374e25e", 0x87, 0x4000010, &(0x7f0000002480)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}, 0x7}, 0x1c) 22:34:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}, 0x48) 22:34:23 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syzkaller0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', r4}) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:23 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000780)=ANY=[], 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) shmget(0x2, 0x2000, 0x28, &(0x7f0000ffe000/0x2000)=nil) pipe(0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x84000, 0x0) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f00000002c0)={0x9, 0x1, 0x23f5}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000200)={0xa8, 0x7fff, 0x3, 0x0, 0x0, [{r1, 0x0, 0x6}, {r2, 0x0, 0x9}, {r0, 0x0, 0x648000000000000}]}) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x27}, 0x9}}, 0x0, 0x2, 0x0, "99612b536c3a7c7229a59708ab594c1fbb08f6f25adfe0f6bbaf05495a7fe6ce2da7b8474e7f0b803c313041bca9cc3a20835922264b55bab4f19dacc7e9edf8589b49165ee0a00051f98b4c7135dd3b"}, 0xd8) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='pagemap\x00') sendfile(r4, r6, &(0x7f0000000040), 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r4, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r4, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 22:34:23 executing program 0: socket$inet(0x2, 0x4000000000000005, 0x0) syz_open_dev$sg(0x0, 0x10000000000002, 0x4000) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./\xe8_\x02\xde\x10\xb5\x14\xb9v\xbf8p\xeb\x11\x96\xd6$\x14p\x8cZ\x0f\xfc*\xa3kj\x01:\xcd{R\x97\xbd\x05&\xad\x13\xfcW#>\\I&m\x96W\x02\xb33X\x16Z\x82\xd7\x8a(n\xbc\x82gOEc\xd8V\x1b\xc8\\\xb4\atjsf\xf0:\xd5\xc2_\xf3f6\xfc\xb0\x06\xf9\f\xb5\xd4#\xf9J\xf0\xd8\xfe_\x1c\xff\xe0\"8\xdf\xf5^\\\xd6\x13\x85or#\xf38\xd9\xeeh\xb0%\xcc\xf7\xe5.\x8c\xa3\x7f\x84\x17l\r\x18\xd1\xea\x14\xa0\xcc\xd9\xb5\xc3_\x84\x93\xd1UG\xb3\x88*\x8a\xc7I\bD\riO\xe4\r\xfd\xbf\x98\xbd%\xc9(\xbe\xcd\b\x1b\x14\x8a\\\xdd\xd0\x86\x89\xed\xe9\xb09\xa3\xf4F%@&w\x89(\xb1\xeei\xf7\xde\xa1\xee\xbbj\xeb\x12', 0x200002, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x42, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f0000000040)=0x6, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, &(0x7f0000000100), r1, &(0x7f0000000240), 0x6, 0xa) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:34:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 22:34:23 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x9, 0x2) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') flock(r1, 0x1) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 2063.416681] protocol 88fb is buggy, dev hsr_slave_0 [ 2063.416686] protocol 88fb is buggy, dev hsr_slave_0 [ 2063.416740] protocol 88fb is buggy, dev hsr_slave_1 [ 2063.421773] protocol 88fb is buggy, dev hsr_slave_1 22:34:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) [ 2063.516821] protocol 88fb is buggy, dev hsr_slave_0 [ 2063.522000] protocol 88fb is buggy, dev hsr_slave_1 22:34:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 22:34:24 executing program 0: r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x8200, 0x40000000000, 0xffffffffffffce5a, r1}, &(0x7f00000000c0)=0x10) write(r0, &(0x7f0000000400)="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", 0xfc) getsockname(r0, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80) [ 2063.656690] protocol 88fb is buggy, dev hsr_slave_0 [ 2063.661851] protocol 88fb is buggy, dev hsr_slave_1 22:34:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x4f}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) 22:34:24 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000100)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000400)=0xfffffffffffffc8c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000840)={@local, @multicast1, 0x0}, &(0x7f0000000880)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'team0\x00', r0}) bind(0xffffffffffffffff, &(0x7f0000000480)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80) set_thread_area(&(0x7f0000000340)={0xff, 0x20000001, 0x4000, 0x6, 0xffff, 0x0, 0x5, 0x2066, 0xffffffffffffffff, 0x6}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='comm\x00') getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x2, 0x10, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="c20a89b36aa577d65c1140baee9fc824a51edaf11eb4289aca00006d060c123666c59d94e9af0456c3e24ee5df0ce343e502afe3f3c2cfdf41102cce3d091b920d5a6942171cdd3afccc8230a4f19c8ec4b1fa7ba450176046cec252e183904273861a2696150f410d141e6e8f1d2e13025e1e9890902e7c56d8b7a0ec707f4a5717ba298284bf0000000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x20008014) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000200)={r3, r4, 0x4}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r5 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r5) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x100000000, 0x0, 0xfff, 0x0, 0xb0, 0x0, 0x1, 0x5, 0x1, 0x7, 0xffffffffffffffff, 0x0, 0xffffffff, 0x1, 0x4, 0x7f, 0x0, 0x1, 0x1f, 0x0, 0x0, 0x3, 0x8000, 0x1000, 0x0, 0x9a2a, 0x8, 0x0, 0x0, 0x1, 0x0, 0xf1, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xc02}, 0x10000, 0x7, 0xbaa8, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) execve(0x0, &(0x7f00000005c0)=[&(0x7f00000003c0)='\x00', 0x0], &(0x7f0000000680)=[0x0]) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 22:34:24 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x7fffdfff9000, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x4400, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:34:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 22:34:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:24 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x18000) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1011b36afc71f0c1) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x0, 0xffff, 0x8}) 22:34:24 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x12c, r1, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff7fff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x91}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x25a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaa}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="6d17c11e546d10245b284ceb853236c4189640593ccb7c58af6aafca6344ad52b8320690787fd394f7a937272a2c16c31f50316ae1a4fd6413639480f4ea29d447707591f7667a98ec214f31ed5dc05409a7046346f62a0404652f669b26cab10a9f5d88a6fbce16982112d578d8ff2f7778eefd6e74e59759fd17c12230fdf95d395684c4f533320b4d3b5cebd4660084e45a813161732b25b5aff6930a7042734066fba702d34a617a3fb989bc388653da718979a2a821a50a7be4", 0xbc) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:25 executing program 4: timer_delete(0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000040)="8716428434615c24861085bf611587e88df3b250250121a759ad6cc8aa0dd3d538e46c0ce7e3138b3c40553a659f4abb1a44480c863912d6baabc122ee1dd5c58073bdde0c84e921573ef8b338f1fc4e81da1886d46ae7bd76bf3b91ad0e607d3bc70ad80d92d09e8f9e0622089523649ee284a21fd8af96719e6df5cc2dc9f4be61f56fb68040fa446c998cfef8d3951e399682b079afe6f54c9f8ef17f6f83365a130dc8ca54bdb7b3aaec842fb500", 0xb0}], 0xffffc7b, 0x0, 0xfffffffffffffef8}, 0xfffffffffffffffc) 22:34:25 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x5, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0xc) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000080)=0x3) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000002c0)=0xee) sendfile(r0, r1, &(0x7f0000000100), 0x7) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 22:34:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 22:34:25 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40a00, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4000000000000, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="580000000000000014010000060000000000000002000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="0004000000000000"], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="ff0f000000000000cad26871400000a3cd8d238b06a016b24e859dfbb1fa47424e89000000000000000000"], @ANYBLOB="0100000000000000060000000000000042b5000000000000760000000000000045000000000000000004000000000000"], 0x58, 0x20008000}, 0x0) r2 = pkey_alloc(0x0, 0x0) pkey_free(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000640)=0x4) listen(0xffffffffffffffff, 0x5) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101002, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000100)=0x1) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0xa3d5) 22:34:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000400)=0xfffffffffffffc8c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000840)={@local, @multicast1, 0x0}, &(0x7f0000000880)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'team0\x00', r0}) bind(0xffffffffffffffff, &(0x7f0000000480)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80) set_thread_area(&(0x7f0000000340)={0xff, 0x20000001, 0x4000, 0x6, 0xffff, 0x0, 0x5, 0x2066, 0xffffffffffffffff, 0x6}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='comm\x00') getsockname$packet(r1, &(0x7f00000002c0), &(0x7f0000000380)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x2, 0x10, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="c20a89b36aa577d65c1140baee9fc824a51edaf11eb4289aca00006d060c123666c59d94e9af0456c3e24ee5df0ce343e502afe3f3c2cfdf41102cce3d091b920d5a6942171cdd3afccc8230a4f19c8ec4b1fa7ba450176046cec252e183904273861a2696150f410d141e6e8f1d2e13025e1e9890902e7c56d8b7a0ec707f4a5717ba298284bf0000000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x20008014) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000200)={r3, r4, 0x4}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r5 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r5) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x100000000, 0x0, 0xfff, 0x0, 0xb0, 0x0, 0x1, 0x5, 0x1, 0x7, 0xffffffffffffffff, 0x0, 0xffffffff, 0x1, 0x4, 0x7f, 0x0, 0x1, 0x1f, 0x0, 0x0, 0x3, 0x8000, 0x1000, 0x0, 0x9a2a, 0x8, 0x0, 0x0, 0x1, 0x0, 0xf1, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xc02}, 0x10000, 0x7, 0xbaa8, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) execve(0x0, &(0x7f00000005c0)=[&(0x7f00000003c0)='\x00', 0x0], &(0x7f0000000680)=[0x0]) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 22:34:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 22:34:25 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0xfffffffffffffffd}, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x10) ioctl$PPPIOCDISCONN(r1, 0x7439) 22:34:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 22:34:25 executing program 3: syz_genetlink_get_family_id$fou(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000300)={0x400, 0x2, 0x100000001, 0x0, 0x3ff, 0xb2a5, 0x0, 0xffffffffffff8000, 0x0, 0x9, 0x6, 0x6, 0x0, 0x267, 0x9, 0xff, 0x0, 0xc6, 0x67f6}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000002c0)={0x54c, 0x3, r1, 0x0, r2, 0x0, 0x0, 0x100000000}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x8, 0xf, 0x4, 0x0, {}, {0x7, 0x8, 0x7fff, 0xffffffffffffffff, 0x8, 0x800, "164a1975"}, 0x800, 0x2, @offset=0x97d1, 0x4}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r5) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000200)=""/35) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, [], 0x1f}, 0x80000001}, 0x1c) 22:34:25 executing program 4: socket$inet(0x2, 0x4000000000000005, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x82) openat(0xffffffffffffffff, 0x0, 0x4000, 0x28) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:34:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000, 0x14000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000000c0)={0x10, 0x0, 0x1000000005}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="e7ffffff"], 0x4) 22:34:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:25 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x5, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0xc) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000080)=0x3) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000002c0)=0xee) sendfile(r0, r1, &(0x7f0000000100), 0x7) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 22:34:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x48) 22:34:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x48) 22:34:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xe}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:26 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x5, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0xc) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000080)=0x3) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000002c0)=0xee) sendfile(r0, r1, &(0x7f0000000100), 0x7) sendmsg$rds(r2, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 22:34:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x360}, 0x9c) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3f, 0x40801) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000040)={{0x1, 0x1, 0x1a8c, 0x7, 0x7ff, 0x1f}, 0xff, 0xdd, 0x8, 0x4, 0x6, "c7dc1eca3a38449182c6ee4b1b84f3e88b1a4a4ae3a7358f6e31919f7e0abfb46c521c1f1e5686410e84fb7e9f0a0ddd8f04cb8f773e21f99eb04522f44a128ff00a3fa487e4793f92c5a35f110e98b4730db2676594452b1d0a6be4597cd3243663ed0106e60467a1c3cd8ebe8c325dbf225185c703ad8d0fc4c803992aeacb"}) 22:34:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="230000001c0081aee4050c00000f00fe078bc36f1600050063dac37b7403246c657ed7", 0x23}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x20200}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="a8e4fa4380933720e2195329b10dc0d7f653b9e909cae7088cfccb2324c76a5bb7dafec8a9c6ede6c94661e5894df5666bbcd05c40d9b4e664d0cfbea3cc98218be8b8d874625962f0f394edc03ff5669789b8ab557e15a3a3341421bb878d76fa182f052fa06922e69f360112dde4aec1f24f74", 0x74}], 0x1, &(0x7f0000000240)=[{0x80, 0x1ff, 0x2, "ed993613eabf9291a1e95a5c6d5bbdadc3f6900fdb195891f5a39de9f4f475efd260f3ccf0183966b70d569ad61b7d999ab6af629a3920182f91a6b3b05454effbf50412a1b2cf5664bd0d7639cf5fda5edfd9cae6c1bedd1b9185e4e7934eec4c38b93da6f97e8f53b7bc4ea9"}, {0x80, 0x10e, 0x5, "990eb44758112516ebf5c0cac3b74e419594677a86546c485b8dc36a1c485daf8e87c0da3f5199d10bd3b7edf1165d835943b2acd52274b7691292d85137c6e0bc6a8e87175432e26ef5bdd46ec91e50544f8142bad15ae0a10c8f9cb284f53b991dc476de0a27cc5b91960f8a3756"}, {0x10, 0x100, 0x1f}, {0x38, 0x112, 0x0, "dab90278fc2b9305ea6ee3dd1f44d27e5f3092ecbe0ccefd5bcac8b269ca51450d3b777b8cb2"}, {0xa8, 0x10e, 0x100, "e9711038efe4634bf5a818963f5efff7d82c7c52c2ab48b9cca29f591a15e89a1b18ff70f6fb2fa37a9b20fa773fb66342ffa2a658a54ef03bdbb4d669af96fb7a5bfd82413f23695ae6edc119f4a586548eecc10afd1522943ed1a7097cb95ce98b6f87f8608bfd6f34fc8ca82ac98ea65b96298efcd82741688930447034ac797882686bb39a5d15eea1ab859b8acd5f4074e96989"}, {0x60, 0x11f, 0x1, "5f0857b763b55524229fc6bd959d48654b2b854ed45de1b6655c7d1816332265a9390eb4808236fabdad7f7ff72fdbdaa43f1b4024bf48596c6cbad1d3b4addee89f1681bc7aa49680"}, {0x88, 0x109, 0x10000, "d201343707c104751fc0a29cdfedfcfba380a87163375293f7d726e67628da56da898ed3689fcebf8012a1411cd014447abeb483d634522bea30888cd08cd4f78e5534ec7959d30f7ec0b1364494d8c4a8cbde9f685b6e28ee9a7aa5da76b181c4dd968d3f3d03f086fa2b1544b33bf181fc5e6c"}], 0x2d8}, 0x40) 22:34:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) [ 2065.855090] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. [ 2065.924804] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. 22:34:26 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ea86d3d3af76ce149b48bf5900b25964752ee4ae5b12fa71b21c911b177f95e2b588b017288602efe099ec5b49bbcb6d50c18d4df72f540f459e1ee578e87d44dbda051fe4768e3186951608627ad0e8d823d8f13c0e28e5ea1611ab8839fb8526734b15a90b8dc7fc8fb8c4b62c26ac246ea194ddfb82d4ac3e503e36150c", 0x7f) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="06266331dff43180e32679962be1bd639b42afbb9a310ed4ccf12ca9bdf4bee92959d927941003c0e3b94bb03527e29d8e2ef8364886b1f827e1c5d57d143cad90fc986d25d89af07292e69f5ca27686f36942baffd31d054b5d7c86a58f0d9a1d2acf0d1d32187a", 0x68) 22:34:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xf}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200880, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 22:34:26 executing program 1: unshare(0x18000100) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="ac0000009dc18abaa5b45ca36d6491034f90b911e8782b2436a8d53aa49dc597e2ccac79fb923c4daffc9608f217299658f57a44d74bc1375aec5b698eb4dd2b07902940289506b52adcde0e31bd73d90ebe27fbf56f14ac3f4ba32ba819151f5badab32ecf64bc0bffcf8b1636b52d10fc630685d87cc89cc93e8af24819449ec3d389ae3f76da5a7b62baa9a71e02d9deffa9acadec17e075657c657cbeada4e3ff1e83f4c5e5718d2892e3c9a7e59"], &(0x7f00000000c0)=0xb4) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r1, @in={{0x2, 0x4e21, @local}}}, 0x84) r2 = dup(r0) setsockopt$inet6_buf(r2, 0x29, 0x10, &(0x7f0000000080), 0x0) 22:34:26 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 22:34:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1810000000000000]}, 0x48) [ 2066.256842] binder: release 26044:26045 transaction 20 out, still active [ 2066.263950] binder: undelivered TRANSACTION_COMPLETE [ 2066.270786] binder: 26044:26045 got transaction to invalid handle [ 2066.294538] binder: 26044:26045 transaction failed 29201/-22, size 0-0 line 2896 22:34:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x401}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r4, 0xfff}, &(0x7f0000000240)=0x8) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x94, 0x0, [0x48]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40480, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x24) ioctl$TCSBRKP(r5, 0x5425, 0x0) 22:34:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="f7e9bca8a3ab39641abeeaa2597f2f1e2971f65c0e1e0278938656f4aa087961f367ca") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x15200}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000640)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 22:34:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x10}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2600000000000000]}, 0x48) [ 2066.326257] binder_alloc: binder_alloc_mmap_handler: 26044 20001000-20004000 already mapped failed -16 [ 2066.343838] binder: BINDER_SET_CONTEXT_MGR already set 22:34:26 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in=@remote}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 2066.407939] binder: 26044:26045 ioctl 40046207 0 returned -16 [ 2066.468893] binder_alloc: 26044: binder_alloc_buf, no vma [ 2066.474542] binder: 26044:26059 transaction failed 29189/-3, size 2048-0 line 3035 22:34:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x31}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2066.524550] binder: 26044:26067 got transaction to invalid handle [ 2066.543406] binder: 26044:26067 transaction failed 29201/-22, size 0-0 line 2896 22:34:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x33a6090000000000]}, 0x48) 22:34:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/8, &(0x7f0000000180)=0x8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x28040, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)="0c94580d7eaaab27d799e5587990018304de5611a155723761259a867ac306167cf3f12d16e872dd2e6e4e28e8fccc190e3164d497216838b28ba2", 0x3b, r1}, 0x68) 22:34:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x111001) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000200)={r0, r0, 0x1, 0x62, &(0x7f0000000180)="c1d48809b26890407b9b49e9fa63855bb1884d532fda53c2233a7b272f691fcf8a50c5a67444212787cbe94ea554e2523d5a18e79d8683e156a1ea76052534c9151f3e8b9c31a51943e3790c201d535fd9098e0f88f9243fd57cd2b7c47704e69d5f", 0x7fffffff, 0x2, 0x5, 0x2, 0x80000001, 0x1, 0x80000000, 'syz1\x00'}) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000000c0)={0x0, "f2e3eed6e7840113d9065e2f4f1768caf706f293309c1db1d984d1163bcbd42b", 0xc91, 0x100, 0x4, 0x2, 0x4}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000480)={0x7ff, 0x7, 0x7, 0x1f, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}]}) [ 2066.651562] binder: undelivered TRANSACTION_ERROR: 29201 [ 2066.667453] binder: undelivered TRANSACTION_ERROR: 29201 22:34:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2066.694308] binder: send failed reply for transaction 20, target dead [ 2066.711725] binder: undelivered TRANSACTION_ERROR: 29189 22:34:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3c00000000000000]}, 0x48) 22:34:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) connect(r0, &(0x7f0000000000)=@sco={0x1f, {0x10000, 0x9, 0x7, 0x3ff, 0x80, 0x9ea1}}, 0x80) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x7e4c1fe6, 0x8008, 0x7, 0x1c4b8b62, 0x0}, &(0x7f00000001c0)=0x10) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x80000000, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000200)={r5, 0x81}, 0x8) sendmmsg(r2, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:34:27 executing program 4: r0 = dup(0xffffffffffffff9c) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0x9, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)=""/9}, &(0x7f0000000100)=0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000308020715fb832b0da8fac26266bd7e7a669b46d524e9424ac10e2e88dbc6d93580298bf"], 0x18}}, 0x0) 22:34:27 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) r2 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) r3 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSCTTY(r3, 0x540e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f00000004c0)=0x81, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x20400, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x147b) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x7fffffff, 0x5, 0x9, &(0x7f0000ffc000/0x4000)=nil, 0x3ff}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007200)=""/213, 0xd5}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}}], 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000400)=0x100000000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/239, 0xef}, {&(0x7f0000000640)=""/196, 0xc4}], 0x3, &(0x7f0000000740)=""/148, 0x94}, 0x100) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) r7 = accept$alg(r6, 0x0, 0x0) getsockopt(r0, 0x8001, 0x65, &(0x7f00000023c0)=""/4096, &(0x7f00000003c0)=0x1000) recvmmsg(r7, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:34:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x42}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) 22:34:27 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x163) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:27 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0xfffffd1f) 22:34:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x61}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:27 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) r2 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) r3 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSCTTY(r3, 0x540e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f00000004c0)=0x81, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x20400, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x147b) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x7fffffff, 0x5, 0x9, &(0x7f0000ffc000/0x4000)=nil, 0x3ff}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007200)=""/213, 0xd5}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}}], 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000400)=0x100000000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/239, 0xef}, {&(0x7f0000000640)=""/196, 0xc4}], 0x3, &(0x7f0000000740)=""/148, 0x94}, 0x100) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) r7 = accept$alg(r6, 0x0, 0x0) getsockopt(r0, 0x8001, 0x65, &(0x7f00000023c0)=""/4096, &(0x7f00000003c0)=0x1000) recvmmsg(r7, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:34:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 22:34:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x4}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = dup2(r0, r1) write$evdev(r2, &(0x7f0000000100)=[{{}, 0x15, 0x0, 0x80000000}], 0x18) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) [ 2067.224866] input: syz1 as /devices/virtual/input/input17 22:34:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x63}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4a00000000000000]}, 0x48) [ 2067.282325] input: syz1 as /devices/virtual/input/input18 22:34:27 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x28000, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 22:34:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6tnl0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x0, 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'ipddp0\x00', 0x200}) 22:34:28 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000100)={0x2, 0x3ff, 0x8001}) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000001c0)={0x20000000, 0x8, 0x18}) r2 = dup(r0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000002c0)=@req={0xb1, 0x632c, 0xffff, 0x82f}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0xfd30, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1a}, 0x1000, 0x1, 0xff, 0x4, 0x4, 0x7}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x80800) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x80}) r5 = epoll_create1(0x80003) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r6 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r7 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x80000) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000240)=""/29, 0x1002000, 0x1800, 0x1000}, 0x18) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0xc0505405, &(0x7f0000000140)={{0x3}}) dup3(r5, r6, 0x0) dup3(r5, r4, 0x0) epoll_create1(0x80000) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="000000000000000000003c04a513753b4b72870035713c5c58c1932b36ff7d0e560461c638dcd1131f2dddf4e1866fe86a3e81640bc56d200a37302dd74fbf14c0f8f8559a4c0134494e9384dc892527a2cd33098037aab9e97cc9a01179cc29257197ff2bc83ed54cbbe1af4c9fd44b4da50e3fac9d8564e149e0d109d3ba42a47c10c82ff8ceb8da3859acf5a9e9547fbe01d8efcfac96d1cf1e1d44d17f1771c778a6f3b77b4ace83cb8fe746f3e68b760c3d0000000000003e65e734ba8896ccc6f49d95d58ca15174cdbdbf6f9a9bd3f2ffa77d"], 0xb0}}], 0x2, 0x8000) 22:34:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6100000000000000]}, 0x48) 22:34:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x71}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000005) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x80000001, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) 22:34:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000100)=@in={0x2, 0x4e22, @dev}, 0x80, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8001, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x3, 0xa498, r3}) sendmmsg(r0, &(0x7f0000007e00), 0x0, 0x4000001000000000) 22:34:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x400, 0xb, 0x4, 0x2, {r1, r2/1000+30000}, {0x3, 0x3, 0x2, 0x9, 0x8, 0x1, "554e759f"}, 0x1, 0x7, @userptr=0x1, 0x4}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) 22:34:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x8ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3553800000, 0x7f}) r1 = socket(0xa, 0x3, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000007e3db974ee75d969d24ef6452d342b3a6854735fb5f72bcd52c01bba2dd9f93c8e1d9a3af7058169cc57618cc51b378fe72f577ed1ee94166a94bfc2ea4504d150720d60ca5056c670eca720b693e68de9a4a6b2d967f05ca7201fa18f217ed13fe188d9701f8e0b785d549e0d09689fd1eaf1110dd9da1f5eadb45bfb619dfe19ea6d23fe4c4241f6a80029d4d53b9d402368a3b7f5c775a64611ef0295630669ad14a9cc0cfcf5bea4cc81c6fc7737eb0c31c41370dfa5fd"], 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={r2, 0x0, 0x7, 0x1}, &(0x7f0000000700)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000340)={0x0, 0xfe}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000440)={0x2, 0x208, 0x6, 0x0, r3}, 0x0) r4 = semget$private(0x0, 0x4, 0x10) ioctl$void(0xffffffffffffffff, 0x5450) semctl$SETALL(r4, 0x0, 0x11, &(0x7f00000007c0)=[0x9, 0x2, 0x4, 0x1]) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) semctl$GETNCNT(r4, 0x0, 0xe, &(0x7f0000000f80)=""/4096) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x100000211) clock_gettime(0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000a80)={{0xa, 0x2, 0x5, 0x100, '\x00', 0x7ff}, 0x1, [0x1, 0x12b, 0x8, 0x4, 0x4, 0xec, 0x3, 0x7, 0xa, 0x101, 0xfffffffffffffff7, 0x8, 0x6, 0x816a, 0x97, 0x8001, 0x200, 0x3, 0x4, 0x7, 0x0, 0x1, 0x8a, 0x6, 0x11, 0x80000001, 0x8c, 0x6a87, 0xfffffffffffffffc, 0x1, 0x6, 0x0, 0x18000, 0x9, 0x100000001, 0xf128, 0x3, 0xfffffffffffffffb, 0x3, 0x4, 0x3, 0x3, 0x9a, 0x3f, 0x7fff, 0x3, 0x6, 0xfffffffffffffff8, 0x101, 0x4, 0x81, 0x52, 0xfffffffffffffff8, 0x72, 0xd, 0x4, 0x7c, 0x3, 0xa72, 0xf321, 0xf95, 0x0, 0x4, 0x3, 0x9, 0xfffffffffffffffb, 0x100000000, 0x5, 0x1, 0x2, 0x7, 0x6, 0x24000000000000, 0x9, 0x9, 0x5, 0x5, 0x20d4, 0xfffffffffffffffc, 0x101, 0x7, 0x5, 0x3, 0x0, 0x7fff, 0x200, 0x8001, 0x6cb3, 0x72, 0x40, 0x0, 0x1, 0x7, 0x40, 0x0, 0x1ff, 0x0, 0xfff, 0x3ff, 0x3d7, 0x3, 0x1, 0x2, 0x2eca, 0x1f, 0xfffffffffffffffc, 0x6, 0x3c, 0x0, 0x7, 0x4, 0x6, 0x0, 0x4, 0x9e, 0x40000000000, 0xc1f2, 0xffffffff00000000, 0x20, 0x99, 0x1d, 0x5, 0x27bf, 0x40, 0x1f, 0x81, 0x81, 0x8]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000400)) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000600)={'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1002804}, 0xc, &(0x7f00000009c0)={&(0x7f0000002040)=ANY=[@ANYBLOB="eab329bd7000fddbdf250a000000300006000800010000010000040002000800010008000000040002000800010006000000040002000800010002000000740001002400020008000200ffffff7f08000400000008ff080004000300000008000400080000003c0000000800030003000000080002000900000008000300400000000800030087000000080001001900000008010200000000000800020009000000080003000900000008000300070000002c000900080002007cda0000080002d340b07d7a572c8f6b340121008fef0000080002000100000008000100f8ffffff08000200ff030000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) r6 = dup3(r1, r0, 0x80000) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000280)) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x4, "41e8a2149878b72c6349d8c9fcd3a051cc864bee0db520d4b7efc8a00c9189d15be6e4edc410f786e52427d73f5271e69842e59cf63539d70a3dcad74cbd4f58", "fd338eff0484c04a170f80eea015d2df81a6a2e4b4a133ce1e1852443d3d503b", [0xf9ca, 0x1]}) getsockname(0xffffffffffffffff, &(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x80) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000140)=r7) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000004c0)={0x3, 0x7, [], {0x0, @reserved}}) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=@known='security.apparmor\x00', &(0x7f0000000240)=""/30, 0x1e) 22:34:28 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x1) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x73}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6300000000000000]}, 0x48) [ 2068.059581] bridge0: port 2(bridge_slave_1) entered disabled state [ 2068.066141] bridge0: port 1(bridge_slave_0) entered disabled state [ 2068.536861] bridge0: port 2(bridge_slave_1) entered blocking state [ 2068.543338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2068.550117] bridge0: port 1(bridge_slave_0) entered blocking state [ 2068.556475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2068.563645] device bridge0 entered promiscuous mode [ 2068.794123] bridge0: port 2(bridge_slave_1) entered disabled state [ 2068.800653] bridge0: port 1(bridge_slave_0) entered disabled state [ 2068.810438] device bridge0 left promiscuous mode [ 2068.986600] bridge0: port 2(bridge_slave_1) entered blocking state [ 2068.993131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2068.999893] bridge0: port 1(bridge_slave_0) entered blocking state [ 2069.006254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2069.015894] device bridge0 entered promiscuous mode 22:34:29 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x52c00, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000080)={{0xd92, 0x20}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x8, 0x40001, 0xffffffff, 0x8, 0x90000000000, 0x3ff, 0x7, 0x0, 0x1, 0x3c5}) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x18, &(0x7f0000000580)=[@flat={0x77622a85}, @ptr={0x70742a85, 0x0, 0x0}], &(0x7f00000005c0)=[0x0, 0x18, 0x0]}}}], 0x0, 0x0, 0x0}) 22:34:29 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400003}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x7ffd}, 0x4000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) mq_unlink(&(0x7f0000000100)='/dev/vhost-vsock\x00') ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000140)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8010aebb, &(0x7f0000000000)={0x0, 0x0, @ioapic}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x28) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r2, 0x7}, &(0x7f0000000380)=0x8) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0xf701, 0x2) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000280)={0x20, 0x0, &(0x7f0000000180)="2bdef6614ffb8d8d041bfd41f609fee08084f036573699c93f12091ae14905571920a222497314528deec8d492944cbd5e00c75c75b4a439455a0d1ec26d14358b76af491c0a9e7d2dc1454cd5306daa916351171ec082720df4385b66472355acdb1e555156465e8bae2c220d73f0ee4980e36e1fdea725d13e2453818649efd4727b3fce624990625baf1a886fb52258208171b3bee0b80a956c84d217b122ba7aea2154771993497e97b2691dc8dc2d00cf0f6da6307b39bed79dc6bec7b24d9f3cc9cd355007c5697a50182a78c2bc9f", {0x8, 0xffffffffffffffff, 0x33363248, 0xf, 0x2, 0x7, 0xf, 0x4}}) 22:34:29 executing program 4: clone(0x40000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000da706829ffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf581fb1bb949869c298497cf455615aa75dcd4dd3050bc1700612dbc30808000000a158cf0d70309f7f1989136edfd73294c0356675ffff000044f2a432a17b4c036aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:34:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7100000000000000]}, 0x48) 22:34:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2069.096704] net_ratelimit: 26 callbacks suppressed [ 2069.096712] protocol 88fb is buggy, dev hsr_slave_0 [ 2069.106785] protocol 88fb is buggy, dev hsr_slave_1 [ 2069.181916] IPVS: ftp: loaded support on port[0] = 21 [ 2069.200542] binder: 26236:26250 got transaction with invalid offset (0, min 64 max 64) or object. 22:34:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2069.235583] binder: 26236:26250 transaction failed 29201/-22, size 64-24 line 3097 22:34:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7300000000000000]}, 0x48) 22:34:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0xfffffffffffffff8, 0x3) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x2}}) close(r2) close(r1) [ 2069.282117] binder_alloc: binder_alloc_mmap_handler: 26236 20001000-20004000 already mapped failed -16 [ 2069.305523] binder: BINDER_SET_CONTEXT_MGR already set [ 2069.325142] binder: 26236:26250 ioctl 40046207 0 returned -16 22:34:29 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x80000001, 0x80000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 2069.350414] binder_alloc: 26236: binder_alloc_buf, no vma [ 2069.368511] binder: undelivered TRANSACTION_ERROR: 29201 [ 2069.374719] binder: 26236:26255 transaction failed 29189/-3, size 64-24 line 3035 [ 2069.421513] binder: undelivered TRANSACTION_ERROR: 29189 22:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") unshare(0x400) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) r7 = userfaultfd(0x80000) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r8 = open(&(0x7f0000000640)='./bus\x00', 0x141044, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000600)={0x18, 0xd, 0x2, {{}, 0x7}}, 0x18) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000700)={0xaa, 0x20}) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f00000006c0)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e2}) recvfrom$inet6(r4, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r5, 0x0) dup2(r4, r1) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000780)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 22:34:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000]}, 0x48) 22:34:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000000005, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x22, &(0x7f0000000000), 0x10) close(r2) close(r1) 22:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2069.656715] protocol 88fb is buggy, dev hsr_slave_0 [ 2069.662015] protocol 88fb is buggy, dev hsr_slave_1 [ 2069.666670] protocol 88fb is buggy, dev hsr_slave_0 [ 2069.672120] protocol 88fb is buggy, dev hsr_slave_1 [ 2069.736737] protocol 88fb is buggy, dev hsr_slave_0 [ 2069.741839] protocol 88fb is buggy, dev hsr_slave_1 [ 2069.896745] protocol 88fb is buggy, dev hsr_slave_0 [ 2069.901868] protocol 88fb is buggy, dev hsr_slave_1 [ 2069.963949] IPVS: ftp: loaded support on port[0] = 21 22:34:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {0x0}], 0x2, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000001c40)=""/250, 0xfa}], 0x2}}], 0x2, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 22:34:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000]}, 0x48) 22:34:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") unshare(0x400) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) r7 = userfaultfd(0x80000) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r8 = open(&(0x7f0000000640)='./bus\x00', 0x141044, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000600)={0x18, 0xd, 0x2, {{}, 0x7}}, 0x18) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000700)={0xaa, 0x20}) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f00000006c0)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e2}) recvfrom$inet6(r4, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r5, 0x0) dup2(r4, r1) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000780)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 22:34:30 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4a4001) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x9, 0x1) close(0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x250, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f0000000080), &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0200000000000000434c4153534946590000000000000000000000000000000000000000000000000800000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x300) 22:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xbcb}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:30 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0xf, r0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 2070.094334] kernel msg: ebtables bug: please report to author: Wrong len argument 22:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xe00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000]}, 0x48) 22:34:30 executing program 1: r0 = memfd_create(&(0x7f00000020c0)='\x00\x00:~\xc6\x8c\xf5;\xd69\xc7\x88+\x1e\xe2\xae\x1c\x96\x1c\xef\xbb\xcd\x14\xff\xb7\xa2\xc5\x92\xcd\xfd\xcf[a\xb8\xe4\xfb\xee\x9d\x8f\x8a\xad\x86\xed\xe5\xd5\x8e\xe8^\xd5\xbcM\xf1\xd2m\xcb\x95\xa9p\xdc\x0e\x01\xdc\xa0\xec\xd5\x11Tp\xf5gz\b\xc2\xa9\xc4ii\xddi\xb8\xb9\xaab\xffn\x8f>\fY\xf1 \xe4G\x13\xc2\xe2|N\xec\x8e\x98\x89\xd8\xe8_\xf9\xa6Y\x81\xa9=\x166\xa7MWyl\xd6\xaf\x19\xdb8\xd0\x87Mii\x8d\x86I\xfa\xa6\xd16\x90\xd3\x1c\xee\xc4RC\x80 \xea\x1d\x16p\xbe\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00j\xb9V\xa5T\xdb M\xa1\x9c=(\x82\xbb\x86\x0f\f1\x9d)\fd\xa1bU\xcb\xe7\xe1W\xb5\xbd_b\xab\x8b\xd2\xb4\xe2_e\xa2V\xa7\xed5\x0f\x01\xbb\x90iU}\x8a\xd9\xa9\x8bhc\xf9\xaf6\xdc\xbc\x16d\xd4\x93\xc9\x93\x1b\x80\xe5\x0e\xc4/0\xa0\xbd\xbe\x8f\x8bssq\xac\x8b\x98\xe0\x04\x99\r\xcf\xed\xeb\x00Z\x14\xd2\x7fB\xb9\x02\xfe\x9b\v\x13\xf2\xaf\xc7\x9c\xfd$\xf4\xcbsA\xa7\xc1V\x89\a\xfa*\xfe\xa3\x10&r\xd3w3\xd2\x0f]\x9aw\xc9^\xa7A\xb6\xb5\xebW\n@9Rh\x8b\xd3\xd8h\xc7`\t\xda:7\xd9\x81y\x89\x92\xefh\xfb\xe4\xcb\x02K\xe1p+\\\x14l\xfe\xad\xff\x13\xbb\xf38\xb2\xd8\x91&4\xbc!\xec@f\xb5\xe1\xce\xe0\xc8\x81\xbb\xa0\xee``a\xe6K\x02\xd9,\xb77I\xd3C\x9d\xc63>\x00s\b(\x9f\x91\x99N\xb9#$G\x02f\xa7\xf4\xd9$\x15\x13\xfe=#\xd5\xe4\xb2e\xd6\xd9r\xb6\x93\'B\xe9\xbb\xc2\x8e\xde\xdb^7\xd7b\x90\x16\xad\x05\xf3\xca\x13m7\x8b\x87\bVy?\xdd\xca/7\xdf|\xbc\xc5\xb7U\xb3\xfae\xc9Y\x15\xed\xb7\x05\xfa\xbe\x83\xd6\xa360\xc5e\xa4T<\xb0\xb0y\xc9W\xa8\xbc\xb2|\x969p\\\x00Q\xad', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x18000109801) r2 = dup2(r1, r0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'team_slave_1\x00', @broadcast}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x40000000}) 22:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xf00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe4ffffff00000000]}, 0x48) 22:34:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) r2 = dup2(r1, r0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) 22:34:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {0x0}], 0x2, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000001c40)=""/250, 0xfa}], 0x2}}], 0x2, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 22:34:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r3 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000280)={0x7, 0x3, 0x6, 0x2}, 0x8) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x4a003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000140)={0x4, 0xfffffffffffffffe, 0xffff, 0x100000001}) sendmmsg(r2, &(0x7f0000000080)=[{{&(0x7f0000008640)=@xdp, 0x37e, &(0x7f0000008800), 0x0, &(0x7f0000008840)}}], 0x1, 0x0) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f00000000c0)) 22:34:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1018}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xeb09090000000000]}, 0x48) 22:34:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) r2 = dup2(r1, r0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) 22:34:31 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x6b61, 0x5, 0x5) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) rt_tgsigqueueinfo(r3, r3, 0x29, &(0x7f0000000100)={0x32, 0x85, 0x3f}) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000180)='md4\x00', 0x4) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1810}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) r2 = dup2(r1, r0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) 22:34:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x5a8000, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x210002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) connect$packet(r2, &(0x7f0000000180)={0x11, 0x3, r3, 0x1, 0x1, 0x6, @random="53eda38de7d4"}, 0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r0) 22:34:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 22:34:31 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x40000000) 22:34:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) 22:34:31 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000003c0)={0x34, 0x0, &(0x7f0000000380)}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = userfaultfd(0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="07000000a7fcff30e43001f6eb01ab845efb30d1c0f7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x7, 0x8000, 0x0, 0x6d86, 0x663b4bbd, 0x4, 0x9571, 0x0, r4}, 0x20) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000440)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)=ANY=[@ANYBLOB="021579000000000008000000000000007160000000000000b85100000000000000800000cf58f3ae2429bd867038c1569583a91adc646757a9c784ad83923690a1ddd5d5ff4d783db00fe23921215d060cbb4966951b5384171dfd2eb09a3865c4adc62eeb3d9c14dcd5e0b56783925cdab6093d7f8b5e"]) r5 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) fchmod(r1, 0x1bd) bind$vsock_dgram(r2, 0x0, 0xfffffffffffffe5f) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, &(0x7f0000000100)) lsetxattr$trusted_overlay_upper(&(0x7f0000000500)='./control\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="00fb6002067fea5fd778ead4c24e4f4d9074e04e30a54110d1eba0d3fe5a5fa56dc5ebbf81b7e4d4c8f265cd5add58a82ffc7e5e10dc07c4299958633cac41829a7c5b65556b6218"], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000140)) r6 = gettid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB="c40000004200200026bd7000ffdbdf250a0000008ca1aa5d64201227eb2d128b4b141c42703d40f553d2afdf3b555c134c2293d76f285b8fc4b5fa034216de431b341e049997b29e55ffc46a5079b1245eb350868a163a6215e01169e87775f90d957af1111ddb55cfd57becd7bed7fe34250ede887c8e9dff90691f00fc57b64b05c56a9a747cb8ded0f53ccbe34c42177bf70f1990ec402ad2f34d946a4adb2dcfb078297824e3ce011286c5f067b6c73b68c108002c00000800000800680001000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40800}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) close(r3) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000400)=0x100000001) 22:34:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:31 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x32) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) getpgrp(0xffffffffffffffff) r1 = socket$inet6(0xa, 0xf, 0x3ff) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x62) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000280)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000400)={0x7, 0x6, 0x9, 0x0, [], [], [], 0x8, 0x5, 0x400, 0x80000000, "83677f0930724242d69f26c0364228c5"}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000100)=""/123) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000200)={0x10000, 0x9, 0x6, 0x5, 0x8, 0x101}) 22:34:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) 22:34:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 22:34:32 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000740)={{{@in=@loopback, @in6=@rand_addr="486c995d1b89195796438b9400ab3237", 0x4e24, 0x5529, 0x4e21, 0x8001, 0x2, 0x20, 0x80, 0x0, r1, r2}, {0x4, 0x5, 0x7f, 0x3d2, 0xffffffff, 0x0, 0x6, 0x6}, {0x9, 0x71a, 0x7, 0x2044bd75}, 0x53, 0x6e6bbd, 0x1, 0x1, 0x2, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d5}, 0x0, @in6=@mcast1, 0x34ff, 0x3, 0x2, 0x5, 0x40, 0x1, 0x1a0814dc}}, 0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000500)) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @loopback, 0x200}}, [0x3, 0x5, 0x1, 0x1f, 0x5, 0x4, 0x5, 0x8, 0xa2be, 0x9, 0xffffffffffffff89, 0x7fffffff, 0x5, 0x8000, 0x598]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={r4, 0x2}, 0x8) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)={0x9, 0x0, 0x10000, 0x3}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000940)={0x6, 0x0, 0x2}) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r5 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000840)) ioprio_get$pid(0x2, r6) sendmmsg(r5, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000900)) r7 = semget$private(0x0, 0x7, 0xf5) semctl$IPC_RMID(r7, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000180)=0x100000001) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380)={0x200, 0x6, 0x0, 0x81, 0x9}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x400000, 0x0) 22:34:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/xfrm_stat\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20008200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x210, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x9, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x48050) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x13, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xfd89) 22:34:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 22:34:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:32 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1d) 22:34:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 22:34:34 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000003c0)={0x34, 0x0, &(0x7f0000000380)}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = userfaultfd(0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="07000000a7fcff30e43001f6eb01ab845efb30d1c0f7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x7, 0x8000, 0x0, 0x6d86, 0x663b4bbd, 0x4, 0x9571, 0x0, r4}, 0x20) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000440)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)=ANY=[@ANYBLOB="021579000000000008000000000000007160000000000000b85100000000000000800000cf58f3ae2429bd867038c1569583a91adc646757a9c784ad83923690a1ddd5d5ff4d783db00fe23921215d060cbb4966951b5384171dfd2eb09a3865c4adc62eeb3d9c14dcd5e0b56783925cdab6093d7f8b5e"]) r5 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) fchmod(r1, 0x1bd) bind$vsock_dgram(r2, 0x0, 0xfffffffffffffe5f) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, &(0x7f0000000100)) lsetxattr$trusted_overlay_upper(&(0x7f0000000500)='./control\x00', &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="00fb6002067fea5fd778ead4c24e4f4d9074e04e30a54110d1eba0d3fe5a5fa56dc5ebbf81b7e4d4c8f265cd5add58a82ffc7e5e10dc07c4299958633cac41829a7c5b65556b6218"], 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000140)) r6 = gettid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB="c40000004200200026bd7000ffdbdf250a0000008ca1aa5d64201227eb2d128b4b141c42703d40f553d2afdf3b555c134c2293d76f285b8fc4b5fa034216de431b341e049997b29e55ffc46a5079b1245eb350868a163a6215e01169e87775f90d957af1111ddb55cfd57becd7bed7fe34250ede887c8e9dff90691f00fc57b64b05c56a9a747cb8ded0f53ccbe34c42177bf70f1990ec402ad2f34d946a4adb2dcfb078297824e3ce011286c5f067b6c73b68c108002c00000800000800680001000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40800}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) close(r3) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000400)=0x100000001) 22:34:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3f00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x2, 0x80) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000440)={0xf, 0x102, 0x0, {0x5, 0x8, 0x7fff, 0x2}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x8000, 0x0) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x9, 0x1, 0x1, 0x8001, 0x0, 0x3550fbbc, 0x2400, 0xd, 0x71, 0x32c, 0x6, 0x101, 0x5, 0x10001, 0x4, 0x6, 0x800000000000, 0x8, 0x2, 0x3ff, 0x5, 0xffffffff, 0xb1, 0x8, 0x0, 0x10000, 0x3, 0x0, 0x80000000, 0x0, 0x1, 0x4, 0x5, 0x49c4b3f0, 0x10000, 0x7, 0x0, 0x401, 0x3, @perf_bp={&(0x7f0000000280), 0x7}, 0x0, 0x1, 0x0, 0x8, 0x5, 0x7fffffff, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x28c00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) close(0xffffffffffffffff) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xcf, 0x30, 0x1, 0x5}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x8, 0x80000001, 0x5, 0x5, 0x10}, &(0x7f0000000080)=0x98) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r5, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, 0x0, &(0x7f0000000100)) close(r5) dup3(r0, r3, 0x0) 22:34:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 22:34:34 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x8, 0x40000) getsockname$netlink(r0, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000340)={0x1, 0x9, [@random="f31361708a05", @empty, @remote, @broadcast, @local, @broadcast, @random="b34d1306c0f4", @empty, @local]}) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000380)=0x1, 0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000880)=""/69) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000100), 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000300)=0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r1, r1, 0x4, 0x3}, 0x10) fcntl$getown(r1, 0x9) r5 = accept$alg(r4, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r6) sendmmsg(r5, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) 22:34:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x2, 0x100000000000000, {0x0, 0x0, 0xfffffffffffffffc}}, 0x30) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 22:34:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 22:34:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) 22:34:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) getsockname$unix(r1, &(0x7f00000002c0), &(0x7f00000001c0)=0x6e) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x9, 0x9}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x24, r3, 0x208, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3f}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x800) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x10}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454cc, &(0x7f0000000100)) 22:34:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4200}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) [ 2075.336858] net_ratelimit: 26 callbacks suppressed [ 2075.336876] protocol 88fb is buggy, dev hsr_slave_0 [ 2075.347059] protocol 88fb is buggy, dev hsr_slave_1 [ 2075.896761] protocol 88fb is buggy, dev hsr_slave_0 [ 2075.896771] protocol 88fb is buggy, dev hsr_slave_0 [ 2075.902031] protocol 88fb is buggy, dev hsr_slave_1 [ 2075.907108] protocol 88fb is buggy, dev hsr_slave_1 [ 2075.976683] protocol 88fb is buggy, dev hsr_slave_0 [ 2075.981745] protocol 88fb is buggy, dev hsr_slave_1 [ 2076.136646] protocol 88fb is buggy, dev hsr_slave_0 [ 2076.141720] protocol 88fb is buggy, dev hsr_slave_1 22:34:38 executing program 4: r0 = socket$packet(0x11, 0xfffffffffffffffb, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x34}]}, 0x10) 22:34:38 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80000000, 0x100) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [{0x400003be, 0x0, 0x53}, {0x3af, 0x0, 0x4}]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc058560f, &(0x7f0000000180)={0x0, 0x1, 0x0, "191fe5697ac6080faf935b0493ed23ace9367b1f5a5c1238e9baa9abe6304824"}) 22:34:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x117, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0), 0x4, r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x6, @empty}}}, 0xa0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0xb8a46bb05e65e670) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc8008000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r3, 0x8, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44010}, 0x40) r4 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) sendto$inet6(r4, &(0x7f0000000540)="660300000100babeffffffff810049faf22c48", 0x13, 0x2, 0x0, 0x192) 22:34:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x6100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x48) 22:34:38 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0xffffffffffffffe1, @rand_addr="ba96270295b7880d9ef26a687d5d8ad4", 0x80}}, 0x24) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:38 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000800)=ANY=[], 0xfffffd5b) getresuid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) ioctl$RTC_UIE_OFF(r0, 0x7004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x600, 0x80000}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xf9f0000, 0x8000, 0xade, [], &(0x7f0000000000)={0xbb0974, 0x400, [], @value64=0x1f}}) getpid() 22:34:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000080)=0xe8) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) r5 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c, 0x800) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x1, 0x8, [0x67b5fe1e, 0x4, 0x0, 0x6, 0x5, 0x1, 0x40, 0x100000001]}, &(0x7f0000000440)=0x18) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000480)={r6, 0x6}, 0x8) ioctl$KVM_NMI(r2, 0xae9a) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x101800, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000300)={0x3}, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x48) 22:34:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x6300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 22:34:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000180)=""/200) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x100000004, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl(r1, 0xfffffff7bfffffb7, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x400, 0x10000) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) syz_execute_func(&(0x7f0000000300)="3e652e430f67930a0000008fe800cf6c65cd606741c1b2f2ffffff2b420f52fe65f2f30f46c2440f01c4f042f755052e2e6736470f1b6b0043503e440f842aa20000") sendto$rxrpc(r2, &(0x7f00000002c0)="0d9db3bda29970a14c6da741b77523400b1a56cfddf8dfaf55875efc8268a544b560af7d74937ffe5c89bc95785d18cb4a5876e71d8ae6c21e339f", 0x3b, 0x40801, 0x0, 0x0) 22:34:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000240)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r3, 0x7f, 0xe2}, &(0x7f0000000380)=0xc) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f00000001c0)={0x0, {0x6, 0x1}}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)=ANY=[], &(0x7f0000000300)) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000100)={0x1, 0x0, {0x9, 0x1c000000, 0x1ff, 0x7}}) clock_gettime(0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001080)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000280)=0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x7}}, 0x4, 0x81, 0x8, 0x200000009, 0x2}, 0xffffffffffffffd2) semget(0x3, 0x3, 0x100) semget$private(0x0, 0x3, 0x20) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000080)=0x8001) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x30}, &(0x7f0000001000)=0x2b5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000000200)) 22:34:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80005, 0x9) r2 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xa, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000200), 0x2) mq_getsetattr(r2, &(0x7f00000002c0)={0x0, 0x12, 0x3ff, 0x5, 0x4000000062, 0x101, 0x2000001, 0x20}, &(0x7f0000000940)) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x4, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000400), 0xc, 0x0}, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) ioprio_get$pid(0x3, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000009c0)=[@in={0x2, 0x4e23, @rand_addr=0x7fff}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x2, @loopback, 0x4}, @in6={0xa, 0x4e22, 0x3708e7a9, @empty, 0x7fffffff}, @in={0x2, 0x4e24, @multicast1}], 0x68) getegid() ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000240)={0x7b, 0x0, [0x2, 0x4, 0x240000000000000, 0x2]}) r4 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000080), 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x7, 0xd9}, 0x8) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x6685) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$BLKRAGET(r6, 0x1263, &(0x7f0000000140)) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) write$apparmor_current(r2, &(0x7f0000000340)=ANY=[], 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x400, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) 22:34:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x26]}, 0x48) 22:34:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:38 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) dup2(r2, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000200)=[{0x7, 0x5c3, 0x2, 0x7a130df4, @time={0x0, 0x989680}, {0x2, 0x7}, {0x6, 0x5}, @note={0x81, 0x0, 0x200, 0x1, 0x59b}}, {0x9, 0x401, 0x97d, 0x59, @tick=0x5, {0x3e0, 0x9}, {0x400, 0x2}, @result={0x3, 0x35f}}, {0x6, 0x400, 0x5, 0xf25, @tick=0x239, {0x1, 0x1f}, {0x1, 0x5}, @connect={{0x4, 0x1000}, {0x9, 0x20}}}, {0x3, 0x100000000, 0x7, 0x4, @tick=0x9, {0x4d6c26f6, 0x20}, {0x7, 0x5}, @result={0x9, 0x1f}}, {0x400, 0x80000001, 0x2, 0x6, @time={0x77359400}, {0x0, 0xfffffffffffffff8}, {0x3, 0x6}, @time=@time={r5, r6+10000000}}, {0x2, 0x2, 0x0, 0x5, @tick=0x7, {0x1, 0x5}, {0x22d, 0x80000000}, @quote={{0xcd, 0x1}, 0x20, &(0x7f0000000140)={0x81, 0x5, 0x3f9, 0x10000, @tick=0x7, {0xfffffffffffffffd, 0x3ff}, {0x5, 0x8}, @addr={0x5, 0xffffffff}}}}, {0x7ff, 0x0, 0x24, 0x101, @tick, {0x0, 0x6}, {0x0, 0x6}, @quote={{0x3d2f, 0x9}, 0x20}}, {0x80000001, 0x100, 0x2, 0x2, @time, {0x9, 0xc1}, {0x0, 0x6}, @raw32={[0x8, 0x8, 0x5]}}], 0x180) 22:34:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ifb0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) 22:34:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xcb0b}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, 0x48) 22:34:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000005c0), &(0x7f0000000600)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000700)=""/227, 0x151, 0xe3}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8850000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x14, r3, 0x10, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) getsockname$netlink(r2, &(0x7f0000000380), &(0x7f0000000580)=0xc) execve(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d00)=[&(0x7f0000000b80)='/dev/dri/card#\x00', &(0x7f0000000bc0)='@\x00', &(0x7f0000000dc0)='system.posix_acl_default\x00'], &(0x7f0000000d80)) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000340)) getitimer(0x3, &(0x7f0000000300)) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f623448") stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) fstat(r1, &(0x7f00000008c0)) get_mempolicy(&(0x7f0000000280), &(0x7f0000000400), 0x3f16, &(0x7f0000fff000/0x1000)=nil, 0x4) getgroups(0x9, &(0x7f0000000940)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1, 0x0) socketpair$unix(0x1, 0x10000003, 0x0, &(0x7f0000000440)) ioctl$RTC_WIE_OFF(r2, 0x7010) r4 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000006c0)='wlan1@)\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r4) 22:34:39 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x6, r0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x168) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000005c0)={0x100000001, 0x1, {0xffffffffffffffff, 0x3, 0x1f, 0x1, 0x8}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000900)={{0x6, 0x6, 0xac0, 0x4}, 0x1, [0x1, 0xffffffffffffff7f, 0x87e1, 0xfffffffffffffff8, 0x8, 0x400, 0x6, 0x6, 0x2, 0x3, 0x3, 0x9, 0x8, 0x1, 0x10000000, 0x3ff, 0x80000001, 0x6, 0x8, 0x49d5, 0x3, 0x80, 0x800, 0x6, 0x401, 0xffffffff, 0x3, 0x7fff, 0x9, 0x1, 0x3, 0xffffffffffff5310, 0x80000001, 0x8, 0x20, 0x0, 0x100000001, 0x7, 0x2, 0x1, 0x100, 0x77d, 0x22, 0x1cb4, 0x4, 0xffffffffffff1ba8, 0x4, 0x9000000000, 0x8, 0x2, 0x300000000000, 0xafa, 0x3, 0xff, 0x1, 0x200, 0xe727, 0xccb0, 0x9, 0x15, 0x6, 0x0, 0x6, 0x1, 0x1, 0x20, 0x8, 0x2, 0x9, 0x1993, 0x3, 0x200, 0xffffffff, 0x3, 0x1, 0x80000000, 0x6, 0x2, 0x4, 0x5, 0xe8b, 0x10001, 0x1ff, 0x5, 0x6, 0x1f, 0x20, 0xcc1, 0x5, 0x1f, 0x7c, 0xfffffffffffffffd, 0x6, 0x3, 0x0, 0x7, 0x10000, 0x7087, 0x7f, 0x3ff, 0x7, 0x2, 0x7, 0x10000, 0x4, 0x9, 0x1310, 0x4, 0x3f, 0x100000000, 0x4, 0x6, 0x80000001, 0x3, 0xa6a4, 0x6, 0x0, 0xf29e, 0x17dc8328, 0x3ff, 0x10000, 0x7, 0x66, 0xff, 0x939, 0x1, 0x80000000]}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2, 0x6}, 0x8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000380)={0x10, 0x1ff, 0x849}) r3 = accept$alg(r1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000640)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000056c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc}, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 22:34:39 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80005, 0x9) r2 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xa, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000200), 0x2) mq_getsetattr(r2, &(0x7f00000002c0)={0x0, 0x12, 0x3ff, 0x5, 0x4000000062, 0x101, 0x2000001, 0x20}, &(0x7f0000000940)) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x4, 0x8000) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000400), 0xc, 0x0}, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) ioprio_get$pid(0x3, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000009c0)=[@in={0x2, 0x4e23, @rand_addr=0x7fff}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x2, @loopback, 0x4}, @in6={0xa, 0x4e22, 0x3708e7a9, @empty, 0x7fffffff}, @in={0x2, 0x4e24, @multicast1}], 0x68) getegid() ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000240)={0x7b, 0x0, [0x2, 0x4, 0x240000000000000, 0x2]}) r4 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000080), 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x7, 0xd9}, 0x8) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x6685) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$BLKRAGET(r6, 0x1263, &(0x7f0000000140)) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) write$apparmor_current(r2, &(0x7f0000000340)=ANY=[], 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x400, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) 22:34:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000005c0), &(0x7f0000000600)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="9feb01001800000000000000c0000000d80000008603000003f10f345b2420d32723e4722a6836b38fe6464b363b47198506c9a44351265253ad898410b83245b06ba0c4c0492dce8b3d1a1aa8d63d6ab7b5fdb27f8017edcba2777fc5fac527a41bee797fb5b7ca5a0eb50b226c93f75de89613b61ddea977d004bec5ad20465da2592e041487718fc0250c630ab37fc776824478b6e82e1d8b265ffcd90e96e3f46f6178b5f1628f06b79768c9a637eeb4833bb57e7f747a9397be31292468e8042a73d4c7c327744c014c8fc9f28667ae5b8612a2661d0066f67033a608ea46437e5d7da06930c181eb00ea142942a3a42f764078491a657699c6b8427458820a899751f0c36da91889017395f9b8c0dbc12fa0bd14ee19057875137552247ee854b85d1f4eb308a596b1291ad9a26578aec4c26481e5f3de6387c6f8a662d3c95768d2a4d2000bf94c5b52c9e0557095142d166f467a5c335e9e56d4996d97ab24e32c7497e2db2f572f7fdd0068a12a69b9b52572b403c3e4efc3fc119001333495ce92b3314d2f59d31dce88caa563f6d416b303783bb94ddc9d140666fc3289485d4ef1fd005578b08049d9234f7657b8bf2a5d0e83aaa42ead58399af534159703327ae13b444a55a6b41fbb3f4eafc567478a4becd83dcd4d900e403d620306e8cf47"], &(0x7f0000000700)=""/227, 0x151, 0xe3}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8850000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x14, r3, 0x10, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) getsockname$netlink(r2, &(0x7f0000000380), &(0x7f0000000580)=0xc) execve(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d00)=[&(0x7f0000000b80)='/dev/dri/card#\x00', &(0x7f0000000bc0)='@\x00', &(0x7f0000000dc0)='system.posix_acl_default\x00'], &(0x7f0000000d80)) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000340)) getitimer(0x3, &(0x7f0000000300)) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f623448") stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) fstat(r1, &(0x7f00000008c0)) get_mempolicy(&(0x7f0000000280), &(0x7f0000000400), 0x3f16, &(0x7f0000fff000/0x1000)=nil, 0x4) getgroups(0x9, &(0x7f0000000940)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1, 0x0) socketpair$unix(0x1, 0x10000003, 0x0, &(0x7f0000000440)) ioctl$RTC_WIE_OFF(r2, 0x7010) r4 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000006c0)='wlan1@)\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r4) 22:34:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xff00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4a]}, 0x48) 22:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x440042, 0x4) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/28) write$selinux_attr(r1, &(0x7f0000000280)='system_u:object_r:tmp_t:s0\x00', 0x1b) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104847f60536d28bd7000fddbdf250100001f000000000c410000002c001473397a3000000000f11c4fe9769f6629462e405b0933c081692a4c97075387304fdd7d3a1bd360b5c759f19f666abecfa07f5146ea4a"], 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x4004001) r3 = dup2(r0, r0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = msgget$private(0x0, 0x10000000000002) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 22:34:39 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) write$cgroup_pid(r0, &(0x7f0000000140)=r3, 0x12) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) 22:34:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x86909}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}, 0x48) 22:34:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x99fbe}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001040)='/dev/vcs#\x00', 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x8, 0x4) creat(&(0x7f00000010c0)='./file0\x00', 0x0) pipe(&(0x7f0000001080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0) 22:34:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x63]}, 0x48) 22:34:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x71]}, 0x48) 22:34:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x801, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) write$binfmt_misc(r0, 0x0, 0x7b0a0c14cff504df) 22:34:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:40 executing program 4: fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1a, 0x803, 0xfffffffffffffffc) sendto(r0, &(0x7f0000000340)="120000001200e7ef007b00005380a79a9e58", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) getpgrp(0x0) 22:34:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x73]}, 0x48) 22:34:40 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000000)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 22:34:40 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000000300)=""/103, 0x67}, 0x40002140) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x4be, 0x8000) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) 22:34:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x200000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:40 executing program 4: fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1a, 0x803, 0xfffffffffffffffc) sendto(r0, &(0x7f0000000340)="120000001200e7ef007b00005380a79a9e58", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) getpgrp(0x0) 22:34:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 22:34:40 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x29) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18}, 0x18) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000000)=0xec) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 22:34:40 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x7, @sdr}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x88000, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x8, 0x1, 0x80000000, 0x0, 0x1ff}) 22:34:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r2) lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0xfff) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) stat(0x0, &(0x7f0000000940)) keyctl$link(0x8, r2, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000001040)) r3 = inotify_init() clock_gettime(0x0, &(0x7f0000000280)) clock_nanosleep(0x4, 0x0, 0x0, &(0x7f00000003c0)) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f0000000000)) dup3(r0, r3, 0x0) fcntl$getownex(r1, 0x10, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 22:34:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) 22:34:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x400000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:40 executing program 1: getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a0c2f1e19cc826b23ce090bcf125dccadf0ffe7f2e16407a9b1619554de"], 0x79) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0xffc0000000000000}, 0x8) r1 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000006c0)={0x0, @bt={0xfffffffffffffffd, 0xafbe, 0x1, 0x3, 0x5179, 0x998f, 0x1, 0x80000000, 0x1ff, 0x9, 0x294, 0xffff, 0x80000000, 0x48b9, 0x10, 0x3}}) r2 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) futex(&(0x7f0000000380)=0x1, 0x1, 0x1, &(0x7f00000003c0), &(0x7f0000000480)=0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r4, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000001000)}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockname$unix(r1, &(0x7f0000000640)=@abs, &(0x7f0000000240)=0x6e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x39044, 0x2000005) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000440)={0x1f, 0x2d, 0x8, 0x9, 0x0, 0xfffffffffffffff8, 0x5, 0xa1, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000280)={@remote, @remote, @loopback}, &(0x7f0000000400)=0xc) 22:34:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x2, 0x4, 0x7}}, 0x14) getsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 22:34:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x80ffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:41 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 22:34:41 executing program 4: r0 = socket$inet(0x10, 0x3, 0xff) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x24000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x1400) 22:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r2) lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0xfff) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) stat(0x0, &(0x7f0000000940)) keyctl$link(0x8, r2, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000001040)) r3 = inotify_init() clock_gettime(0x0, &(0x7f0000000280)) clock_nanosleep(0x4, 0x0, 0x0, &(0x7f00000003c0)) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f0000000000)) dup3(r0, r3, 0x0) fcntl$getownex(r1, 0x10, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 22:34:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r2) lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0xfff) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) stat(0x0, &(0x7f0000000940)) keyctl$link(0x8, r2, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000001040)) r3 = inotify_init() clock_gettime(0x0, &(0x7f0000000280)) clock_nanosleep(0x4, 0x0, 0x0, &(0x7f00000003c0)) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f0000000000)) dup3(r0, r3, 0x0) fcntl$getownex(r1, 0x10, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 22:34:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r2) lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0xfff) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) stat(0x0, &(0x7f0000000940)) keyctl$link(0x8, r2, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000001040)) r3 = inotify_init() clock_gettime(0x0, &(0x7f0000000280)) clock_nanosleep(0x4, 0x0, 0x0, &(0x7f00000003c0)) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f0000000000)) dup3(r0, r3, 0x0) fcntl$getownex(r1, 0x10, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 22:34:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x2000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/stat\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) getdents64(r0, &(0x7f0000000080)=""/101, 0x2b) getdents(r0, &(0x7f00000002c0)=""/125, 0x245) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="b3206bc9b773b6b285048f51df32b9c279cae0312bfcaf5cce4082c84e6936a500cb4e569c11dceeb2f10669eab4ce40c170a8af05cf3120e1b7702741897ed1143fb7208192632fa007d43c5ed6531c7351b637bdd33b0ab9d812a45581b13c1a209f6469e3a9d84578c275b5cb9f9f6f9e2aeff182e99f1625f836dbe814267e72af5d748964dea975fb66f2eaba5225b37be9623a6168d75dbbd80aa8512b9956f22af1649c9ffa239e97e4f0c22b4504c20f582a21fd4dd6bc198d3466ef46b541ef3d2f2c6730a2841d5f9d170a2fadec70fd34053ee94fab67c00112f1839fca6cd582", 0xe6, 0xfffffffffffffffd) socket$isdn_base(0x22, 0x3, 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000280)=0xffff) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r1, 0x8, r2) getdents64(r0, 0x0, 0x0) 22:34:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 22:34:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r2) lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0xfff) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) stat(0x0, &(0x7f0000000940)) keyctl$link(0x8, r2, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000001040)) r3 = inotify_init() clock_gettime(0x0, &(0x7f0000000280)) clock_nanosleep(0x4, 0x0, 0x0, &(0x7f00000003c0)) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f0000000000)) dup3(r0, r3, 0x0) fcntl$getownex(r1, 0x10, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 22:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r2) lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0xfff) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) stat(0x0, &(0x7f0000000940)) keyctl$link(0x8, r2, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000001040)) r3 = inotify_init() clock_gettime(0x0, &(0x7f0000000280)) clock_nanosleep(0x4, 0x0, 0x0, &(0x7f00000003c0)) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f0000000000)) dup3(r0, r3, 0x0) fcntl$getownex(r1, 0x10, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 22:34:41 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000180)=[{}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) listen(r0, 0x1ff) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000540), 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x9c, r5, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffffe}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb1f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) fstatfs(r1, &(0x7f0000000440)=""/100) capget(&(0x7f0000000100)={0x19980330, r4}, &(0x7f0000000140)={0x5, 0xfff, 0xfffffffffffffff7, 0xe5, 0x8, 0xa457}) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x48) 22:34:41 executing program 1: clock_gettime(0x3, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x7530}, {0x0, r0/1000+10000}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x7, 0x40, &(0x7f00000000c0)=0x3}) setitimer(0x1, &(0x7f0000000140)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) 22:34:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r2) lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) fchdir(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0xfff) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) stat(0x0, &(0x7f0000000940)) keyctl$link(0x8, r2, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000001040)) r3 = inotify_init() clock_gettime(0x0, &(0x7f0000000280)) clock_nanosleep(0x4, 0x0, 0x0, &(0x7f00000003c0)) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, 0x0, &(0x7f0000000000)) dup3(r0, r3, 0x0) fcntl$getownex(r1, 0x10, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 22:34:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000000c0)="b9800000c00f3235000800000f303e0fc7681148b8c86d6c46000000000f23d00f21f835200000000f23f8c462d904b50972b55d440f01df0f011e450f2246f30f7fdd66bad004b8e4cb94d8ef66400f38f674009f", 0x55}], 0x1, 0x0, 0x0, 0x3c7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:41 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x1, 0x0) dup(r0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0x0, 0x200000000000, 0x2, [], &(0x7f0000000000)={0xffffffffffffffff, 0x0, [], @p_u32=&(0x7f0000000040)=0x94}}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 2081.367065] QAT: Invalid ioctl [ 2081.381037] QAT: Invalid ioctl 22:34:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x48) 22:34:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x180) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000200)=0x8001, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4100, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ccb11b52b6ef313b3534f5bbc40000001900010000000000000000010000000001e000020100000000000000000000000000000000000000000a00000000000000e827d9dbbd21fc6ccf064fcf513c1c1c2f632fef441c652a5d0a73f484849add54fe50d076f56a034462202ce7ecba0119e79b552316c8d30a91ae61df30233d15139e622085681c23457d8c81dcea91fa8b37e3febe03423ed9ee1199fd154ab1ed9e8b9176ae6a846736711528d91681", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000008000000000000000b6c1ca21204b77c300000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000c001500"], 0xc4}}, 0x0) 22:34:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400000, 0x0) close(r1) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}}, 0x68) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 2081.576721] net_ratelimit: 25 callbacks suppressed [ 2081.576738] protocol 88fb is buggy, dev hsr_slave_0 [ 2081.586875] protocol 88fb is buggy, dev hsr_slave_1 22:34:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpu.weight.nice\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20800, 0x0) finit_module(r0, &(0x7f0000000100)='-selfnodevmime_typeself\x00', 0x1) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000080)={0x2e, 0x6, 0x0, {0x6, 0x2, 0x5, 0x0, ')bdev'}}, 0x2e) write$cgroup_int(r1, &(0x7f0000000000)=0x900, 0x12) 22:34:42 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xfffffffffffffd68, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r0, 0x0, 0xe, &(0x7f0000000180)='nodev}md5sum^\x00'}, 0x30) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) r3 = creat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc) syz_open_dev$sg(0x0, 0x0, 0x0) r4 = gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$input_event(r2, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x8, 0x6}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r4, 0x15, &(0x7f0000000280)) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) r5 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) 22:34:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1018]}, 0x48) 22:34:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x5000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:42 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffffff}}]}}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0xfffc000000000000, 0x3230, 0x2}, 'syz1\x00', 0x54}) 22:34:42 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, r0}) 22:34:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1810]}, 0x48) 22:34:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r1, 0x41, &(0x7f0000000040)={0x1d, 0x0, 0x8}) r2 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000380)=0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x80, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x81, 0x2800, 0x9, 0x7fffffff, 0x0, 0x101, 0x1, 0x2, 0x100, 0x4, 0x2, 0x8001, 0x0, 0x6, 0x9, 0xba, 0x1, 0x2, 0xffff, 0x7fff, 0x990f, 0x525e, 0xc, 0x10001, 0x0, 0x8001, 0x9, 0x7, 0x80, 0x4, 0x6, 0x7, 0x4, 0x7, 0x3, 0x1, 0x0, 0x54, 0x6, @perf_config_ext={0x4, 0xfff}, 0x2, 0x8, 0xffffffff, 0x7, 0x0, 0x800}, r3, 0x1, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0xbe28}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={r4, r5}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x14001, 0x0) bind$rxrpc(r6, &(0x7f0000000240)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0xc, @mcast2, 0x1}}, 0x24) 22:34:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xcb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:34:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r0, 0x0, 0xe, &(0x7f0000000180)='nodev}md5sum^\x00'}, 0x30) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) r3 = creat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc) syz_open_dev$sg(0x0, 0x0, 0x0) r4 = gettid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$input_event(r2, &(0x7f0000000040)={{0x0, 0x2710}, 0x0, 0x8, 0x6}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r4, 0x15, &(0x7f0000000280)) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) r5 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) [ 2082.136677] protocol 88fb is buggy, dev hsr_slave_0 [ 2082.136712] protocol 88fb is buggy, dev hsr_slave_1 [ 2082.141877] protocol 88fb is buggy, dev hsr_slave_1 22:34:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2600]}, 0x48) [ 2082.216740] protocol 88fb is buggy, dev hsr_slave_0 [ 2082.221861] protocol 88fb is buggy, dev hsr_slave_1 [ 2082.376686] protocol 88fb is buggy, dev hsr_slave_0 [ 2082.381861] protocol 88fb is buggy, dev hsr_slave_1 [ 2082.387044] protocol 88fb is buggy, dev hsr_slave_0 22:34:42 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x141140, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000009b2de0000000e000000040000007805000060000000500200000000000050020000f8000000e0040000e0040000e0040000e0042000e004000004000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000020007f8cc2fb000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000006000000ee174c6a630e04000300140010001d000b00120027000e00040024000400230007001a0007003d001100000000000000ffffffff0500000000000000ac1414aa7f000001000000ffffffffff79616d3000000000000000000000000062726964676530000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000670001000000000000000000000000000000f80058010000000000000000000000000000000000000000000000004000736574000000000000000000000000000000000000000000000000000000c6000000000200000600000007000000090000000500000006000000070200002000736f636b65740000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000f8ff000005000000010100000200000006000000ff070000020000000600000095f90000010000001f0000001e08000005000000010000800500000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003002900200000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000090000000e000000050000000100000048017363747000000000000000000000000000000000000000000000000000004e214e244e204e200900000000000100030000001e7e00000101000006000000000000000180000007000000ff00000005000000200000000100000009000000040000000100000081b3000001040000400000004a00000006000000ffff000000000000008000000300000037060000ff01000005000000010000000000000001000000090000000700000002000000040000000700000006000000f9ffffff070000000400000008000000feffffff000001000008000080030000200000000100000000000000020000001f00000002000000fbffffffec010000000000000300000006000000c60900000200000001010000030000000700000001000000090000000500000007000000000007003a53ff0003090800030000000400000004000000000000006000534554000000000000000000000000000000000000000000000000000000ffff0000fdffffff0400000003000000cf0c0000200000001605000003f60000040000007f000000ff030000cb0000000100000000010000ffffffffff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5d8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e24, @multicast1}}) 22:34:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000940)) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x40080) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000100)={0x6, [0x80000001, 0x6, 0x3, 0xfffffffffffff443, 0x1ff, 0xff, 0x101, 0x3, 0x4, 0x2e15, 0x9, 0x7ff, 0x6, 0x800, 0x800, 0x80000001, 0x7f, 0x6, 0x10001, 0x3, 0x4, 0x1000, 0x2, 0x7f, 0x3f, 0x4, 0x7fff, 0x3, 0x9, 0x8000, 0xb41, 0x9, 0x3, 0x1ff, 0x2, 0x6, 0x0, 0x3, 0xdc, 0x0, 0x80000001, 0x3, 0x6, 0x100, 0x2826, 0x0, 0x200, 0x3], 0x7}) 22:34:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x8000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x8, 0xfffffffffffffffd) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="060000003d080000ffff0100a5e8f8ffbe8c624c5c18ae60ff6b314b4dac772d204a3e0e941f972444868e90854187d36a74fb89c6f4e7c908645d7a61b317f4145915062502e49692b46bb3a8d78b7de2086104339c42d18267008fd1f8fb077a848462af464495e24f5a58cf18276679e15cd2ea0bb003d465e7c67fcc8afba3a97838c917"], &(0x7f0000000080)=0x10) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x2) 22:34:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00]}, 0x48) 22:34:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9690800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:43 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000340)={0x6, {{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0xa}, 0x1}}}, 0x88) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @initdev}]}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x210000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={r1, 0xfffffffffffffffb}, &(0x7f0000000300)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @empty}, 0x10) accept4$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x800) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000700)="9f37750e1aa75ebbc7bfe0dff57df01c09c4ee82f3707a23f8d7e5e361d8a41aa439b5fb3f82921062729a1c1e9a07879249b000108f803dc06bfae80dd7ee5baaa79bf5a348842a8ec2ab2ba55aaa9c91bab09d97f4d6b21b43fee83cfdf55b212c22b2102b977fa78b06f72c04541582dfc6138d373503cbaacc89c16fd155e54fcfc853f477a0071ce644baca791929ad8342354c21ac71a11c5865ddd540d4e255f1d591f69ba58cca2b486f45caddd6199a6ed02020b63b41e85df4608315dcbb4540b2ba9b2e6cd111bb49a2847fe0e56d9adc2c4ea91ec94fb8b1d38d9912ae1833c7507266f44d1b") sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1100400}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=@newtclass={0x104, 0x28, 0x20, 0x70bd2b, 0x25dfdbfc, {0x0, r5, {0xfff3}, {0xfff5, 0x11}, {0x0, 0x6}}, [@TCA_RATE={0x8, 0x5, {0x1f, 0x1}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x34, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x9}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x5}, @TCA_QFQ_LMAX={0x8, 0x2, 0xee}, @TCA_QFQ_LMAX={0x8, 0x2, 0x3}, @TCA_QFQ_WEIGHT={0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0xef}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x4c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x1}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x5}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x657c}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0xfffffffffffffffd}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_LMAX={0x8, 0x2, 0xa5}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x2}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x3}]}}, @TCA_RATE={0x8, 0x5, {0x5b2bb500, 0x800}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x34, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x3, 0x2, 0x100000001}}, @TCA_HFSC_RSC={0x10, 0x1, {0xffffffffffffffc2, 0x7ff, 0x10000}}, @TCA_HFSC_USC={0x10, 0x3, {0x7, 0x400, 0x6}}]}}]}, 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x1) 22:34:43 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000780)={{0xcab}, {}, 0xff, 0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x521600, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0c00080007000000000000000c00030001ffffffffffffff0c00060002000000000000000c00060001000000000000000c0005000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) prctl$PR_SET_PDEATHSIG(0x1, 0xa) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "33735aeb4accf5ff65bbb376c2a96829298c381486a37a03d4574ce0a7293060", 0x820, 0x81, 0x100000001, 0x4, 0x5}) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) 22:34:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008000fffffffe) write$binfmt_aout(r0, &(0x7f00000001c0), 0x20) dup2(r3, r0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$binfmt_elf32(r1, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9, 0x3, 0x4, 0x0, 0x2, 0x7, 0x7, 0x33f, 0x38, 0x39b, 0x100000000, 0x6, 0x20, 0x1, 0x80000000, 0x6bb8000000000000, 0xfffffffffffffff7}, [{0x1, 0x1000, 0x8, 0x1f, 0x101, 0xff, 0x800, 0x1f}], "5dd453350fb70b97219259f3a690c6864f63519310f6e21fc119a332989f0a500bb17a1fff", [[], [], [], [], [], [], [], [], []]}, 0x97d) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 22:34:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) 22:34:43 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1f, 0x800, 0x2400) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x4, 0x4, 0x9}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000440)={r3, 0x4d, 0x30}, &(0x7f0000000480)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x11, &(0x7f00000000c0)='@!\'em1/em0*wlan0\x00', 0xffffffffffffffff}, 0x30) ptrace$cont(0xffffffffffffffff, r4, 0x1ff, 0x1c1) r5 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r6, 0x0, 0x2, &(0x7f0000000200)) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000000000)) socket$vsock_stream(0x28, 0x1, 0x0) write$P9_RLINK(r5, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) mq_notify(r5, &(0x7f0000000380)={0x0, 0x36, 0x0, @tid=r6}) syz_emit_ethernet(0x42, &(0x7f0000000300)={@local, @dev, [{[], {0x8100, 0x80, 0x100, 0x3}}], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x8, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) [ 2082.734029] Option ' ' to dns_resolver key: bad/missing value 22:34:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 22:34:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xe000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:43 executing program 0: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x800000000000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="aec292990d5d2e03d671e2de4c7a187a2583cefb6af632806cd505ce2fed2cd7a3661e0b07d2c2d8057a9fe388780fbfa8070afe28e0292bdf8e72a70065c3aae697824178d9cb76eb1d25e5c8e308fae6e4be67dbb0fa9f2739747b207367f80b933ed241ab3cd2e285917d97d4410f8d239c17b357e9e87b64eb8a48ea43a964b60a1ff2f433cadaba3ead3eafdda01cd1e7ac24460f0ff373e16f58c68f64fd1442"], 0xa3) r0 = creat(&(0x7f0000000600)='./file0\x00', 0x10c) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhci\x00', 0x200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x40040) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x4}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000940)=ANY=[@ANYBLOB="55c15db0a03a4bf77489b5074f3c925bb9f386daffd65bcc59e2919c67d1dd8b4e9e0a53d68a2b87184c04819c170266c60fc6b7d555cad67ed2b806b4a2004660493b1df39dd50fc4b12f1e86066ca3bfca177eac6b8414afd605705387c00dbeb2e7dd668367ae7e7e013d53348249b1aff483204b5a7127dbfc3af6d7f1c2c7efbeeaa845371193810a193d2d99cb3db2e2c8e0348008d7ae6ca72d4d82b8d87660c49a4017f70c3ac22adbd4e87da2c5"]) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, 0x0, &(0x7f0000000740)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000900)=0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, &(0x7f00000005c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x4, 0x800000000105083) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/mixer\x00', 0x410002, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000580)='bcsh0\x00') socket$l2tp(0x18, 0x1, 0x1) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/180, 0xb4}], 0x1, &(0x7f00000004c0)=""/84, 0x54, 0xc5}, 0x141) pwritev(r6, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) sendfile(r4, r4, &(0x7f00000ddff8), 0x102000000) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) preadv(r7, &(0x7f0000000480), 0x1000000000000128, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000006c0)='bond0\x00', 0x10) 22:34:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4a00]}, 0x48) 22:34:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xf000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000001c0)) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x40000) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffc28, 0x2) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000140)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x01', &(0x7f00000000c0)=ANY=[@ANYBLOB="0700000000000000009070fc1f1600000000000000000000000800000000000000000000"]}) 22:34:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x18100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6100]}, 0x48) 22:34:43 executing program 0: r0 = memfd_create(&(0x7f0000614000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f3eff0)="01010000000ef40000000300409d9254", 0x10) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) getrlimit(0x6, &(0x7f0000000000)) sendfile(r2, r0, &(0x7f0000000100), 0x1) 22:34:43 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x21, r0, 0x0, 0x0) ptrace(0x8, r0) 22:34:44 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xffffffe3, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'nr0\x00', 0x3200}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x4, 0x900) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:44 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000780)={{0xcab}, {}, 0xff, 0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x521600, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0c00080007000000000000000c00030001ffffffffffffff0c00060002000000000000000c00060001000000000000000c0005000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) prctl$PR_SET_PDEATHSIG(0x1, 0xa) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "33735aeb4accf5ff65bbb376c2a96829298c381486a37a03d4574ce0a7293060", 0x820, 0x81, 0x100000001, 0x4, 0x5}) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) 22:34:44 executing program 4: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)={0x2, 0x9}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0xe72, 0x2024}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="1075b73a645d9dbb5c75ef5b3a00"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 22:34:44 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), 0x0, 0x8) fcntl$setsig(r0, 0xa, 0xe) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21002}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x34}}, 0x80) 22:34:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x31000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6300]}, 0x48) 22:34:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x4}]}}}]}, 0x38}}, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2, 0x0, &(0x7f0000000000)=0x8}) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 22:34:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7100]}, 0x48) 22:34:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7300]}, 0x48) 22:34:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3f000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x40000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:44 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x1, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000180)=[@release={0x40046306, 0x4}], 0xfb, 0x0, &(0x7f0000000200)="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"}) ioprio_get$pid(0x0, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 22:34:44 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000780)={{0xcab}, {}, 0xff, 0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x521600, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0c00080007000000000000000c00030001ffffffffffffff0c00060002000000000000000c00060001000000000000000c0005000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) prctl$PR_SET_PDEATHSIG(0x1, 0xa) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "33735aeb4accf5ff65bbb376c2a96829298c381486a37a03d4574ce0a7293060", 0x820, 0x81, 0x100000001, 0x4, 0x5}) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) 22:34:45 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000002f80)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0x4, 0x3, 0x2, 0x4, 0xffffffff80000001, 0x0, 0x6}) 22:34:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB="2c726f6f706d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d9ff23d13ca702168baa03057923eb4db1735755c8cb5882c446c0e94c7fb", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.apparmor\x00', &(0x7f0000000540)=""/222, 0xde) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="b8000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e800000000000020000000e4ffffffffffffff0000e10000000000000c000000000000002475736572766d6e6574302b00000000"], 0xb8) dup3(r0, r0, 0x80000) write$FUSE_LSEEK(r0, &(0x7f0000000400)={0x18, 0x0, 0x2}, 0x18) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcs\x00', 0x20000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x40000) r2 = syz_open_dev$midi(&(0x7f00000009c0)='/dev/midi#\x00', 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000b00)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x20) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x10010, &(0x7f0000000b40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB="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"]) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x10d000, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000640)={@broadcast, @local, r3}, 0xc) 22:34:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x42000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x909eb]}, 0x48) 22:34:45 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @initdev}, &(0x7f0000000140)=0xc) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000840)={@dev, 0x0}, &(0x7f0000001900)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001940)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000001a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b40)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001bc0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001c00)={@dev, 0x0}, &(0x7f0000001c40)=0x14) getpeername$packet(r0, &(0x7f0000001c80)={0x11, 0x0, 0x0}, &(0x7f0000001cc0)=0x14) getsockname$packet(r0, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001d40)=0x14) getpeername$packet(r0, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001e80)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001ec0)={@dev, 0x0}, &(0x7f0000001f00)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001f40)={@mcast1, 0x0}, &(0x7f0000001f80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000900)=0x98) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002140)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002280)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000002380)=0xe8) recvmsg(r2, &(0x7f0000003a80)={&(0x7f0000002640)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003940)=[{&(0x7f00000026c0)=""/57, 0x39}, {&(0x7f0000002700)=""/118, 0x76}, {&(0x7f0000002780)=""/184, 0xb8}, {&(0x7f0000002840)=""/21, 0x15}, {&(0x7f0000002880)=""/121, 0x79}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/48, 0x30}], 0x7, &(0x7f00000039c0)=""/181, 0xb5}, 0x40000000) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000003f00)={@local, 0x0}, &(0x7f0000003f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005ac0)={'team0\x00', 0x0}) getpeername(r1, &(0x7f0000005cc0)=@can={0x1d, 0x0}, &(0x7f0000005d40)=0x80) getpeername$packet(r0, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005dc0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000006940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000006900)={&(0x7f0000000940)=ANY=[@ANYBLOB="cc0a0000", @ANYRES16=r4, @ANYBLOB="24032c000100d21fe900020000000000000000181d24c4c167a26741b7b1e59970d2b58c4f3404ae", @ANYRES32=r5, @ANYBLOB="900002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r6, @ANYBLOB="ec00020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040000fcffff08000100", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000008000100", @ANYRES32=r12, @ANYBLOB="f801020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400080000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="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", @ANYRES32=r14, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="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", @ANYRES32=r17, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="7c0002003c00010024000100656e61fd292c59ed18984feece4bc3a0626c656400000000000000000000000000000000000000000000000000080003", @ANYRES32=r20, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="bc00020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004001f000000080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB="7c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000600000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r25, @ANYBLOB="08000100", @ANYRES32=r26, @ANYBLOB="680102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="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", @ANYRES32=r28], 0xacc}, 0x1, 0x0, 0x0, 0x8000}, 0x4000010) 22:34:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9a633]}, 0x48) 22:34:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x61000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:45 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0xd000], 0x2, 0x60, 0x6}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) r2 = socket(0x4040000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00\x00\x00\x04\x00\x01\x00', 0x10) sendto$unix(r2, 0x0, 0x260, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 22:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x400) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0x10) 22:34:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) [ 2084.820603] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 22:34:45 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000780)={{0xcab}, {}, 0xff, 0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x521600, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0c00080007000000000000000c00030001ffffffffffffff0c00060002000000000000000c00060001000000000000000c0005000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) socket$inet6(0xa, 0x3, 0x7) prctl$PR_SET_PDEATHSIG(0x1, 0xa) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "33735aeb4accf5ff65bbb376c2a96829298c381486a37a03d4574ce0a7293060", 0x820, 0x81, 0x100000001, 0x4, 0x5}) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000001c0)) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) 22:34:45 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x10000, 0x12) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r5, 0x2cf757b8}}, 0x10) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=[{0xc8, 0x10c, 0x8, "141bc1013d1e2166db744074be08a68f3423f8f44b4aba97dd1fe1db4604a01c887473ae1979a52271c32ba1700fb6341091e8f9a2ec0eb5e18ed8d15200f1db594506de4ec77eb5b8eda10892d98b0d9de37592d45835ea79cf5963b9879954795924df359840a574b894be87748c5510a5ef8c908d9976efa685fdebe196bb48d3e1d1665c6642072a1328aa5a68afd98c67258504edbd733a58b6aeed6a2c0264691456fe4572fbba1c8b3cb82dae48effe00cd"}], 0xc8}}], 0x2, 0x0) 22:34:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xbb5b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000200)="66b9f70a00000f32660f38078d1a000f0f4591940f20d86635200000000f22d8f30f0867360f78e10f2317baf80c66b8880fcc8266efbafc0cb80048ef0f20e06635002000000f22e0653e660f2104", 0x4f}], 0x1, 0x0, 0x0, 0x3c3) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="85190000611b79a580aa9ee6a6a6c7ec3c3480e806398f58bce3c00487bd7a78be7120f90be9dcb819be0e1cfc87ed520c6159737b6a1b6aee2f18f3995086c6e9a6c56f61c824c1d13b9d1c1d9840f5d1302c97f1"], &(0x7f00000000c0)=0x8) eventfd2(0xfffffffffffffffa, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000280)={r4, 0x1f, 0xe0, "65f2bef8b32dcf6d0b3d64df7da8965a61071e641ab444cfe4a0ec8d3babd70c30363ce10d8b158d9541e3048886e3ae9f836a29101273a151081c3d342726ea5871ccbf480bad4ad27f17828df1352cfad12c0966c117a0cb622aca6d6cba126c774979c6b47bd155338e46cae1a88ed20dad4d3270926511b553785bdfc8f15f2109a009c3d5185fa7d48c579b28b0a710eba8e405ed7353c883919a9c956b4ffbd36cb148e557d879d994b23f7a5a426246d1e5b14b896213561ed4ededae7ec503a62e8621a149e3daf8bb2b7eaa76d3ea1a0adb53184810e20492d47dbf"}, 0xe8) write$FUSE_IOCTL(r3, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x5, {0x67, 0x0, 0x8001, 0x395}}, 0x20) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x63000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 22:34:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000002c0)='^\x00'}, 0x30) getpgid(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000340)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)) r2 = getpgrp(0x0) r3 = getpgid(r2) r4 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x602000) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x2, 0x0, 0x1000, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0xb, 0x0, 0x8c86, 0xbf0, 0x5b, 0x5, 0xbee7, 0x40, 0x4, 0x1, 0x9, 0x100000000, 0xe941, 0x3, 0x5, 0x100000001, 0x1ff, 0x1ec, 0x2, 0x100000000, 0xfffffffffffffdc4, 0x7, 0x4, 0x2, 0xfffffffffffffffc, 0xe1d, 0x5, 0x1, 0x1ff, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x3080, 0x3f, 0x0, 0xb, 0x9, 0x8, 0xfffffffffffffff9}, r3, 0xd, r4, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 22:34:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x71000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 22:34:46 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="452189f3b66d9abbc257403397b572b6816a920824e07c68c11cd090d70242bd9950e2b4ffff998e09e23ce1142834413ab3ce060bd20e654475f56b17", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x28) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="4d706df11951b546530544911a4f726c", 0x10) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000100)=0x4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_tables_targets\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="98000000", @ANYRES16=r2, @ANYBLOB="240700000000fedbdf25020000000c00010008000800590e000008000600000000001800020014000100fe88000000000000000000000000000108000500000000004800010008000b007369700014000300ac1e0001000000000000000000000e000c0006006c626c630000000008000b00736970000c0006006c626c6372000000080004004e2000000800060000000000"], 0x98}}, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) remap_file_pages(&(0x7f00002e9000/0x2000)=nil, 0x2000, 0x2000004, 0x5, 0x800) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ftruncate(r4, 0x1bd00000000000) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x62, @rand_addr=0x9, 0x4e23, 0x0, 'sed\x00', 0x4, 0x9, 0x51}, 0x2c) recvfrom$packet(r1, &(0x7f0000000240)=""/152, 0x98, 0x0, 0x0, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x64, &(0x7f0000000500)={@local, @dev={[], 0x18}, [], {@llc_tr={0x11, {@llc={0x2, 0x0, "bdc8", "3262e457bf04412b9d09da7ee13ade70d0925d5e19f9a7ac14ce5bb36be56fe4e390ef2bbaefe3ca8dc7de894faf10a6ffc74140ce360fe33f50dff9c9056edf693ba85b506290e2ecfa0cd52e3354017f4b"}}}}}, 0x0) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0xffffff1f}}], 0x48}, 0x0) syncfs(r4) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x1f) 22:34:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x73000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 22:34:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000140)={0x4, 0x7fff, 0x1}) r2 = accept4(r0, 0x0, 0x0, 0x40) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wp384\x00') sendmmsg(r2, &(0x7f00000003c0), 0x80000000000016c, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000100)={0xf, 0x1f, 0x1, 0x1}, 0xf) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) 22:34:46 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x2, 0x5, 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/llc\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000180)) 22:34:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x85ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 22:34:46 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 22:34:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9cffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2b70696473200938cd7c8cd1841b9d768bb9a60a87cffacc9d2891c826abd4cc4f90e903f78e0b75c3321c2b9fac9a72af37d7decf3a161685679a0f3dab4cc6cd92bc4fed0623e970c411e4"], 0x6) 22:34:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x34, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [0xb]}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) 22:34:47 executing program 4: socket$rds(0x15, 0x5, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0//ile0\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) r2 = getpgid(r1) r3 = openat$cgroup_ro(r0, &(0x7f0000000580)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x112) mount(&(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r5, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000900)='/dev/loop#\x00', 0x140, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES16=r0], @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESOCT=r2, @ANYRESOCT=r2, @ANYRESOCT, @ANYRESDEC=r3, @ANYRESHEX=r7], @ANYRES16=r7, @ANYRES64=r5, @ANYBLOB="6c8a40c64a318a755d2480855a865b57cbcf9f57fe97b3162d203da2bcb2a3afd580b725533b73d6f6", @ANYRESHEX=r3, @ANYPTR64], &(0x7f00000001c0)=0x7) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x8000000000000) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400883) r9 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x7ff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={r11, 0x54, &(0x7f0000000980)=[@in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x10001}, @in6={0xa, 0x4e20, 0x8, @remote, 0x7}, @in6={0xa, 0x4e24, 0x2, @local, 0x3}]}, &(0x7f0000000540)=0x10) io_submit(r10, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r6, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="bc1456b3a1bd007ef35d103d0c27b056db8e7d6943ffd507f7c63020e0eac2705d5eb6f8cf65346cedbf2a7c5c123f0b88e825c54a9a360cc0cd70465344cf0cb209b82e6f7cccbf0236fd79b9955b0b904f3a0941e3b781ae1375c7f616283e2d0e937e4e582b9b7fd8d17b55d913a5bcfd7023365bb4e8c0e36ed857852723c4c523c8277be74ec461daf644331d27f7539ca5ac1bf76a6e7a8463b853c1794f474d2d7c6db406de2287fd6ad81751df0ff7791f8d37f48fb4490593ba8d3bc0"], 0xc1, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r9) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) 22:34:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100000890f, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x900, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x8) ioctl$sock_ifreq(r2, 0x20000089fb, &(0x7f00000000c0)={'sit0\x00', @ifru_data=0x0}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000080)="03", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000d00)="0f88a1679f490ac7ca583358efebfd6f7aca5439cab43dc815d77dd86f70cfc2d8cd18bbfabaa592622d1d2106660cb612147f3cf771635e47db2495767156dd0ec5df7700243ebdba82b72b58882cf9714a74242e8e7498f999c7a9dbb976396e687e7684f4e23763eedd175ff6c3337704ae8c041c20d6f98d17e5d60aab336280aee84c1d6cb91379ce11f6f5858a3ea4833ca34677054b9584891ff4cc66bdbb3eea99b9f215ab8f1ef293dc87a243f4b578b5634d8f532434854df7773b79149861c830edbdab", 0xc9, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000, 0x48c67865d5fa557b, r3, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="60db698421ab85eb215a9c14a5bd31648f9b86d80038831be29c3a5e7fb70edb036dcd7d44cb4f4bb35acb82efb972835979496a9bfa9414b1007a0c21bdf558bfdb3d5662acc97306a5d14fe77c945102f2730e2dfbae77a17b74da4e81e16f995b35c2b6c1df1d", 0x68}], 0x1) 22:34:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9fffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 22:34:47 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7ff, 0x20002) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xe8, r1, 0x11, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x101}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3123b661002ea001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffffbc}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff80000000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffcffa}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffc01}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7498e209}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040081) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x1, &(0x7f0000000140)=0x0) r4 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) set_tid_address(&(0x7f0000000240)) io_submit(r3, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x5ee}]) 22:34:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xbe9f0900}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:47 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) r2 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, &(0x7f0000000200)=""/79, 0xfffffffffffffd59) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 22:34:47 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x4000) recvfrom$packet(r1, &(0x7f0000000140)=""/123, 0x7b, 0x141, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980913, 0x0, [], @p_u8=&(0x7f0000000080)}}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r0, r2) prctl$PR_SVE_GET_VL(0x33, 0x18b28) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)={0x2b, 0x6, 0x0, {0x4, 0x3, 0x2, 0x0, '\xb4&'}}, 0x2b) mknodat(r3, &(0x7f00000001c0)='./file0\x00', 0x0, 0x3) 22:34:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xcb0b0000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='em1$\x00'}, 0xfffffffffffffffa) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000000240)=0xe8) ioctl$TIOCCBRK(r3, 0x5428) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x12080, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:34:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x48) 22:34:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x8a) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r3 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x26, &(0x7f0000000140)={0x1, 0x1, 0x5, 0x5, r3}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x8000000000000, 0x32b, 0x3, 0x1ff, 0xcf, 0x80000000, 0x9, 0xde, 0x2, 0x2, 0x20, 0x100000000, 0x100, 0x0, 0x9, 0x8, 0x9, 0x1f, 0x200, 0xab92, 0x5, 0x1, 0x7fffffff, 0x5, 0x2, 0x3ff, 0x7fff, 0xb015, 0x6, 0x6, 0x2, 0x100000000]}) 22:34:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xe4ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40400, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000140)="a65ffdbf68aa1d513e82c4023cc58ca18860ce5c3eb7f1d40ff65cafff808b8e9f7a5c5c28e6ae453c4b9b9e2a002aeb2bc59d5c98a2613ddb02ba83d3fde19b3e554e70e13acd66051dfe520b62822bd00cc7b0465ecdf176f225226a128d0bb6fa4532a37a55d963908009556b938cd3e9040afbab62d9375d480531a0ea0d2aa2395352663424c98a7a5ecf96eb930a63", &(0x7f00000002c0)=""/199}, 0x18) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0xfffffffffffffff9, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0xffffffff) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/119, 0x77}], 0x1, 0x1e) 22:34:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x48) 22:34:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xff000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 22:34:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)=ANY=[@ANYBLOB="819b67b261bdb8d586aeaf9b056330038d7f019b57826c325fcbd7c0319a438661e247614297e4f88797cb65ece34a8c8e1f7aa17a10ccc1e37e1b5e628e33de2f2b73c849dca2407d9c1d9e3d73d5db80043c0b24216dd071aee8a8fb9d75c468de922fd14a887746fb9a71c2c4c9cd5f4e03bca9d6dfb53b52c2cc632021c520fa87fc2591b14463522845435f0182e97289dcdcc1461794c0ac842b0501ad3d4ae99eb93d798190857d138a0fb4f0c22321a30682"], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f0000000100)=0x376) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@local, @dev}, &(0x7f0000000180)=0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000340)=0x9, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000540)={0x8, 0xfffffffffffffff9, 0x4, 0x800000000, 0x4, 0xfffffffffffffc01}) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000002c0)=""/113) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x896, 0x0, "68844a2080e7683f2129bfe9a82e48a3301da500a5567267f4f32dc57212ada61c73ce835d46220f9479ccb38ba9a5e526355a73afb523bf2a129ce1f23e1b70689aff1c92185060245ac75120a2b9a1"}, 0xd8) sendmmsg(r2, &(0x7f0000007f00), 0x400000000000148, 0x40000) 22:34:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}, 0x48) 22:34:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xffff8000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:48 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, 0x0) clock_gettime(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x0, @local, 0x4e22, 0x0, 'wlc\x00', 0x2, 0x1ff}, 0x2c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0xfffffffffffffffa, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/userio\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x9, 0xf) socket$xdp(0x2c, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x6c00, 0x0, &(0x7f00000001c0), 0x0) init_module(&(0x7f00000001c0)='eth1-vmnet0]\x00', 0xd, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={&(0x7f000075a000/0x1000)=nil, 0x100, 0x0, 0x2, &(0x7f0000ffb000/0x4000)=nil, 0x3}) 22:34:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = semget(0x3, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000500)="0adc313188a0700000000000000000000000") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00040597"], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000240)=""/147) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r5) recvfrom$inet6(r2, &(0x7f0000000a40)=""/4096, 0x1000, 0x40002000, &(0x7f0000000180)={0xa, 0x4e23, 0xad, @local}, 0x1c) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)=0x0) sendfile(r0, r0, 0x0, 0x101) setpriority(0x3, r7, 0x70b80000) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)=0x0) setpgid(r7, r8) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') r11 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x200000) ioctl$KDGKBTYPE(r11, 0x4b33, &(0x7f00000001c0)) socket$inet_sctp(0x2, 0x5, 0x84) sendfile(r9, r10, &(0x7f00000000c0)=0x209, 0x5a) 22:34:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xffffff85}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2087.599961] audit: type=1326 audit(1548023688.123:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0x50000 [ 2087.673494] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 [ 2087.707151] audit: type=1326 audit(1548023688.163:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 2087.810836] audit: type=1326 audit(1548023688.163:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0x50000 [ 2087.832275] net_ratelimit: 25 callbacks suppressed [ 2087.832283] protocol 88fb is buggy, dev hsr_slave_0 [ 2087.832344] protocol 88fb is buggy, dev hsr_slave_1 [ 2087.849484] x_tables: eb_tables: physdev.0 match: invalid size 72 (kernel) != (user) 112 22:34:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffb2, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x1013f}}, 0x20) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{}], r1, 0x1, 0x1, 0x400000}}, 0x20) 22:34:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x48) 22:34:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xffffff9c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:48 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000100)=0x1) 22:34:48 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) delete_module(0x0, 0x0) [ 2087.953875] audit: type=1326 audit(1548023688.203:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x458099 code=0x50000 [ 2088.058331] audit: type=1326 audit(1548023688.213:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45aefa code=0x50000 22:34:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x48) 22:34:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xffffff9f}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2088.145386] audit: type=1326 audit(1548023688.223:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 2088.201529] audit: type=1326 audit(1548023688.223:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 22:34:48 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x200000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 22:34:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x800000004, 0x101006) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7e, 0x30000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x8, 0x8, 0x11, 0x7f, 0x1edb, 0x7f, 0xffffffff, 0x800, 0x0, 0x400, 0x3, 0x6, 0x3, 0x4, 0x1010, 0x100000001, 0x80000001, 0x69, 0x3ff, 0x1, 0x6, 0x8, 0x3, 0x1, 0xff, 0x8, 0x7, 0x9, 0x6, 0x3ff, 0x1, 0x9]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f00006f7fe8)=[{{}, 0x1, 0x12, 0x400000002}], 0x210) dup(r2) [ 2088.239741] audit: type=1326 audit(1548023688.223:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 2088.321767] audit: type=1326 audit(1548023688.233:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 2088.376685] protocol 88fb is buggy, dev hsr_slave_0 [ 2088.376720] protocol 88fb is buggy, dev hsr_slave_0 [ 2088.381887] protocol 88fb is buggy, dev hsr_slave_1 [ 2088.386885] protocol 88fb is buggy, dev hsr_slave_1 [ 2088.392541] audit: type=1326 audit(1548023688.233:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27251 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458099 code=0x50000 [ 2088.456707] protocol 88fb is buggy, dev hsr_slave_0 [ 2088.461885] protocol 88fb is buggy, dev hsr_slave_1 [ 2088.618509] protocol 88fb is buggy, dev hsr_slave_0 [ 2088.624356] protocol 88fb is buggy, dev hsr_slave_1 22:34:49 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, 0x0) clock_gettime(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x0, @local, 0x4e22, 0x0, 'wlc\x00', 0x2, 0x1ff}, 0x2c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0xfffffffffffffffa, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/userio\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x9, 0xf) socket$xdp(0x2c, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x6c00, 0x0, &(0x7f00000001c0), 0x0) init_module(&(0x7f00000001c0)='eth1-vmnet0]\x00', 0xd, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={&(0x7f000075a000/0x1000)=nil, 0x100, 0x0, 0x2, &(0x7f0000ffb000/0x4000)=nil, 0x3}) 22:34:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xffffffe4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f00000003c0)={0x3, 0xfffffffffffffffd, 0xfffffffffffffdae, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0}) 22:34:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x18100000]}, 0x48) 22:34:49 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x100, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210205, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) set_robust_list(&(0x7f0000000340)={0x0, 0x8001, &(0x7f0000000300)={&(0x7f0000000240)}}, 0x18) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) fallocate(r1, 0x28, 0x7, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000012) 22:34:49 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) pkey_alloc(0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000340)={0x331ae93, 0xffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, 0x12, &(0x7f00000002c0)='%!$trustedproclo,\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x4, 0x6, 0x808, 0x10000, 0x0, 0x6, 0x82000, 0xd, 0x1, 0x100, 0x8, 0x2, 0x5, 0x7f, 0x5, 0x91, 0x1, 0x96d, 0x561, 0x400, 0x20b8, 0x20000000, 0x69ce, 0x200, 0x80000000, 0x3, 0x6, 0x2, 0x936c, 0x10000, 0x943, 0x9, 0x1, 0x2, 0x6000000, 0xfff, 0x0, 0x55dc2759, 0x1, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0xa5f, 0xfff, 0x3, 0x1, 0x0, 0x4}, r3, 0xc, r1, 0x2) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r5 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r6) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) sendmmsg(r5, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x26000000]}, 0x48) 22:34:49 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="2300000052008152995a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x2, 0x0}}], 0x5a4, 0xc00e, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) getsockname$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0xd) 22:34:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x33a60900]}, 0x48) 22:34:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000]}, 0x48) 22:34:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x10000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)) 22:34:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 22:34:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x48) 22:34:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x20000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:51 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100)={0x5}, 0x1) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000140)=0x20, &(0x7f0000000180)=0x1) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:51 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0x14) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x100, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x210205, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @rand_addr=0xd6c1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) set_robust_list(&(0x7f0000000340)={0x0, 0x8001, &(0x7f0000000300)={&(0x7f0000000240)}}, 0x18) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000480)=""/35) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) fallocate(r1, 0x28, 0x7, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getuid() setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000012) 22:34:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x48) 22:34:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x805, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000100)=0xffffffff80000001) futex(&(0x7f0000000080), 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) r5 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="faf9f971763c070dee75e1a6feb25ad07d58fe33448d40d5d7edadac9ca7fef85c4939b27cc8abb71f70bd93bbda363843943e3a587c3947dbd32ea380cfbe28b25048c7e0f3adcebb09ad48dc03745df8d6884bfe014e68c589af77e7ceb3bfa55a38b279c61886a89b5f3fd7dc6a3ad86318357e3996b8d3b0565c0db5e2ba6ad0a54a7633f1bd8ea5dd97a33d46725f92c089d741824b877ac8c7a266b99c2d55c3fa4f06f1567c390b140f54fc", 0xaf, 0xffffffffffffffff) keyctl$assume_authority(0x10, r5) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000500)=0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000640)=0x7f) r7 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x4000) flistxattr(r7, &(0x7f0000000400)=""/168, 0xa8) fremovexattr(r3, &(0x7f0000000680)=ANY=[]) epoll_wait(r4, &(0x7f00000002c0)=[{}, {}, {}], 0x3, 0x20000000000d) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) unshare(0x4000000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f00007c7000/0x4000)=nil, 0x4000, 0x4) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r8, &(0x7f00000000c0)=""/11, 0xeb) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) dup2(r1, r0) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r9, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffff7ffffffc0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}) 22:34:51 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001800)='/dev/video37\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_dev$mice(&(0x7f00000016c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000001700)={[0x2, 0x6, 0x6, 0x4, 0x4, 0x295, 0x4, 0x6b, 0x85, 0x200, 0x25fb, 0x1, 0x0, 0x100000001, 0x9, 0xda5], 0x7004, 0x302041}) process_vm_readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/132, 0x84}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001640)=[{&(0x7f0000000180)=""/121, 0x79}, {&(0x7f00000013c0)=""/167, 0xa7}, {&(0x7f0000001480)=""/186, 0xba}, {&(0x7f0000001540)=""/218, 0xda}, {&(0x7f0000000200)=""/91, 0x5b}], 0x5, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x3, @pix_mp={0x6, 0x6, 0x34424752, 0xd, 0x7, [{0x7706, 0xff}, {0x4, 0x101}, {0x600000000000000, 0x7}, {0x6, 0x3f}, {0x2, 0x2}, {0x80000001, 0x2}, {0x7, 0x6}, {0xffff}], 0x6, 0x73, 0x7, 0x0, 0x5}}) write$eventfd(r2, &(0x7f00000017c0), 0x8) fadvise64(r0, 0x4d, 0x0, 0x4) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) 22:34:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x40000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4a000000]}, 0x48) [ 2091.115686] QAT: Invalid ioctl 22:34:51 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61000000]}, 0x48) 22:34:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0xb24c2) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1, 0x101000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x500, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000007c0), &(0x7f00000002c0)=0x2) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000380)) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000280)) listen(r2, 0x4) r3 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0x2, r3}) r4 = dup2(r2, r2) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000580)=0x6) socket$netlink(0x10, 0x3, 0x4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x74) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000680)={0x0, 0x9, 0x5171, 0x1, 0xffffffffffffffff, 0x8, 0x2, 0x1, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x7, 0xff, 0x9565, 0x9}}, &(0x7f0000000740)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x58, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in6={0xa, 0x4e23, 0x6a, @remote, 0xdd8f}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x9, 0x4}, &(0x7f0000003480)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000034c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x8f3, 0x7}, &(0x7f0000003580)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="2b000000fdcef11d3b1bee399f5d36437cfa59f9b99f0ff5131b57b65226bd0400998931585e82365eb67b2f1ac7293b835e4743f5d750de516f0f5ca2ba821e687b35c16794293c51cc42b4571f8d837bdcc264f5045f378c35280ead78a51dd61c09174d19621e26305536f986758431ad7b2f6febbf1242d207eab885a5aa79a12b1da410671e5986fa6cf790f013377f7b3d75397a526b049e28538abf8d769c23281a9228205820d2f59650b04d391d5566462efbf949892921f4e201d5c9c639d4c0ac76e276df255b5737d4ef6b49d8e5b6cd4cf91a50ca16f22bcbd8cd70f93809e5581c03d55b8a8c55"], 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000003b00)=[{&(0x7f0000003180)=@in6={0xa, 0x4e23, 0x9, @empty, 0x5}, 0x1c, &(0x7f0000003240)=[{&(0x7f00000031c0)="a77800adeaf34cb043795f96978737282a00838fb636e7a0f4896502db16b17c0373ef1dca7f8c0967395c15abfb4994ee9034bab32d7d2d639321db7660bff2beb203ad1bd489882e253be613c57157dd26e6aaa120e7d83b39b503a832408f39ad8dad51dce0d620b894dc799b49f7199a97d3374b52bbfa03f2ece9a7ffae", 0x80}], 0x1, 0x0, 0x0, 0x20000040}, {&(0x7f0000003280)=@in6={0xa, 0x4e24, 0x8, @loopback, 0x80}, 0x1c, &(0x7f0000003400)=[{&(0x7f0000003300)="bddd8e5e8d8755d1d25ed7ee2db4943fa11c2e15da46adda924e7c2dc2caac46b66edc7ced583e916222d086654242cf9c4dd88997cae5ab3e53aed41db2856afe82f2694e58e7f27f78b64f484c428ac77610d66c11ed84e48f1a40b396a91a728acdfc772d8825701a8f7f028489b9a35d0bad490e4f6c8417d9e0eccbe4fab536068e1ba6a449c8ca3ff4724bab78bc2bb202d02a160e6a86ee7d43b2fbf63b1df0323fb7f6e374ed53cb88d277e17262576e5706d7415e326c567a91ce8ec2049af41abfb6a85c72e4d185a495a4", 0xd0}], 0x1, 0x0, 0x0, 0x4000880}, {&(0x7f0000003680)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f00000039c0)=[{&(0x7f0000003940)="f2d6ec35a9d5f1321ea5720cb9ae9ac9d75d4f7896486379d6431e3119ed432012707f113cd9b0275fb8384e2a16b54f1f3dd711b4775d4332970d61ea82ee0339a2bd92929bf6ebfea640", 0x4b}], 0x1, 0x0, 0x0, 0x81}], 0x3, 0x400c840) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000300)) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54731815da75d796d9aa16b5d69608fb97743587a8536108b644572fa441593839b5ea0207851478e017ae78c92e5d1f0f3e5d4d147f951f89ffcacf193332742c25879e8855c2756c35842937b580dc8a540398dc50e1188c8b391f904d1aa31148f9621476885aad27b7e453dcbda073000dde4d822cb05fd185e5b0659ac17a7f4483eee18449865b21f6a4d06bf694e44b894e270a97334c52759c4defa1b18f4391039adf68d83d80ea07c0be7b3d87de14666628152e52600d2e3d99d0cc66e977e1ed7e10aa7682bf0168c5a2b4521f25112578ee4e216040e3c43"], 0xb) accept4(r2, 0x0, &(0x7f0000000040), 0x80000) 22:34:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x80ffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2091.481016] IPVS: ftp: loaded support on port[0] = 21 22:34:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x63000000]}, 0x48) 22:34:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:52 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80800) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x3) recvmmsg(r0, &(0x7f0000002200)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000200)=""/81, 0x51}], 0x3, &(0x7f00000002c0)=""/60, 0x3c}, 0xffffffff}, {{&(0x7f0000000300)=@can, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/200, 0xc8}], 0x1}, 0x1000}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/191, 0xbf}, {&(0x7f0000000580)=""/89, 0x59}], 0x2, &(0x7f0000000640)=""/236, 0xec}, 0x4}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000740)=""/42, 0x2a}, {&(0x7f0000000780)=""/173, 0xad}, {&(0x7f0000000840)=""/99, 0x63}, {&(0x7f00000008c0)=""/94, 0x5e}, {&(0x7f0000000940)=""/33, 0x21}], 0x5, &(0x7f0000000a00)=""/188, 0xbc}, 0xff}, {{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000b40)=""/88, 0x58}, {&(0x7f0000000bc0)=""/168, 0xa8}, {&(0x7f0000000c80)=""/209, 0xd1}, {&(0x7f0000000d80)=""/211, 0xd3}, {&(0x7f0000000e80)=""/229, 0xe5}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/92, 0x5c}], 0x7}, 0x9}, {{&(0x7f0000002080)=@isdn, 0x80, &(0x7f0000002180)=[{&(0x7f0000002100)=""/98, 0x62}], 0x1, &(0x7f00000021c0)=""/1, 0x1}, 0x5}], 0x6, 0x100, &(0x7f0000002380)) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000023c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r1}, 0x14) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002400)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002440)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000002480)="e13b7f1892676196ccc2fd49b833432d0fd344d83b652d10f691640a862ec96c9f565d177cdd1518b522432c9b487da6be180e451415840a", 0x38) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) recvmsg$kcm(r2, &(0x7f0000002b00)={&(0x7f00000024c0)=@rc, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002540)=""/194, 0xc2}, {&(0x7f0000002640)=""/117, 0x75}, {&(0x7f00000026c0)}, {&(0x7f0000002700)=""/249, 0xf9}, {&(0x7f0000002800)=""/150, 0x96}, {&(0x7f00000028c0)=""/34, 0x22}, {&(0x7f0000002900)=""/139, 0x8b}, {&(0x7f00000029c0)}], 0x8, &(0x7f0000002a80)=""/101, 0x65}, 0x100) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000002b40)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000002b80)="f5b0a8eefc3b7eeccffb311a56417a0598dd9fb54c199dd4a8ad6f63c3516065a3b3f06cc39a80485500258f15709aee520f1829513d665b85f3d621c93870f8fbdcf5f227ef799a1807fa0bb816432b2b595c08890096ccf203f3df11a02dca008fb6717ebfcc9814b484fb0288524aa9d96d423debe2138f06a5152bc0487145196acef48bc4e89a0a13faec7d375ff177a777c77bd633f3526867135363afc67bb94ad6e4b29a11e997f0ca298942e453c2993a41fc05f379efd656178977041744e1c5934a7290b939c15451ef298ac5de6da4d5235c444ab8203dcd9738545f47d1b662fa55ee4a3d9b4a01219a609ddc1910507dc61ab2a96711b12792") getsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f0000002c80)=""/4096, &(0x7f0000003c80)=0x1000) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000003cc0), 0x4) r3 = syz_open_dev$rtc(&(0x7f0000003d00)='/dev/rtc#\x00', 0x5, 0x0) ioctl(r0, 0x4, &(0x7f0000003d40)="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") preadv(r3, &(0x7f0000005100)=[{&(0x7f0000004d40)=""/167, 0xa7}, {&(0x7f0000004e00)=""/171, 0xab}, {&(0x7f0000004ec0)=""/79, 0x4f}, {&(0x7f0000004f40)=""/231, 0xe7}, {&(0x7f0000005040)=""/162, 0xa2}], 0x5, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000005180)={0x0, 0x0, 0x7, 0x0, [], [{0x2, 0x7, 0x8, 0xfffffffffffffc00, 0x9, 0x1}, {0xfffffffffffffff9, 0xe3, 0x3f, 0x1, 0x100, 0x7f}], [[], [], [], [], [], [], []]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000005400)={0x1, 'ip6tnl0\x00', 0x4}, 0x18) ioctl$RTC_WIE_ON(r3, 0x700f) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000005440)={'hsr0\x00', 0x3}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000005480)=0x3) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000054c0)=0x3, 0x4) io_setup(0x5, &(0x7f0000005500)) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000005540), &(0x7f0000005580)=0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000055c0)=0x0) sched_getattr(r4, &(0x7f0000005600), 0x30, 0x0) epoll_pwait(r2, &(0x7f0000005640)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2946, &(0x7f00000056c0)={0x8}, 0x8) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000005700)=""/127, &(0x7f0000005780)=0x7f) syz_open_dev$admmidi(&(0x7f00000057c0)='/dev/admmidi#\x00', 0x7, 0x2800) 22:34:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000]}, 0x48) [ 2092.467750] QAT: Invalid ioctl [ 2092.523469] IPVS: ftp: loaded support on port[0] = 21 22:34:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x805, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000100)=0xffffffff80000001) futex(&(0x7f0000000080), 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) r5 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="faf9f971763c070dee75e1a6feb25ad07d58fe33448d40d5d7edadac9ca7fef85c4939b27cc8abb71f70bd93bbda363843943e3a587c3947dbd32ea380cfbe28b25048c7e0f3adcebb09ad48dc03745df8d6884bfe014e68c589af77e7ceb3bfa55a38b279c61886a89b5f3fd7dc6a3ad86318357e3996b8d3b0565c0db5e2ba6ad0a54a7633f1bd8ea5dd97a33d46725f92c089d741824b877ac8c7a266b99c2d55c3fa4f06f1567c390b140f54fc", 0xaf, 0xffffffffffffffff) keyctl$assume_authority(0x10, r5) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000500)=0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000640)=0x7f) r7 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x4000) flistxattr(r7, &(0x7f0000000400)=""/168, 0xa8) fremovexattr(r3, &(0x7f0000000680)=ANY=[]) epoll_wait(r4, &(0x7f00000002c0)=[{}, {}, {}], 0x3, 0x20000000000d) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) unshare(0x4000000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f00007c7000/0x4000)=nil, 0x4000, 0x4) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r8, &(0x7f00000000c0)=""/11, 0xeb) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) dup2(r1, r0) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r9, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffff7ffffffc0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}) 22:34:53 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000300)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x200000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:53 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) add_key(0x0, 0x0, &(0x7f0000000200)="97602ffef1bee1efa9", 0x9, 0xfffffffffffffffc) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 22:34:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000]}, 0x48) 22:34:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000900)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r2, 0x2}}, 0x18) [ 2092.861301] QAT: Invalid ioctl 22:34:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff]}, 0x48) 22:34:53 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, r1, 0x10, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x800) mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r2 = inotify_init() r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x20000, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./control\x00', 0x2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) readv(r5, &(0x7f0000000540)=[{&(0x7f0000000100)=""/210, 0xd2}, {&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f00000003c0)=""/166, 0xa6}, {&(0x7f0000000480)=""/130, 0x82}], 0x5) readv(r2, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/207, 0xcf}], 0x1) inotify_add_watch(r2, &(0x7f000003a000)='./control\x00', 0x81000100) dup2(r5, r2) creat(&(0x7f00000000c0)='./control/file0\x00', 0x0) 22:34:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff]}, 0x48) 22:34:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="f5585fd173fcf06e6f6be5cbd333730b6dcacc43dcc34d78c923e8403a51ffc051c48940ab7e14e1ecee14a1a5ed6f8f519447f9a6aa3f40d32240f25795", 0x3e}], 0x1, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000380)=0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') init_module(&(0x7f00000006c0)='/dev/kvm\x00', 0x9, &(0x7f0000000680)='fd\x00') r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="dd6f"]) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000400), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) rt_sigsuspend(&(0x7f0000000180)={0x3502d95e}, 0x8) ioctl$KDSETMODE(r5, 0x4b3a, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000000c0)={0x7f}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4040) [ 2093.259966] IPVS: ftp: loaded support on port[0] = 21 [ 2094.056751] net_ratelimit: 28 callbacks suppressed [ 2094.056760] protocol 88fb is buggy, dev hsr_slave_0 [ 2094.066955] protocol 88fb is buggy, dev hsr_slave_1 22:34:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x40505330, &(0x7f0000000740)={0xf, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x7, 0x794, 0x2, {}, 0x11, 0x5}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x3ffffc, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x2, 0x0, 0x1009, 0x1, 0x6, 0x7, 0x0, 0x4}}) 22:34:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff]}, 0x48) 22:34:54 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000100)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000200)=""/69) setsockopt(r1, 0xfff, 0x401, &(0x7f0000000100), 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:54 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x0, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000140)='TIPCv2\x00', 0x7, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) io_getevents(0x0, 0x8001, 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}) r3 = syz_open_dev$mouse(0x0, 0x8, 0x20002) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r4 = socket$inet6(0xa, 0x6, 0x4) mq_open(0x0, 0x40, 0x40, &(0x7f0000000100)={0x9, 0xfff, 0x0, 0x100, 0x6, 0x0, 0xb555}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, &(0x7f0000000200), 0x800) socket$unix(0x1, 0x7, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) ioctl$sock_ifreq(r4, 0x1000000000089b3, &(0x7f0000000240)={'rose0\x00', @ifru_settings={0x8, 0x3, @sync=&(0x7f00000001c0)={0x4, 0x8, 0x1ff}}}) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x0, 0xea010000}, 0x0, 0xe803000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000340)={'eql\x00', 0x400}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x3, 0x70, 0x0, 0xd2, 0x9, 0x8, 0x0, 0x1, 0x4, 0x1, 0x8000, 0x2, 0x6, 0x200, 0x8, 0x0, 0x1, 0x0, 0x340, 0x10, 0x7, 0x1000, 0x3, 0x4, 0x0, 0x5, 0x2, 0x4, 0x3, 0x8, 0xf28b, 0xfffffffffffffffe, 0x0, 0x4, 0x5af641d, 0x8000, 0x3, 0xc6, 0x0, 0x0, 0x0, @perf_config_ext={0xc0e6, 0x1}, 0x100, 0x9, 0x0, 0x6, 0x0, 0x0, 0x6}) 22:34:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff]}, 0x48) 22:34:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x700000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x4c, r1, 0x330, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8467}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') r3 = getpgrp(0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000880)={0x1ff, 0x100000001, 0x675, 'queue1\x00', 0x5}) ioprio_get$pid(0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x3f3, 0x2) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x5) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440), &(0x7f0000000700)=[&(0x7f0000000480)='\x00', &(0x7f00000005c0)='X\x13d\x00', &(0x7f0000000600)='ramfs\x00', &(0x7f00000006c0)='systemGPLkeyring*\x00']) shmget(0x2, 0x3000, 0x202, &(0x7f0000ffc000/0x3000)=nil) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x2, @broadcast, 0x4e23, 0x4, 'nq\x00', 0x2, 0x89, 0x16}, 0x2c) getpriority(0x2, r3) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f0000000740)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000009c0)={{0x0, @rand_addr=0x5, 0x4e23, 0x1, 'nq\x00', 0x30, 0x0, 0x13}, {@multicast2, 0x4e24, 0x10000, 0xde1}}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000000580)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={r6, 0x2}, &(0x7f0000000040)=0x8) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) 22:34:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="f5585fd173fcf06e6f6be5cbd333730b6dcacc43dcc34d78c923e8403a51ffc051c48940ab7e14e1ecee14a1a5ed6f8f519447f9a6aa3f40d32240f25795", 0x3e}], 0x1, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000380)=0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') init_module(&(0x7f00000006c0)='/dev/kvm\x00', 0x9, &(0x7f0000000680)='fd\x00') r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="dd6f"]) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000400), 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) rt_sigsuspend(&(0x7f0000000180)={0x3502d95e}, 0x8) ioctl$KDSETMODE(r5, 0x4b3a, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000000c0)={0x7f}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4040) 22:34:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xeb090900]}, 0x48) 22:34:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3, 0xfffffffffffffffc) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="97ba6379d803341106b4b2a06602e11690c602ca0dc6f1aea99982a06c53c48b5ebc5b8ab4a7d6d898d08c0bca6e616011a4ba6ee2821b18ab4c63d3c66d2018b7f83f852a884999042c15", 0x4b}, {&(0x7f0000000080)="79dfdfb0", 0x4}], 0x2, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 2094.616710] protocol 88fb is buggy, dev hsr_slave_0 [ 2094.621820] protocol 88fb is buggy, dev hsr_slave_1 [ 2094.629181] protocol 88fb is buggy, dev hsr_slave_0 [ 2094.635778] protocol 88fb is buggy, dev hsr_slave_1 [ 2094.696665] protocol 88fb is buggy, dev hsr_slave_0 [ 2094.701833] protocol 88fb is buggy, dev hsr_slave_1 22:34:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x48) 22:34:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x969080000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:55 executing program 0: r0 = timerfd_create(0x7, 0x80000) read(r0, &(0x7f0000000080)=""/50, 0xfffffffffffffe15) [ 2094.856686] protocol 88fb is buggy, dev hsr_slave_0 [ 2094.861861] protocol 88fb is buggy, dev hsr_slave_1 22:34:55 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x1, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)) perf_event_open(0x0, 0x0, 0x20, r0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000540)={0x8, 0x2, 0xf49, 0x9a}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000200)=0x84) listxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/157, 0x9d) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={r4, 0x5c, &(0x7f0000000240)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x22}, 0x2f77}, @in={0x2, 0x4e20, @rand_addr=0x3}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000300)=0x10) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2008000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r5, 0x200, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) 22:34:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xa00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000]}, 0x48) 22:34:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x4c, r1, 0x330, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8467}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') r3 = getpgrp(0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000880)={0x1ff, 0x100000001, 0x675, 'queue1\x00', 0x5}) ioprio_get$pid(0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x3f3, 0x2) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x5) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440), &(0x7f0000000700)=[&(0x7f0000000480)='\x00', &(0x7f00000005c0)='X\x13d\x00', &(0x7f0000000600)='ramfs\x00', &(0x7f00000006c0)='systemGPLkeyring*\x00']) shmget(0x2, 0x3000, 0x202, &(0x7f0000ffc000/0x3000)=nil) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x2, @broadcast, 0x4e23, 0x4, 'nq\x00', 0x2, 0x89, 0x16}, 0x2c) getpriority(0x2, r3) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f0000000740)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000009c0)={{0x0, @rand_addr=0x5, 0x4e23, 0x1, 'nq\x00', 0x30, 0x0, 0x13}, {@multicast2, 0x4e24, 0x10000, 0xde1}}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000000580)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={r6, 0x2}, &(0x7f0000000040)=0x8) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)=[&(0x7f0000000b40)='ramfs\x00']) 22:34:55 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000240)) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f0000000040)={0x77359400}, 0x8) chdir(&(0x7f0000000100)='./file0\x00') 22:34:56 executing program 4: setitimer(0x2, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 22:34:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xe00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85]}, 0x48) 22:34:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @ioapic={0x5002}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2095.581938] Unknown ioctl 5 22:34:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$amidi(0x0, 0x6, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000000c0)=""/24, &(0x7f0000000100)=0x18) listen(r0, 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='dctcp\x00', 0x107) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 22:34:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c]}, 0x48) 22:34:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xf00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:56 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0x7, {0x2, 0x40, 0x0, 0x8}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:56 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0xbfe, 0x7ffd) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x150) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, [@alu={0x7, 0x6, 0x7, 0xa, 0x1, 0xffffffffffffffff, 0x10}, @exit, @ldst={0x3, 0x0, 0x6, 0x2, 0xb, 0xfffffffffffffffc, 0xfffffffffffffffd}, @jmp={0x5, 0x18, 0xf, 0xb, 0xb, 0x78}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xb9, &(0x7f0000000100)=""/185, 0x41100, 0x1, [], r1}, 0x48) 22:34:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f]}, 0x48) 22:34:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x540, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000004c0)=0xf) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x109000, 0x0) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x39b, 0xff, 0x80, 0x1}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x4e24, 0x0, 0x4e23, 0x800, 0x2, 0x20, 0x80, 0x0, r2, r3}, {0xffff, 0x80, 0xff, 0x2, 0xb1, 0x100000001, 0x86e, 0x9}, {0x3f, 0x1f, 0x4d}, 0x1000, 0x6e6bb5, 0x0, 0x0, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x2a}, 0x4d3, 0x2b}, 0xa, @in=@broadcast, 0x0, 0xf19b7dba2739af03, 0x2, 0x1, 0x8, 0x1, 0x800}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x84) syz_emit_ethernet(0x300605, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00050600000086dd60b409000008210006000000000000000000ffffe0000002ff020000000000000000000000000001830090780000040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb6276cf79cd144a98a3fef0e19ff0a8cecf29a9b114e203447d13f92fe5778ecd18584b827d571f26175cb85679367f33c1dc1a0775a3784d9b37dae27aa55a1afaab08ae356d304e2721f550d526492a8a6f0d42ee48d3"], 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000380)) socket$key(0xf, 0x3, 0x2) 22:34:56 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x29e2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000200)=0x84) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) clock_gettime(0x1, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x1ff) 22:34:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x1810000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x4000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOWNER(r0, 0x400454d8, 0x0) 22:34:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti6'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x8003, @multicast2}]}}}]}, 0x38}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x1, 0x0, 0x2, 0xfffffffffffffffb, r1}) 22:34:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe4]}, 0x48) 22:34:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002009) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x40020323}) 22:34:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x1d, 0x1, [0x7]}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000007c0)={'veth0\x00', &(0x7f0000000740)=@ethtool_gstrings={0x1b, 0x6}}) [ 2096.234845] vhci_hcd: invalid port number 0 22:34:57 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r2, 0x0, 0x8}) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x4c8, 0x160, 0x3e0, 0x0, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000040), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0xffffffff, @mac=@remote, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, @mac=@random="c3f6b0940d81", {[0xff, 0xff, 0x0, 0xff, 0xff]}, 0x7, 0xb23, 0x2, 0x80, 0x7, 0xff, 'dummy0\x00', 'yam0\x00', {}, {}, 0x0, 0x104}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x5, 0x4, 0x8000000000000000, 0x1, 0x0, "5afa157363aa5ead663d760f5c616d0014be702ff1383fdbd7b6577f350e86b2c578d58f68c2a6bce764c1b820957511876c18a6b267f4e2bd889caf5344d4b3"}}}, {{@arp={@empty, @remote, 0xffffff00, 0xffffff00, @mac=@remote, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@dev={[], 0x2a}, {[0x0, 0xff, 0xff, 0xff]}, 0x800, 0x7fffffff, 0x7fffffff, 0x4, 0x80, 0xb26, 'bond0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x140}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @empty, @remote, 0x5, 0x1}}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}, 0xff, 0x100000001, 0x20, 0x1, 0x7, 0x6, 'veth1_to_hsr\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @multicast1, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe66, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x400000000}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f00000000c0)) 22:34:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04270440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x54, 0x0, &(0x7f00000002c0)=[@decrefs, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) utime(&(0x7f0000000100)='./file0\x00', &(0x7f00000015c0)={0xfc0000000}) r5 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x501000, 0x21) syncfs(0xffffffffffffffff) write$binfmt_script(r4, &(0x7f0000000480)={'#! ', './file0', [{0x20, '/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00'}, {0x20, '/cpuset'}, {0x20, '/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00'}, {0x20, 'vboxnet1'}], 0xa, "53217e31c1533f67239b5ebdc02afd"}, 0xa3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) ioctl(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x7927, @local, 0xdbf}}, 0xe4, 0x0, 0x100000000, 0x7, 0x81}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000300), 0x10) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, 0x0) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x4, 0xff00ff, "9c6a52c3102e2b9e07da4db68f7d81cad2b54461bb126de8", {0xffffffffffffffc0, 0x400}, 0x3}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x10000, 0x8, 0x0, 0x9}) syz_open_dev$usbmon(0x0, 0xffffffffffff8000, 0x0) write$FUSE_LSEEK(r5, &(0x7f0000000380)={0x18, 0xfffffffffffffff5, 0x3, {0x7c000}}, 0x18) tee(0xffffffffffffffff, r5, 0xffffffff, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f00000001c0)="0abd0d02") socket$inet6_sctp(0xa, 0x200000000000005, 0x84) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000000c0)={0x10001, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x71, 0x7, 0x3, "9128cad6"}, 0xfffffffffffff5f7, 0x3, @userptr, 0x4}) 22:34:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}, 0x48) 22:34:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2096.552274] binder: 27668:27669 unknown command 1074013956 22:34:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x2, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000000c0)=""/211) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000080)=0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='lapb0\x00') mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x6558, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 2096.616518] binder: 27668:27683 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 2096.616857] binder: 27668:27669 ioctl c0306201 20007000 returned -22 22:34:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x3f00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x48) [ 2096.683416] binder: 27668:27683 transaction failed 29189/-22, size 0-0 line 2896 [ 2096.770590] binder: 27668:27669 ioctl c0485619 20000040 returned -22 22:34:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000]}, 0x48) 22:34:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x10}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0xfd, 0x9, 0x0, 0x5, 0x98}, 0x14) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x40100) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x9, 0x8, 0x7fff, 0x20, 0x0, 0x63e, 0x7ff, 0x1, 0x800, 0x7, 0xffffffff}, 0xb) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x7, 0x3, 0x800, 0x4, 0x56c}) 22:34:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2096.825212] binder: 27668:27685 unknown command 1074013956 [ 2096.855609] binder: 27668:27685 ioctl c0306201 20007000 returned -22 [ 2096.885157] binder: 27668:27699 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 2096.913434] binder: 27668:27699 got transaction to context manager from process owning it [ 2096.962136] binder: 27668:27699 transaction failed 29201/-22, size 0-0 line 2887 [ 2096.962502] binder: 27668:27683 ioctl c0485619 20000040 returned -22 [ 2097.031151] binder: undelivered TRANSACTION_ERROR: 29189 [ 2097.036744] binder: undelivered TRANSACTION_ERROR: 29201 22:34:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x7f, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x45, 0x8000) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000100)={0x7, r4, 0x10000, 0x8}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000180)={0xda, 0x9, 0x4, 0x4000000, {0x77359400}, {0x2, 0x8, 0x3, 0x1, 0x8001, 0xfffffffffffffffe, "62033e6c"}, 0x0, 0x0, @fd=r3, 0x4}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, 0x0) 22:34:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x4200000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:57 executing program 1: ustat(0x9, &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0x8000, 0x259, 0x0, 0x0, 0x80000000000000}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000140)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x88880, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)) 22:34:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}, 0x48) 22:34:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 22:34:57 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x5, &(0x7f0000000100)='self\x00'}, 0x30) r2 = getpgrp(r1) perf_event_open(0x0, r2, 0x0, r0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r5) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 2097.300475] netlink: 'syz-executor4': attribute type 10 has an invalid length. 22:34:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x204042, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x6) setsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000100)="86305c0aec9ef3bdc206decb19495d9ea0a308f9fa762c808dc8bcb61f242da700295220310792da28e99434709846fd8f42bbe49efb77fba031977b43a7", 0x3e) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x4, &(0x7f0000000680)=[@acquire_done={0x4008630a}], 0x0, 0x0, 0x0}) 22:34:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x48) 22:34:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x6100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x6, 0x3, 0x5, 0x4, 'syz0\x00', 0x3}) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 22:34:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) flock(r0, 0x5) [ 2097.461980] binder: 27734:27736 unknown command 0 [ 2097.514866] binder: 27734:27736 ioctl c0306201 200003c0 returned -22 22:34:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x6300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x48) 22:34:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x6, 0x3, 0x5, 0x4, 'syz0\x00', 0x3}) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 22:34:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x84180, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x100, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x124d}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8011}, 0x10) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000000], [0xc2]}) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U+', 0x3f}, 0x28, 0x1) 22:34:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@int=0x7, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@rand_addr="424a920b483685393fd012cc23c9cb88", @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast1, 0x1, 0x1, 0x7ff, 0x400, 0x7ff, 0x40002, r2}) r3 = openat$cgroup_ro(r1, &(0x7f0000000200)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000012c0)={r4, &(0x7f00000002c0)=""/4096}) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000180)='\x00'}, 0x30) sched_getscheduler(r5) close(r1) 22:34:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0xbe, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000004b678a71d014cb4dc3484309fada37ae40b0ec614d6c43295832d945b2f648f0ba47875966ca329f3a91689d154440308334bdd5cce76453a619c30ad147fe621c6cc8aac6cf60178263a93ee7bc8c2f7ffb46b3404e64217842f184acd7135143e7675b09fb48c2dd370b5e73717ad978e29075b9de4f1a0cc25df33830face317d5940bb1fbda262f1a10810a0de9e50e9b1763dfd9e0000f917000000d2f120621cde4c03001c941166fd0d7534bd8670de544b3b99"], 0xbb}}], 0x2d5, 0x4000001) 22:34:58 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x1000}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x48) 22:34:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:58 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x6) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x349) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x101) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r7 = accept4(r5, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) write$binfmt_elf64(r7, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], 0x97a) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000500)=ANY=[@ANYBLOB="9455b8318d9e8a599bc5142022dc897b1d51e878b069ddfac8de59abad852c20f6d7d69f5f3b6a92a02051590996e18467eda519ef534fe1d44f35578d2bc02ce228a7d3b7d4a57fdff146b7a39fd0d7a0c05846132b424ebb25cdcede047a109b"], 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='caif0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x5, 0x0, 'client0\x00', 0x6, "a312e545b14dc2da", "4101640bcee74c0051e5f9ebb7fbaa447253b561f10d9653e8ee36214de79b0f", 0x0, 0x8}) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) 22:34:58 executing program 4: r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x4, @empty, 'ipddp0\x00'}}, 0x80) sync_file_range(r0, 0x5, 0x9, 0x5) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x12, r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x1, 0xd, 0x4, 0x70bd29, 0x25dfdbfd, {0xf, 0x0, 0x8}, [@typed={0x8, 0x3a, @fd=r0}, @typed={0x8, 0x34, @pid=r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40050) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r0) 22:34:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00356d34ab24320b2d00001d0011060000000000000000000000007b87a6ab474829e69bf2134dd47f347e41e56bb785e0e45e337a36779c6eaf071fd3be4c77dcad2d035841db45a30a71c239e4d6ccddc15238117132ccab07bca17b875db5bc8e73824283b67b5b0be7d4fed0638359c60ae37d7873ee503fc68d54e6c5", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 22:34:58 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x8, 0x9, 0x230, 0x0, 0x1}) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x300) dup2(r0, r1) 22:34:58 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) fsetxattr(r0, &(0x7f0000000140)=@random={'system.', '*mime_type)eth0GPLem1@selinux^\x00'}, &(0x7f00000003c0)='/dev/autofs\x00', 0xc, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20400, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x7fffffff, 0x5, 0x9, &(0x7f0000ffc000/0x4000)=nil, 0x3ff}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007200)=""/213, 0xd5}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}}], 0x4, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000000)={0x139, &(0x7f0000000340)="e1bf4d9e85817997f8d228c876b4e8a3e77e4771d260899b29c455824022c7d7942ece01547a939f8e83d2bbc3df831f633f45420449c54976bff67b2e801fdaa7c41a1c93b00330687bf93eed77d9f273277a74c1a1893bdd0cc6d319d9"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:34:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x48) 22:34:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x7300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x85ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x48) 22:34:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9cffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:59 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) fsetxattr(r0, &(0x7f0000000140)=@random={'system.', '*mime_type)eth0GPLem1@selinux^\x00'}, &(0x7f00000003c0)='/dev/autofs\x00', 0xc, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20400, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x7fffffff, 0x5, 0x9, &(0x7f0000ffc000/0x4000)=nil, 0x3ff}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}, 0x5}, {{&(0x7f00000070c0)=@sco, 0x80, &(0x7f0000008300)=[{&(0x7f0000007140)=""/136, 0x88}, {&(0x7f0000007200)=""/213, 0xd5}], 0x2, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}}], 0x4, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000000)={0x139, &(0x7f0000000340)="e1bf4d9e85817997f8d228c876b4e8a3e77e4771d260899b29c455824022c7d7942ece01547a939f8e83d2bbc3df831f633f45420449c54976bff67b2e801fdaa7c41a1c93b00330687bf93eed77d9f273277a74c1a1893bdd0cc6d319d9"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 22:34:59 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x80) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x20, 0x9, "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", 0x42, 0x4, 0x7fff, 0x7, 0x5, 0x1000, 0xffffffffffffffff, 0x1}, r2}}, 0x120) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:34:59 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x6) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x349) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x101) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r7 = accept4(r5, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) write$binfmt_elf64(r7, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], 0x97a) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000500)=ANY=[@ANYBLOB="9455b8318d9e8a599bc5142022dc897b1d51e878b069ddfac8de59abad852c20f6d7d69f5f3b6a92a02051590996e18467eda519ef534fe1d44f35578d2bc02ce228a7d3b7d4a57fdff146b7a39fd0d7a0c05846132b424ebb25cdcede047a109b"], 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='caif0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x5, 0x0, 'client0\x00', 0x6, "a312e545b14dc2da", "4101640bcee74c0051e5f9ebb7fbaa447253b561f10d9653e8ee36214de79b0f", 0x0, 0x8}) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) 22:34:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, &(0x7f0000000280), 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) setgroups(0x1, &(0x7f0000000400)=[0x0]) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x20000040000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="03000020100000000000000002000000ff010000ffffffff"]) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r3, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) flock(r4, 0x8) seccomp(0x1, 0x2, 0x0) dup3(r2, r3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 22:34:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x48) 22:34:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x9fffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x48) 22:34:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) 22:34:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f00000000c0)={@loopback, @remote, @loopback}, &(0x7f0000000100)=0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xdb) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x85) 22:34:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xbe9f090000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x48) [ 2098.942092] tls_set_device_offload_rx: netdev lo with no TLS offload 22:34:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="c84024d7d5c562a91aa7eefc970993442e1923d2404f55e67de0b4f73f9dbd81f6b19302572a3591718d32f1071db3f4e25ceea0973db47927426dfe91fdce7b3a2b310cf9185c0945b19d7903dc0c50f0cb25d36d372f4d88275c620000000000"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) socket$unix(0x1, 0x5, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 22:34:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x1, 0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) ppoll(&(0x7f0000000040)=[{r0, 0x208a}, {r0, 0x8690}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0xfffffffffffffffc}, 0x8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000280)=@get={0x1, &(0x7f0000000180)=""/183, 0x7}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x100, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000001540)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000500200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000002c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x4000, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:34:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xcb0b000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:34:59 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20010004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x8000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="73000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) 22:35:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x48) 22:35:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="c84024d7d5c562a91aa7eefc970993442e1923d2404f55e67de0b4f73f9dbd81f6b19302572a3591718d32f1071db3f4e25ceea0973db47927426dfe91fdce7b3a2b310cf9185c0945b19d7903dc0c50f0cb25d36d372f4d88275c620000000000"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) socket$unix(0x1, 0x5, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 22:35:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xe4ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xff00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x48) 22:35:00 executing program 0: r0 = msgget(0x0, 0x202) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/88) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1) 22:35:00 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x150, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x17ab0000}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x68946599}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x59}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @empty, 0xfffffffffffffff8}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff0857}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0xc0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0xdc, 0x9e3, 0x2, 0x7fffffff, 0x6b82, 0x6, "f64f795555e3e0555f9679820c2d332b8c8fa502457a53a1e2f7c7a7cf794d6273ee92d525010c935d309447199e638c0add2de937f40234a669ebff0d2608f6b221b5b910133f7f5ea876639279fdec068504cfb089c5ad5c1ec88d51439e2f3955902410b388183faa18449d1d14ad4f7b88b6cac83aaf3b9e362caa43344f68af67dc06e1b6ce7088ce7f8a30e39f7a238b82f3bbb1c15150b2fe33255e256b3e5c7ee30a2461135983d24663e06d381b68c1414fb804994b2920db8325ec9d0b9a6bc9883b7624b340d3adb0049ddd97bf575170a7564a983423"}, 0x1f4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0xffffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, r0, 0xe) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/237, &(0x7f0000000000)=0xed) 22:35:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r3, 0xffffffffffffffb2, &(0x7f0000000040)) r5 = dup2(r4, r3) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x1004, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) listen(r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) getsockopt$inet6_opts(r5, 0x29, 0x3f, &(0x7f0000000100)=""/22, &(0x7f0000000140)=0x16) 22:35:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1810000000000000]}, 0x48) [ 2100.296806] net_ratelimit: 26 callbacks suppressed [ 2100.296813] protocol 88fb is buggy, dev hsr_slave_0 [ 2100.306876] protocol 88fb is buggy, dev hsr_slave_1 22:35:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="5400000002c118031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e1fc37b1d313d08b28d9aeb23cdb8c8c7db4ca3ed133393a321dc10804a81e267b33c8d5ddb", 0x49}], 0x1}, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, {0xfffffffffffffffc, 0xffffffff, 0x0, 0x95}}) 22:35:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x1, 0x6, 0x6) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9ec2"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000380)="36de2866baf80cb8ec05a485ef66bafc0cec0f1a88a74c00000f22c4d85c0f08650f57eb66b81e008ee0c0d127c4e3fd0045000a36640f30", 0x38}], 0x1, 0x40, &(0x7f0000000000), 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000240)="33f7", 0x2) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30003a2f8b9c545b07a43f94a61643521a214a4ff2b9", @ANYRES16=r5, @ANYBLOB="020329bd7000fedbdf2501000000000000000941000000140018000000206574683a766c616e30000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x24008001) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000000)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:35:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2600000000000000]}, 0x48) 22:35:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_NMI(r0, 0xae9a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x4}) unshare(0x220003fc) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f0000000240)={0x5}) 22:35:01 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYBLOB="0a052abd7000fddbdf2513000000240004001400010062726f6164636173742d6c696e6b00000c00010073797a30000000001c0005b3c9a11e000800010069620000080001006574680008000100696200004000050008000100696200001c00020008000200ff01000008000300060000000800040000fcffff080001006962000008d901007564700008000100"], 0x94}, 0x1, 0x0, 0x0, 0x4001}, 0x4000014) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000004c0)=0xfa) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x28, r5, 0x800, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4804}, 0x81) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:01 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xf8, 0x400000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x3, r0}) 22:35:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) socket$rds(0x15, 0x5, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x280cb5a3) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="710000007d0100000057005704ff0700000004000000080000000000000000000008ff0f0000010001002a00000000000000110076626f786e65743076626f786e6574312f05000000357371000005007d70707030ee0d1d7c009a0c939834bde3c5256d349078defbbb4f2500000000000000000000000000000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x71) fstatfs(r1, &(0x7f0000000100)=""/177) unlink(&(0x7f0000000380)='./file0\x00') dup3(r1, r2, 0x0) clone(0x202100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x148) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) [ 2100.856688] protocol 88fb is buggy, dev hsr_slave_0 [ 2100.856738] protocol 88fb is buggy, dev hsr_slave_1 [ 2100.861867] protocol 88fb is buggy, dev hsr_slave_1 22:35:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x33a6090000000000]}, 0x48) 22:35:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x12000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00WYs\xd1\xf0\x0e\x89\xdd\x9e\xa5\xb8@U\x06:toN\x12`\xc8=\xc9\xbcyO\xf3\x90b\x04X\xcbHq\x91\x83\xa0$N\b1\xae\xd8\xb3q\x87\xb1\xc1\xc8\xa2\v\xf2\x8e\xe8\xf4{\x80\xbf\xa8\x9f)\xb1\r.3\xe68\x8et(\xd5\xd9\x16c\xa61\x9c\xa2\xe1*y\r\xc6\x9c\x88\xac\xc0\xa7Q\x95\xf0\x92&Y%E\xb8F\x18\xcf\x83\xbd\xddr\xa5\t\xb6l\x19\x80a\x84\xc7\x1d\xc7\xb2\xc2\x86}^\xd6\x8d\xeb\xd5\xe0\x02\x8d\xc0\x1e\xb8o\xad\xee\xbb\x0e\x92\x92\xafu]\x0fN\xbc\xa5\xf3?\xfc/E8\x05\xc5\x10\x1c\xc3]y*\xffa5{\xf3\x91\vNK\x96\xbfOr\xdd\xf2\xd5\xe5Y\xfb\x10\xd0D\x01\x8dR\x84u\xbb)\x1c`Id\x9b\x12\xd2\xdeI\x0e\\\xb7h9\xba\x16#\xda\x93\x95\x11E[B\xc9\xb1\xf2N\xd8w\x9d\xb6\xf9\xdbY|V\x00-\x9f\xe8\x13\x1dB\x85|\xa4\xcf*+\xbaa\xb0\xaa\xf6\x81') fcntl$getown(r0, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xff) fcntl$notify(r1, 0x402, 0x2) [ 2100.936664] protocol 88fb is buggy, dev hsr_slave_0 [ 2100.941907] protocol 88fb is buggy, dev hsr_slave_1 [ 2101.096703] protocol 88fb is buggy, dev hsr_slave_0 [ 2101.101869] protocol 88fb is buggy, dev hsr_slave_1 [ 2101.107078] protocol 88fb is buggy, dev hsr_slave_0 22:35:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="3a55f300003c123f3188a06c0000000000000000000000") r1 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xac, "4f709b5c808e11e08105e99ecf93373901df67d952df67863611222e415c86edffdfd42ad2babddb1e4b6f26c7f575949325cd7e4bd8f890a3d3dd6758f9cc2513433fa8112db6433b1a0d1472f858c235c85d1859b3542eedd5272f96009328089bfd8769289be974467679f1dde59b342db75fb93df9010e985b066557a8460a6eaeb3bdf36d252821444837a07e6e7c160e6fcd712f0ccfcd2aa41c8768bc77f65017da06bac82f35bb0e"}, &(0x7f0000000200)=0xb4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2, 0x800}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x9, "93fbf81c0aa447874e"}, &(0x7f0000000040)=0x11) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x80, 0x8000, 0x2, 0x5, r3}, &(0x7f00000000c0)=0x10) getsockopt(r1, 0x800000010f, 0x20080000000084, &(0x7f00004ad000), &(0x7f0000a3c000)=0x8b) 22:35:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00000000000000]}, 0x48) 22:35:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="7027244a93b90a1de7bfc1ed0e95876df0d074347d046d60f44959b7fdfcd5e61a703636c5ebe0773ad10ea9bc3018566824463898e81aad5629e71e5d30f2b5b68d8a497d8f19d491f51d8585f2e0eeed54220fbe69d7d01491f2edd5c5cfc90c22d5e048fcdab7e8e413dc479c7bf4b4fc86e17013aca658aade625505ebc392cac63082c42cbcd02827e2a0ad26f559ef4c1cfb60a8ee9c9b5412935bc290d54f34c4d04e06839006ac9ce34c1738b9951ffae2fa452b08d3d7e1803a1c868489e5a63f710937692c7ee58f334cccd05805c5cef9103dcd01e4ffd34e389b26498318c74651b5b86b3af64e16545f85235d33e171b4112479ede24d83d1f161b933d261eefca2c28faa27b7911f1bb07e0b836aa5253aa1a8cef07170f3f750fd807f3dcf176f31d902f17f688490364d596f2623499e2221a9f81a7a9ddd3062f7ca1055ea8b555e8b1a9272e977ce051d77cbf9c89625b1981becba833adaedc1328b3c2a8071078ec5c04467e9cca168fa01937e7f568fae5cdff21bba6fb056434b04d9c3ce5e59d84983e8a7dab117c376d3e7de357d456fc172f2f5b189afd8a5221f9b141b", 0x1aa}], 0x1}, 0x0) mount(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="59c86c50929ba06b105c8fa5472e21d312084b"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f00000008c0)={0x0, 0x904, 0x300f}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x3, 0x7ffff) r4 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r3, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000900)={0xa, 0x12c6, [{0x2, 0x0, 0x3}, {0x800, 0x0, 0x4}, {0x2, 0x0, 0x240000000000000}, {0x3, 0x0, 0x7}, {0x401, 0x0, 0x3}, {0x0, 0x0, 0x3}, {0x6bb, 0x0, 0x9}, {0x7, 0x0, 0x100}, {0x1, 0x0, 0x8}, {0x3, 0x0, 0x8}]}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)={r4}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000480), &(0x7f0000000580)=0x4) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f00000005c0)={0x1ff, 0x1000, 0x1, 'queue1\x00', 0x81}) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x1c, 0x5, 0xc3, "d4ab0f9ed20a6ad0263d0058e283c2b0", "e5d5c9eaf9ac89"}, 0x1c, 0x2) clock_gettime(0x0, &(0x7f00000002c0)) lstat(&(0x7f0000000b00)='./file1\x00', &(0x7f0000000a80)) close(r5) setxattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='proc\x00', 0x5, 0xffffffffffffffff) r6 = socket$alg(0x26, 0x5, 0x0) listen(r6, 0x80) bind$alg(r6, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0xfffffffffffffff0) close(r6) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) ioctl$VIDIOC_S_FMT(r7, 0xc0d05604, &(0x7f0000000080)={0x2, @pix_mp}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) 22:35:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:01 executing program 1: ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x81) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000001c0)=""/72, &(0x7f00000000c0)=0x48) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) capset(0x0, 0x0) io_submit(r3, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000280)='encrypted\x00', 0x0, 0x0, 0xfffffffffffffffc) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x481, 0x0) [ 2101.413374] QAT: Invalid ioctl 22:35:02 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000440)=[{0x2, 0x8, 0x7, 0x6, @time, {0x81, 0x6}, {0x0, 0x120}, @note={0x9c, 0x0, 0x0, 0x195, 0x6}}, {0x8000, 0x2, 0x100000001, 0x2, @tick=0x2, {0xfffffffffffffbff}, {0x8, 0x3}, @control={0x9, 0x3, 0x6}}, {0x9, 0x9, 0xb3, 0x5, @time={r2, r3+10000000}, {0x2, 0xe37}, {0x0, 0x64f}, @ext={0xb4, &(0x7f0000000200)="6f47bfa2102d01cb0971c5722fcfceb4e7714d842654dba8e924787547917dd995cd4ce326c66da5c74df9b8c02ed6c6a928e7d76bb9b540b90cfc70191db57eee385623762a36bb627af3a2ec010da44de3b9e1b3acaacf55f92516b8b8bfa2778e5ccb34b4d1c17a2368295dca33e4e216043d17ecc4b9ecdc39c301e151d20eb6d70abe5523071ff22c4fd790f092d8bef786ce72be57c8d23ccfe1490ed4302d7ef208fc73fd16ae4a1b4f7fae594d46fd91"}}, {0x7, 0x8, 0x7, 0x9, @time={r4, r5+30000000}, {0x0, 0x3}, {0x2, 0x9a6}, @ext={0x85, &(0x7f00000002c0)="56073be39061626230d10af1417ed921068a89ada2b568f437dd5d9c5e7e76f39b15bca55a568888f0813d54c746aa9921ff10737bb4ffeb4fb4f0a658dc13f743f7db5097ec77ce3999fe88727f042f8c5e6f6a413e06cae49a7f64be2fd362d3d2cddae7159b84653b7d9c38cc8069e060b43b0ba2d01a77f77cd839ace7494b681e0eae"}}, {0x2, 0x400, 0x5, 0x8, @time, {0x63d, 0x1}, {0x8, 0x2}, @queue={0x5, {0xfb, 0x8}}}], 0xf0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r7 = accept$alg(r6, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000380)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000400)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x54, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="08631040", @ANYRES64=r8, @ANYBLOB="0100000000000000046304400400000003630840", @ANYRES64=r9, @ANYBLOB="0f630c4002000000020000000000000008631040", @ANYRES64=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xab, 0x0, &(0x7f0000000600)="a80760cfba98ed446289dd75fc0f1ed48e0257a3dadc9565861406467eae65a1f5256057d6557225ea5654c0ae787780501e4b35a83fac89e8d818056a9eea43789e57ef07c9fced24312be8623946dcd14746805e1c3ec8690a5b0d1a5545de5c8d5c921a1177c2d8e7afbfee7646cb00d67aed0484bb98e9788b7432c921f0db37b203772b8fa0a7dcc204c1eae7f82bba34c5df5e88d7601bdb892319ceb1b2fb84710fd2901af23c2a"}) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000180)=0x0) ioprio_get$pid(0x2, r11) sendmmsg(r7, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x48) [ 2101.552838] QAT: Invalid ioctl 22:35:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xffffbffffffffffb, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000000000000800000000076d4001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"51f7f186a4fecd3d4d0612013303bf2dd3063151798703e0b64d5160b13c80f238ecc0517a0bae0ee015f2e4476f4440dd8a23d8594fa5ccf0fd9797177053ebd33a6b5666f9325770ed6c208d6dab4feb83d770fb6d66a0fbc2b1a0b09816838ecfea29f3e01e1f0572ec5feb6e1318b851dc147e4e0dfdac111a76f76125f0c6beb4dbc8fd4886ee5f99ae8c964ae9190272a5b2aa9e20e6dd74fd486c3b689bb85a88da68f38dc1854913fbd515a3d0c041be60263db4823dbe3952970b7465e195f704444ea17ed310a318fe3c7ae2e5787418603c8d0c7010d49fbb811464dab89b0e617413467ace87b96d74e9850819adbe4537c0614158836331f04438fe70b64db3fed9e5c72fdec84811021b131a8fb1ee356e4dba0126fbf08993ee84e812f65e527b905fae0bf036bb395e01009ae1db814498b4e83a879e905bbf55b01c611c2e49d15fdfa840232f6be72077e201c3d28f8766ba08a54350ef4adb1b9bc33c2d6a6ae1172a2ba851a4eee3e0c5e2dfd94aab74f288b3eb0376d8572beb5d814fb6c101ff63e6a1fbff1f242a12058690093fbef2d7bb1472b8bf28f6d9eb1fefa739f6cabad54ef5c984d04ef108e82e1dfb7b21db516409f88e877612f09a9a876c195ba315b4a96651884af736b2343ed1162875668a96a7826b8e7908e7f3208d272636bb99ec6269133ed83ae8e56bf5b265883f7abc9c90860ceb87ce58398816f429f8c052495ff40020a3d4a4ff4581a4acf73bd3867feeebed50d1a458a50f680b9de11778c1016767030568e54965fea5be05350009f1e1410054dd94d9522f1220c44cc8045ea5c8b7388162d8a71be1ce0020959967ed0c647023f67b2c9422c70100b7bc41c967ab9b8a91af355ad190eeba509d5839f7f82be001fb2f843a024d40b3589817d4398dce3a8a7b910b37de00f7acdf804566645e3b9699f24651c0eb6aeb977b53ecd184986efa41d12708338fe8da0d4a647cc1496a9cf560fe984798879052053aa46f2405f594352dcb53b6039015e1421fcb37b176c9d2138770741b80b4fab47182ab7b15028e2a485a72ab7c0f14eedeb8a4adb3128cc5f4fcf95bcad9a4f6fc3439cf7f1a3878993f2559020cfe5d96548ea76e65367f10411dc97fb027914748bbd5dbed8a71fff72444dc7f6777598c551232458cdb05909fe310f9aa14f7e326edd9b953957d67590a163d4edb96c062de95f75fa8df8d23f27543ad4366c7310023e4fa8c924a173652d4876e38d7e0d88754eb36b21791a1694c1e9f9301d93a04a474efb16d7c54dec76566b1b584c39556ae3956315d2e74bc2bcd8215c224a491c0677934dc21aa72b3a882708ef84ddb55187456f976b0b4594998eb76f4013ac4934f18fa1bc5370b12a8da4b2a54fade00"}) 22:35:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x48) 22:35:02 executing program 4: r0 = socket$inet(0x2, 0x200000003, 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000c, 0x13, r0, 0x3) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x8001, 0x8, 0x401, 0x43b0, 0x3, 0x100, 0x400, 0xfffffffffffffffb, 0x8, 0x4}, 0xb) 22:35:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x8000000005, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x400) r3 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r1, &(0x7f00000004c0)=@nfc_llcp, &(0x7f0000000580)=0x80) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0x401, 0x2, 0x200, 0x9, 0x6, 0x0, 0xa2a, 0x400, 0x0}, &(0x7f0000000300)=0x20) r5 = syz_open_dev$sndpcmc(&(0x7f0000000840)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e24, 0x8, @remote, 0x30000000}}, 0x3, 0xd179, 0x575, 0x2, 0x1}, &(0x7f0000000340)=0x98) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000880)=ANY=[], 0x0) accept4$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000800)=0xfee7, 0x80000) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote, 0x0}, &(0x7f0000000040)=0x14) r7 = syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0x9, 0x40000) writev(r7, &(0x7f0000000600)=[{&(0x7f00000005c0)}], 0x1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = geteuid() sendmsg$nl_xfrm(r8, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x51018000}, 0xc, &(0x7f0000000400)={&(0x7f0000000a00)=ANY=[@ANYBLOB="f40100002500000225df7000ffdbdf251f000000080004002a35000008001900ff000000ac0007007f000001000000000000000000000000e00000010000000000000000000000004e2100004e2200070a00a08033000000", @ANYRES32=r6, @ANYRES32=r9, @ANYBLOB="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"], 0x1f4}, 0x1, 0x0, 0x0, 0x1}, 0x4048880) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r10, 0x10, &(0x7f0000000200)={0x200}) sendmsg$nl_xfrm(r8, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r7, 0x10f, 0x85) socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r11, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000001000000000000f0ffffffffffff"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r11, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x1c4) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000380)) 22:35:02 executing program 0: r0 = dup(0xffffffffffffff9c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000007c0)=0xe8) sendto$packet(r0, &(0x7f0000000500)="2dd70f02de143c806e6c1fdb60c917661da991599c8742a3de6d779a0e81bb4fe6b871f49ca84a57279a415b0abd0ad3514cbeb1f1dfdb25a3dcc2dd92eb48bb5146d3ed24f13f0cc6858f7aa22eb13d1df83b99ef2a070fb63580aa390f1609e8353a0b23c398c48f074271f0283fe54e5680e8f580f2b2071ae9dc8eee66a8719790cbff5f1c7ca67b83fc847f96c4fb3231b2ba5319d917973a248bbbd60d531335e2056a87462be3019696f619b2831c894726109e045f59d865fc56d4e840c9a1b1cc991001898da6620e89751cebf6370764378518b399bcabf5de5030a9c6bab4c5a3", 0xe6, 0x4, &(0x7f0000000800)={0x11, 0x16, r1, 0x1, 0x8001, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x10000004e20, @loopback}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000100)={r3, r4}) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffede) 22:35:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4a00000000000000]}, 0x48) 22:35:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:03 executing program 1: ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x81) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000001c0)=""/72, &(0x7f00000000c0)=0x48) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) io_setup(0x3ff, &(0x7f0000000100)=0x0) capset(0x0, 0x0) io_submit(r3, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000280)='encrypted\x00', 0x0, 0x0, 0xfffffffffffffffc) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x481, 0x0) 22:35:03 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x404, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffd7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6f5}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000040) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000300)={0x100005, 0xffc}) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfbffffff}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) futex(&(0x7f00000000c0), 0x8c, 0x2, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f00000001c0), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') 22:35:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6100000000000000]}, 0x48) 22:35:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2102.459054] syz-executor1 (28014) used greatest stack depth: 16568 bytes left 22:35:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000]}, 0x48) 22:35:03 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x2802}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xf, {0x37, 0x100000001, 0x2, 0x9}}) 22:35:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r1}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r2}, 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x0, 0x100}, &(0x7f00000004c0)=0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000100), 0x4) close(r0) 22:35:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000000000000]}, 0x48) 22:35:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(0x0, 0x7, 0x2000) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000080)) fstat(r1, 0x0) lstat(&(0x7f0000000340)='./file1\x00', 0x0) preadv(r1, &(0x7f0000000380), 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) r2 = semget(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000280)) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000002c0)={0x28, 0x2, 0x0, {0x2, 0x4, 0x8001}}, 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') ioctl$UI_DEV_CREATE(r3, 0x5501) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fchownat(r3, &(0x7f0000000000)='./file0\x00', r4, r7, 0x100) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000200)={{0x5, r4, r5, r6, r7, 0x4}, 0x7fffffff, 0x4, 0x5}) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 22:35:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r1}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r2}, 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x0, 0x100}, &(0x7f00000004c0)=0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000100), 0x4) close(r0) 22:35:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x31}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7300000000000000]}, 0x48) 22:35:03 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x3, 0xf1, 0x1, 0xffffffff}}) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) 22:35:03 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r1}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r2}, 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x0, 0x100}, &(0x7f00000004c0)=0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000100), 0x4) close(r0) 22:35:03 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000000100)='attr/prev\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:03 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1, 0x200}, &(0x7f0000000140)=0x8) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x5, 0x80000000000031, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000380)={0x77359400}, 0x0) 22:35:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:04 executing program 0: socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x5, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000002200010000000000000000000400000048001100e2abb4ec7645192056d52f76aacc17fd28d66a75a08d136f699d897bdabf4fd3c08e579e5253c2081c92cacb9693e7bb692f4b7f0000006266b2a62bbacd9d21aa000000"], 0x5c}}, 0x0) 22:35:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff00000000]}, 0x48) 22:35:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x220000, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) write$P9_RLOPEN(r3, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0x8, 0x0, 0x5}, 0x9}}, 0x18) ioctl(r2, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r4 = dup2(r1, r0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000080)=0x9, 0x8) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) 22:35:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0xa5a6, 0x402480) ioctl$BLKRRPART(r1, 0x125f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f0000000280)=0x40db817a) 22:35:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x42}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2103.663901] sysfs: cannot create duplicate filename '/class/ieee80211/â«´ìvE VÕ!vªÌý(Öju oi‰{Ú¿OÓÀŽWžRSÂ’ÊË–“ç»i!K' [ 2103.684769] CPU: 1 PID: 28160 Comm: syz-executor0 Not tainted 5.0.0-rc2+ #34 [ 2103.692022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2103.701403] Call Trace: [ 2103.704038] dump_stack+0x1db/0x2d0 [ 2103.707692] ? dump_stack_print_info.cold+0x20/0x20 22:35:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff00000000]}, 0x48) [ 2103.712742] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2103.717930] sysfs_warn_dup.cold+0x1c/0x31 [ 2103.722181] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 2103.727606] sysfs_create_link+0x65/0xc0 [ 2103.731739] device_add+0x78e/0x1800 [ 2103.735480] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2103.740871] ? get_device_parent.isra.0+0x570/0x570 [ 2103.740930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2103.741047] wiphy_register+0x1abd/0x2760 [ 2103.741073] ? wiphy_unregister+0x1340/0x1340 [ 2103.751650] ? rcu_read_lock_sched_held+0x110/0x130 [ 2103.751666] ? __kmalloc+0x5d5/0x740 [ 2103.751680] ? memset+0x32/0x40 [ 2103.751693] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2103.751776] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 2103.751822] ieee80211_register_hw+0x15e2/0x3f30 [ 2103.787596] ? hrtimer_init+0x1/0x480 [ 2103.791406] ? ieee80211_ifa_changed+0xf30/0xf30 [ 2103.796169] ? kasan_check_write+0x14/0x20 [ 2103.800402] ? tasklet_hrtimer_init+0xfa/0x260 [ 2103.805123] ? mac80211_hwsim_set_tsf+0x220/0x220 [ 2103.809966] ? tasklet_kill+0xd0/0xd0 [ 2103.813782] mac80211_hwsim_new_radio+0x2018/0x36b0 [ 2103.818837] ? __rhashtable_insert_fast.constprop.0+0xec0/0xec0 [ 2103.824919] ? kvasprintf+0x101/0x170 [ 2103.828719] ? bust_spinlocks+0xe0/0xe0 [ 2103.832703] ? kasprintf+0xbb/0xf0 [ 2103.836268] ? kvasprintf_const+0x190/0x190 [ 2103.840603] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2103.845968] ? validate_nla+0x28c/0x1580 [ 2103.850037] hwsim_new_radio_nl+0xca6/0x1430 [ 2103.854443] ? mac80211_hwsim_new_radio+0x36b0/0x36b0 [ 2103.859700] genl_family_rcv_msg+0x80d/0x11a0 [ 2103.864211] ? genl_unregister_family+0x8a0/0x8a0 [ 2103.869070] ? radix_tree_insert+0x850/0x850 [ 2103.873512] ? netlink_deliver_tap+0x32b/0xf40 [ 2103.878130] genl_rcv_msg+0xca/0x16c [ 2103.881861] netlink_rcv_skb+0x17d/0x410 [ 2103.885918] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 2103.890673] ? netlink_ack+0xba0/0xba0 [ 2103.894591] ? __down_interruptible+0x740/0x740 [ 2103.899266] genl_rcv+0x29/0x40 [ 2103.902566] netlink_unicast+0x574/0x770 [ 2103.906650] ? netlink_attachskb+0x980/0x980 [ 2103.911071] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2103.916621] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2103.921688] netlink_sendmsg+0xa05/0xf90 [ 2103.925774] ? netlink_unicast+0x770/0x770 [ 2103.930020] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2103.934864] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2103.939631] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2103.945163] ? security_socket_sendmsg+0x93/0xc0 [ 2103.949913] ? netlink_unicast+0x770/0x770 [ 2103.954162] sock_sendmsg+0xdd/0x130 [ 2103.957881] ___sys_sendmsg+0x7ec/0x910 [ 2103.961872] ? copy_msghdr_from_user+0x570/0x570 [ 2103.966628] ? iterate_fd+0x4b0/0x4b0 [ 2103.970438] ? __might_fault+0x12b/0x1e0 [ 2103.974517] ? find_held_lock+0x35/0x120 [ 2103.978577] ? __might_fault+0x12b/0x1e0 [ 2103.982644] ? fget_raw+0x20/0x20 [ 2103.986104] ? lock_release+0xc40/0xc40 [ 2103.990084] ? trace_hardirqs_off_caller+0x300/0x300 [ 2103.995181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2104.000707] ? __fdget+0x1b/0x20 [ 2104.004079] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2104.009611] ? sockfd_lookup_light+0xc2/0x160 [ 2104.014105] __sys_sendmsg+0x112/0x270 [ 2104.018000] ? __ia32_sys_shutdown+0x80/0x80 [ 2104.022433] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2104.027809] ? trace_hardirqs_off_caller+0x300/0x300 [ 2104.032910] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2104.037680] __x64_sys_sendmsg+0x78/0xb0 [ 2104.041756] do_syscall_64+0x1a3/0x800 [ 2104.045652] ? syscall_return_slowpath+0x5f0/0x5f0 [ 2104.050605] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 2104.055630] ? __switch_to_asm+0x34/0x70 [ 2104.059695] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2104.064552] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2104.069749] RIP: 0033:0x458099 [ 2104.072950] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2104.091849] RSP: 002b:00007fb738116c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2104.099548] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 2104.106836] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 22:35:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0xfffffffffffffeb5, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/71, 0x47}], 0x1}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x7, 0x20}, 0xc) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x3}) [ 2104.114114] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 2104.121374] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7381176d4 [ 2104.128634] R13: 00000000004c55db R14: 00000000004d9238 R15: 00000000ffffffff 22:35:04 executing program 0: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)=0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x40}) 22:35:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x61}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff00000000]}, 0x48) 22:35:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x10001) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="c7d3f096467660d1cf8049689ea70a3d1dcaa35deda69f25a4965a2c1305c5f05a204c6da5b348a6edf42f49") r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) writev(r3, &(0x7f0000000700), 0x100000000000000a) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000002c0)=""/235) 22:35:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x63}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x10010) ioctl(r0, 0x80184132, &(0x7f0000001f64)) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x4, 0x20}, {0x80000001, 0x7}]}, 0x14, 0x2) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz1\x00') 22:35:04 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)={0x2, 0x45, "d635e4036f9b348af4377212c171f312c8a5a3ac292962ff91abbbbeb310c64e670db23564a6b7260574ce6c9c22905cdabf11bb9644e6c105587f823649fa4c748c1f9ad6"}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa4000040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20000001) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 22:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/107, 0x6b}], 0x1, 0x0) 22:35:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x71}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff00000000]}, 0x48) [ 2104.561266] binder: 28207:28208 transaction failed 29189/-22, size 0-0 line 2896 [ 2104.597571] binder: 28207:28210 transaction failed 29189/-22, size 0-0 line 2896 [ 2104.654032] binder: undelivered TRANSACTION_ERROR: 29189 [ 2104.660154] binder: undelivered TRANSACTION_ERROR: 29189 22:35:05 executing program 1: r0 = creat(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000002c0)={0x0, 0x8000, 0x0, 0x9}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@remote}}, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) r5 = getpgid(0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 22:35:05 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0x4) 22:35:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x73}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xeb09090000000000]}, 0x48) 22:35:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:35:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 22:35:05 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000002c0)={0x7, 0x8000, 0x0, 0x9}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) write$P9_RMKNOD(r0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000040)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000340)=0x3) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000140)={0x2, 0x3, 0x9, 0x5}) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r5 = getpgid(0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000100)=0x7) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000740)={0x9, 0x5, 0x8, 'queue1\x00', 0x2}) write$P9_RSTAT(r2, &(0x7f0000000500)={0x60, 0x7d, 0x2, {0x0, 0x59, 0xb8, 0x2, {0x4, 0x3, 0x5}, 0xd9090000, 0xfff, 0xff, 0x5, 0x17, 'trusted.overlay.origin\x00', 0x2, 'y\x00', 0x0, '', 0xd, '/dev/snd/seq\x00'}}, 0x60) 22:35:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x48) 22:35:05 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e22, 0x9, @rand_addr="f92c6e2b9f37a43ed5f9cce37eefa321", 0x401}}}, 0x84) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000180)=0x2) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00), 0xffffffc0}}], 0x3fffffffffffe0d, 0x0) [ 2105.249469] syz-executor4 (28193) used greatest stack depth: 15960 bytes left [ 2105.311654] binder: 28243:28251 Release 1 refcount change on invalid ref 1 ret -22 22:35:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x48) [ 2105.404988] binder: 28243:28251 Release 1 refcount change on invalid ref 1 ret -22 22:35:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) 22:35:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\xdb\\'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000001400010000000154583a01438fe0e20000000000"], 0x1}}, 0x0) 22:35:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x400000006, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x3bbf05e8b7297d6f}, 0xffffffffffffff75) 22:35:06 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = shmget(0x2, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x45}) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f0000001900)=[{&(0x7f0000000200)="bbb421bfa88e9f89831d4a398ccd29ce1f15c526e45ce4e839292e2b9e776160696ba16d9c9f85081d75e19771aefade169b4cbc5921fbae2a1ada2af3f53925cb9c148c16360168401657ff96847afa9fa7eed81b0fb9d2436dda410e8cb450fa34b349e59b63b9ef21ca540e144c1ed8cee22a9b8fb94bcabb183a9ec68964c5c27950e8b59745461b", 0x8a}, {&(0x7f00000002c0)="e886ec5b646507dcbc283a7ffb12f24f22eee43c557623eb4c928701157e82841a42cc8e5be27ee4c217e393a61429b808e9d4fd1c6558e134f261e3b4fa1ccc69703ef3ec7dbc45620863ff7ff0fa1c125a4ce3c426b9ac62d048c719292c2ace630d655f3f42f98a536dc7fb462447f06afcce5ca011729dca0183a4f9e1e8020076175ce8645caf347a888912d9f42b6896fc3ae1fb2368d07c1505c0cdf22116d42a4a49ecaf7d3229638dbd1ec2f0e4e2454d36ed6adb", 0xb9}, {&(0x7f0000000140)='V_c', 0x3}, {&(0x7f0000000440)="2e79bcf06082edde4eed9503426819444f4c23d0f40bb7ed0db77057705806a891f51aa705da9b4411dec7f0898edaac6e019c6a75a967f74c6bf50b47ddda0df49efac2a057b9655a0a13cd373c6cb08a4e549394c29bdcc54c39d5740470c3e811aa80155b8f8b6780cef8fc71273be4f6c5687551b968e49ce5a2828c4423899c44428800f1b0b3369a95b004dce0abbbbeb97eea634d8b6bb604e415bf36d9e27d84acf68ab54e7e0239ce57b5feca637a0d45d09d6b550395f2305c78d78a27e1689f1fd110e2c6157c2bde14347cffc1d9a4c914848a0884157979815c1cf6677f371a36cb43ee1b291a62", 0xee}, {&(0x7f0000000540)="821069142f61afea89c6d055083c88f8880a4b4798d188e03cc670b8bf0122aae39a7b99ef2177616c37ce8f1091e763651249b450f09f2637e69cf6e8ba6612fc978843a460a46186c05e613889b9c3094d59", 0x53}, {&(0x7f00000005c0)="1521674520fe3d16ffd891b386d8d65822a671611264bcb66750313d2caea37b6d1f32277be400b9c0be1cc4f465b1bf487b894a230710be4514b3d8ef04050b05329fb51f414816a8e94b15952b3d9737f6ceeba74e988bc93b0f20c6963a129dcd867ea8540703a4722e58a16ff88811b764fd84bee899818c2646f8f107e881fffc17beaa39464cd5a68c394ad41232f396c03148954e5327687c7e1e07d277830af8", 0xa4}, {&(0x7f00000019c0)="d4cd3fe11d202b99eb7e935c184754e8c5a04fb3c252639f83ce77e6cfeb184572395655281cbde462d20c8435a758bac0783a06cbffd748239cffeb7e11c3bb7828e49d470e6d1d216cb52bf8b48e17ff8e905c458438c1d78a07ef43de21521c6bfe113f3bc39e75551977c6a9d4972b457894821309c6b4a70f3b75a47b7d0005b47302323765918925", 0x8b}, {&(0x7f0000000740)="d3eaa94ab6d8c4cacf01f6d0274279d4b2e2bd2c47b11d4d986bfc577028abfcfd1b550a46e30db5ece5a3f2410a9c23e3bb4915188fa3b4893117d7ea065cf2acc5caecb51daf6efcff84f092865dfaf6e6247e77518ebc49aa6fcc1de59e9a4aee5dd0e819e9143a3b84c5698e2c70362575fa0ee622fb6882555de3390edd94f1c1adb0bc65c917b54f3afd9596e69e09e69004cac0", 0x97}, {&(0x7f0000000900)="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", 0x1000}], 0x9}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0xffffffffffffff5f, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 22:35:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x48) 22:35:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 22:35:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000e8ff173d1600e70b934a2a5e92e1f60da4fc25c5369ca849ea5745effe29d46507bb7e230667d4a18100000004000000000000001c940dc00603000074e0000000000000000000000000"], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000003c0)={0x1f, 0x20100800, 0x2000, 0x20, 0x7fff, 0x200, 0x8, 0x100000001, 0x1000}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000005c0)={0x4, 0x8, 0xfa00, {r5, 0x51}}, 0x10) sendto$unix(r3, &(0x7f0000000300)="e414b1b40a71e3a4de0050ca5b22c4fb7d1a5c086a6707e3fa5d05c776855c9e9c1f56c08d0318ff", 0x28, 0x0, 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000480)={0xfffffddd, 0x0, 0x1, {0x7, 0x1b, 0x400, 0x808, 0x0, 0x5, 0x6, 0x81902000}}, 0x50) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) dup3(r0, 0xffffffffffffffff, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) 22:35:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x48) 22:35:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbcb}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:06 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) membarrier(0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:06 executing program 0: 22:35:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x100040000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 22:35:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x48) 22:35:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:06 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) socket$l2tp(0x18, 0x1, 0x1) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x48) 22:35:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:07 executing program 0: 22:35:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2106.546730] net_ratelimit: 25 callbacks suppressed [ 2106.551784] protocol 88fb is buggy, dev hsr_slave_0 [ 2106.556896] protocol 88fb is buggy, dev hsr_slave_1 22:35:07 executing program 1: 22:35:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:07 executing program 0: 22:35:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x48) 22:35:07 executing program 1: 22:35:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1018}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:07 executing program 0: 22:35:07 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xd5d, 0x400040) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) pread64(r2, &(0x7f0000000140)=""/73, 0x49, 0x0) 22:35:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:07 executing program 1: 22:35:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x48) 22:35:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1810}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:07 executing program 0: [ 2107.096757] protocol 88fb is buggy, dev hsr_slave_0 [ 2107.096762] protocol 88fb is buggy, dev hsr_slave_0 [ 2107.096845] protocol 88fb is buggy, dev hsr_slave_1 [ 2107.101895] protocol 88fb is buggy, dev hsr_slave_1 22:35:07 executing program 1: 22:35:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:07 executing program 0: 22:35:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2107.186752] protocol 88fb is buggy, dev hsr_slave_0 [ 2107.191881] protocol 88fb is buggy, dev hsr_slave_1 22:35:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x48) 22:35:07 executing program 1: [ 2107.336748] protocol 88fb is buggy, dev hsr_slave_0 [ 2107.341989] protocol 88fb is buggy, dev hsr_slave_1 22:35:08 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000100)={0x1, 0x0, {0x6, 0x10001, 0x8, 0x20}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:08 executing program 0: 22:35:08 executing program 1: 22:35:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x48) 22:35:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:08 executing program 1: 22:35:08 executing program 0: 22:35:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:08 executing program 1: 22:35:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26]}, 0x48) 22:35:08 executing program 0: 22:35:08 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0x8000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0x210, 0x210, 0x0, 0x0, 0xd8, 0x308, 0x308, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000200), {[{{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4b, 0x1000, 0xdbc, 0x7, 0x6, 0x6, 0x7, 0x101]}}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x8, [0x6, 0x9, 0x7, 0x9, 0x0, 0x8], 0xe33c, 0x1}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x20, 0x9, 0x80000000, 0xffffffff, 0x1b, 0x1], 0x8, 0x36c}, {0x5, [0x3, 0x0, 0x20, 0x3, 0x9, 0x1962], 0x6, 0x4}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3ff, [0x7fff, 0x3, 0x0, 0x1, 0x4, 0x7f], 0x4, 0xfffffffffffffffa}, {0xffffffffffff0001, [0x3, 0x7, 0xe2b6, 0x5cd, 0x2, 0x1], 0x4, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)={r3, 0x2}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:08 executing program 1: 22:35:08 executing program 0: 22:35:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, 0x48) 22:35:08 executing program 0: 22:35:08 executing program 1: 22:35:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:08 executing program 0: 22:35:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a]}, 0x48) 22:35:09 executing program 0: 22:35:09 executing program 1: 22:35:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:09 executing program 3: syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0xfff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0), 0x0, 0x0, 0x140}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x168}}], 0x2, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r5, 0x400, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x10, 0x18, {0x20, @bearer=@l2={'ib', 0x3a, 'yam0\x00'}}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x200048c0}, 0x8010) 22:35:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}, 0x48) 22:35:09 executing program 1: 22:35:09 executing program 0: 22:35:09 executing program 1: 22:35:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4200}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63]}, 0x48) 22:35:09 executing program 0: 22:35:09 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x9c, 0xb3, &(0x7f0000000100)="48f874312812e5377412593d0907482e295c074b48e29c71dba87e4e3170b5aea0d5f33a3f8dfcaee8ab24c36f9073c7564394d66e1f1a33f1314378a1e8bae69ac207603f78c3362fbb2dc7b6036ba04f47ecf8c967c622cb8cb1c025ac2cb174fd0596a24f1d2ce1c365c36dfe6eece27612c9fccb8584593107d04a5ff51e0cc46fd4f2538595f7436d83c24d96b3737d8b5784e0ca8cae15e6f1", &(0x7f0000000200)=""/179, 0xfffe0}, 0x28) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:09 executing program 1: 22:35:09 executing program 0: 22:35:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71]}, 0x48) 22:35:09 executing program 1: 22:35:09 executing program 0: 22:35:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73]}, 0x48) 22:35:09 executing program 1: 22:35:10 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x8000) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) accept$alg(r0, 0x0, 0x0) 22:35:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:10 executing program 0: 22:35:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) 22:35:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x48) 22:35:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="852a627300000000d9c3978c8d6dd5a23b4a40adc5af82e413fea22f0e90e08e0d85f67b68fdc6f2ee9c1a62044cbba80cfb39a98a0b97b3d894b3e54adef2d29d3e66f68d82c965ab6bc53cf443e3e67c1e3c8edf9eb59e0370a2f8498722042d730eaca9c1232ac215bb44c956db3cdcb2f7311537640fb8eb8f76250fd864c3f4a82974d6768a949d2a4e021a9b6095b579276ebd3390e25b75bca837f1d014008b86db81cfa952c3d2a1c010d378b193a7b259c8ac4d30260000000000000000000000", @ANYRES64=0x0], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) 22:35:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000140)={0x2, 0x0, 0x9}) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = getpgid(0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00', 0x7fffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000740)={0x9, 0x5, 0x8, 'queue1\x00', 0x2}) 22:35:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x48) [ 2109.609234] binder: 28571:28572 unknown command 536873280 [ 2109.614826] binder: 28571:28572 ioctl c0306201 20000440 returned -22 22:35:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCRMFF(r1, 0x80044584, 0x0) [ 2109.828774] input: syz0 as /devices/virtual/input/input20 22:35:10 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x2a451f4e) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) membarrier(0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x20000) r4 = accept$alg(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x2, 0xfff, 0x3, 0xb105, 0x800, 0xfffffffffffffffb, 0x1, {0x0, @in6={{0xa, 0x4e23, 0xce33, @mcast2, 0xfffffffffffffffe}}, 0xeea908, 0x1, 0x8, 0xffffffff80000000, 0x8001}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000380)=r5, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000900)={"156b631c44e4891ff1c2d455a9fce05fb68f720427e16df72488e111609d735043983ad326f0dcc12dde07481bbdcc765a9979ada6f4a300cd4a47a6b3570a6c98af2cb870366382b288cd8f08f63150c200736d156a13fbcc9a3587417e05080ed8949061fb545cd8d3f4396ddbdd8b57eb9c0313ddcdc8360ccb29f289d7a9f8633e925d0be0f176220d6a6447b0f38614aa490065611bc5fa0cbd67936979d728f9c0b17124a32fe5da500299f98d5e2db6ff69f9e451c91f3334f897fac55f4053b22f33203d610e8a4a2fff67b90fe0b9354f28967fce15f5d868f303d7348b3200880adb8fab2c7fdc5a4851865c826a6a396b13fadc499ded97520fdf4d8f50c47312519cc483d0227ad0bc55fe141a22cb46379992137b5b3859ef8cfc2dec0d7e48fd1cc4749cf649e03aaf39fdaceee7f5c22fa151d806c0a33071ccb75b2dacfd1cc0407640534508b14808fef0a5a140e0395e3ecb024d9b211002a17a2829989195463babb6ceb0fe377f74ff167f40b1219a23232b818a046f34ba329b8807e6a73bea6c9d9e67de1852ed86de426c40dd66814a3a0f05f4ca74dc7261c71c8bfe25bebebcf4b278d5c097fdb0257cb2837833979e7dc902b00a6b5a615c3cbd342ed1fb5158fd4bde54ec312f041075264e7fa595c20672f527fa549c510cca0a958ddfe738b5db50b4dabfd8d69ded300bc2895481dfa48d69336ebec630ac486d471404696d3ce35ed6355bf384c22ec8c8458f8942a6ba2db61ccf29a971e6b1517d15808de48cb6e9d5ba5ea60aefbeca033e0730498210e6285115c21cd71656e4f21f6d1cd55b9ab6069b91ee06e4e05eb0231b8dc7b46c1b35892b60d1fb329374ff2dfad89f74a6a109968fb61d274c0c54410141cfba4825065c02dfffa26b3fe94d015f09ad67d98f2b07b3f182901ff4a8d477c77fa6f715a6eef266331052304156b7cae74a87cbda1857995b46ff3bf9ba86ad54275eab79d98a566c6d04795b54599ba66f6e3f2904f341fafbeddb2fa64341937e8e3ae401eb485ce90adc73f9f90ad1435502b2288f04a24b477aa22fb378ae9a714afa411c16e5138ced7a6c02ba2032d8b7ab827568a17b0c9b63329c24b188658e14c1233c5213758ef0fcb59ae6eb6bf7c0293ffca629e50983641918e8ea5ec53936b51b3da75e8659b6a6057b5061bd29bcf920b3447c452e4c6a64ab5e2a19ec2eb38ab503d881df708cdcce8ee77bc0c5f3e4768eccceeebaf7058c8224ea07b2532bba1d95ed8ff13a3f7ca82f1bc88ba331d8a92ce21abfcd1665db14d6abec472932d6d527a6f1dd76b8244838f5e04d3131365dee51515858451074205d705e93441114af393139fbad6ba79f5d9a74ae7998ee8f7dcb8813ce42f77526d140dead989954ba48f931c872c0fb7bc2686d9296f910d13d6e"}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0xeec5, 0x100, 0x6, 0x1ff, 0x0, 0x5, 0x15, 0xb4, 0xffffffff, 0x6}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r6, 0x3}}, 0x18) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) fchmod(r1, 0x10) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000240)=@req={0x6, 0x7fffffff, 0x7f}, 0x10) ioprio_get$pid(0x2, r7) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xcb0b}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = getpgid(0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000100)=0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$P9_RSTAT(r0, &(0x7f0000000500)={0x60, 0x7d, 0x0, {0x0, 0x59, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x17, 'trusted.overlay.origin\x00', 0x2, 'y\x00', 0x0, '', 0xd, '/dev/snd/seq\x00'}}, 0x60) 22:35:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x48) 22:35:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:10 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x48) 22:35:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x10001) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="c7d3f096467660d1cf8049689ea70a3d1dcaa35deda69f25a4965a2c1305c5f05a204c6da5b348a6edf42f49") r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) writev(r3, &(0x7f0000000700), 0x100000000000000a) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000002c0)=""/235) 22:35:10 executing program 1: removexattr(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB="e50e000037868522a76ce9acc0a0630cd0900e33a0ce68ed68f2f1647408dfca06d0c58bf1420e13da0891551da01e679791eecf83d2a4f0211bc1b520ead5d34b51730cca2327430c742c1ae6276625d9fbf181c4f719"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x2}) ptrace(0x10, r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x8000000000000, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x7, &(0x7f0000000040)={0x32, 0x8, 0x701e}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000000c0)=""/9) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @empty={[0x0, 0x88a8ffff00000000, 0x0, 0x40030000000000]}}]}, 0x2b2}}, 0x0) 22:35:10 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:10 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x40, r1, 0x810, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000c4}, 0x880) syz_genetlink_get_family_id$fou(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r5) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x48) 22:35:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x86909}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x27, 0x0) 22:35:10 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:11 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x400, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044325, &(0x7f00000000c0)) 22:35:11 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x48) 22:35:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x99fbe}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000040)=""/171, &(0x7f0000000100)=0xab) 22:35:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:11 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x60000, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'rose0\x00', 0x80}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) listen(r0, 0x5) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa02060}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6320}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x24000010) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000300)={'IDLETIMER\x00'}, &(0x7f0000000340)=0x1e) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r3, &(0x7f0000000400)=""/4096, 0x1000) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000001500)={0x1, 0x4, &(0x7f0000001400)="10c6bcf3a20937fe53eec71d6fcf299b805599cf1ce921a0bb2161520fc6e25e08eafabec01e7e81b3ff6f49bf59bcdc834b51d4d0d300dbacc0bb27b8e7052f26c00e4ff693bcb3f1021ccc514122791bef57500fcf745d3839d2eff1454a9354427afefdf98793c0d45d3b1d100b511af81f5b1dc7a215ea54b9c82509ac997569912ac23d219e90161b05d88e55f6b17269273fe6910d387a134e1d74d098ddc3bc2c0f73b8aa8877433bb67d3a9f0fff5f025ad439966d0638b2d79f9a085a525e6318d6bafe3a87596e1e8e32933cf368d9cd77ad4cfb7a", {0x57, 0x10000, 0x3147504d, 0x1, 0x94b6, 0xfffffffffffff000, 0xf, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001740)={'vcan0\x00', 0x0}) connect$packet(r0, &(0x7f0000001780)={0x11, 0x1, r4, 0x1, 0x6, 0x6, @dev={[], 0x1b}}, 0x14) r5 = syz_open_dev$midi(&(0x7f00000017c0)='/dev/midi#\x00', 0x9, 0x10000) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000001800)="bb3346b91f0ebd20252853") sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f00000019c0)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x4022}, 0xc, &(0x7f0000001980)={&(0x7f0000001880)={0xf8, r2, 0x108, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffff}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x32c}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfb64000000000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008084}, 0x20000000) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001a00)=""/177) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000001ac0)={{0x6, 0x3}, 'port0\x00', 0x7, 0x11000, 0xa78d, 0x4, 0x4, 0x4, 0x0, 0x0, 0x0, 0x10000}) request_key(&(0x7f0000001b80)='ceph\x00', &(0x7f0000001bc0)={'syz', 0x2}, &(0x7f0000001c00)='vboxnet1/\x00', r3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001c40)={0x0}, &(0x7f0000001c80)=0xc) r7 = fcntl$getown(r0, 0x9) setpgid(r6, r7) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000001d00)={0x1, &(0x7f0000001cc0)=[{0x2, 0x80, 0x400000000000, 0x2a40}]}) read(r5, &(0x7f0000001d40)=""/58, 0x3a) getsockname$inet6(r5, &(0x7f0000001d80)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000001dc0)=0x1c) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000001e40)=&(0x7f0000001e00)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 22:35:11 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0x4000000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, [0x0, 0x3, 0x7f, 0xfffffffffffffff8, 0x9, 0x8000, 0x1ff, 0x40, 0x69a, 0x4, 0x100000000, 0x7, 0x4, 0x100000000, 0x80000000]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x2fa}, 0x8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x2ac}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1018]}, 0x48) 22:35:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:11 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x99f900}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) getsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:35:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:11 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0xc, 0xd00) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(r3, r4, 0x0, 0x62) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)={0x1, 0x0, [{0x40000004, 0xffff, 0x6, 0x13e80000000, 0x1}]}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e24, @broadcast}}) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000380)={0x0, 0x0, {0x800, 0x400, 0x200f, 0xf, 0x0, 0x6, 0x2, 0x1}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fffffff, @mcast1, 0x2}, {0xa, 0x4e22, 0x2, @loopback, 0x3}, r5, 0x8}}, 0x48) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000280)='net/tcp6\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 22:35:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x17, &(0x7f0000000040)='procvboxnet1+/\nlo-eth1\x00', 0xffffffffffffffff}, 0x30) getpgid(r2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 22:35:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810]}, 0x48) 22:35:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:11 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$sock_netdev_private(r1, 0x89f0, &(0x7f0000000200)="12afc68d7e7e7ddc177d71c98be7ae31c1553f920ff6e66954c5c7f78563d4783d862b6164da61424b74d77a696f388cab530e90742445e12f7e4f23d120bd033f48a3753ef447ebbb7d9c73ed3a8f466e72bf469c9cfb5ef33911907e7d0ec503f59944f4343206a8c89d20f77c47379f59d3dbd3188cbfe14d6694245c55e8788fb9a872d36aee75d3af1a7467d43b364dbead427bb6325d955fd4f9e88a5a47ce44dba6884baa5c4b") 22:35:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2600]}, 0x48) 22:35:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) 22:35:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00]}, 0x48) 22:35:12 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0xc, 0xd00) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/dev_mcast\x00') sendfile(r3, r4, 0x0, 0x62) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)={0x1, 0x0, [{0x40000004, 0xffff, 0x6, 0x13e80000000, 0x1}]}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e24, @broadcast}}) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000380)={0x0, 0x0, {0x800, 0x400, 0x200f, 0xf, 0x0, 0x6, 0x2, 0x1}}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fffffff, @mcast1, 0x2}, {0xa, 0x4e22, 0x2, @loopback, 0x3}, r5, 0x8}}, 0x48) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000280)='net/tcp6\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 22:35:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2100, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000001c0)={0x9, 0x6}) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0xfffffffffffffffe) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 22:35:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) [ 2111.702774] netlink: 'syz-executor0': attribute type 29 has an invalid length. 22:35:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x48) [ 2111.745227] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 2111.817307] netlink: 'syz-executor0': attribute type 29 has an invalid length. [ 2111.855932] netlink: 'syz-executor0': attribute type 29 has an invalid length. 22:35:12 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x9b93, 0x4) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x48) 22:35:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2100, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000001c0)={0x9, 0x6}) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0xfffffffffffffffe) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 2112.126861] netlink: 'syz-executor0': attribute type 29 has an invalid length. 22:35:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) [ 2112.213416] netlink: 'syz-executor0': attribute type 29 has an invalid length. 22:35:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a00]}, 0x48) 22:35:12 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="fffffffffffff44337778cba86dd6050a09c00082f00fe8000000000000000000000000000bbfe8000000000000000000080000000aaa888813d00089078"], 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getpeername$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) 22:35:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='#\x00', 0x2) r0 = socket$inet6(0xa, 0xb, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xa, &(0x7f0000000380)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendmsg$nl_crypto(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000880)=@upd={0x100, 0x12, 0x108, 0x70bd27, 0x25dfdbfe, {{'rfc4106-gcm-aesni\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0xfffffffffffffff8}, {0x8, 0x1, 0x401}, {0x8, 0x1, 0x9}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x4) fcntl$setstatus(r1, 0x4, 0x4803) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000440)={'\x00\x00\a\x00', &(0x7f00000002c0)=@ethtool_perm_addr={0x20, 0x69, "3ac6a7be1146f1b82a29b37471c2335f9efe2f6853a7431dadbb66a0a63e7eb8801772f37289412b769e87e04cdea2e149004df07a48aed39bdf1f681271e92dbceff91524497acfe6d5cd22d44e62d88c82211ef49cfd0e7743bc7a055821ff1cfce9728d3390897c"}}) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) read(r4, &(0x7f0000000480)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r4, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 22:35:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100]}, 0x48) 22:35:13 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x3f, 0x0, 0x10001, 0xfffffffffffffffb}) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000140)='./file0\x00', r4, r5, 0x1400) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x1, r6) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:13 executing program 1: r0 = inotify_init1(0x7fe) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = semget(0x1, 0x7, 0x200) semop(r3, &(0x7f0000000040), 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x05\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) 22:35:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300]}, 0x48) 22:35:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) [ 2112.776722] net_ratelimit: 24 callbacks suppressed [ 2112.776729] protocol 88fb is buggy, dev hsr_slave_0 [ 2112.786798] protocol 88fb is buggy, dev hsr_slave_1 [ 2112.795729] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(31135817922378) <= P.seqno(0) <= S.SWH(31135817922452)) and (P.ackno exists or LAWL(256574967617207) <= P.ackno(256574967617208) <= S.AWH(256574967617208), sending SYNC... 22:35:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100]}, 0x48) 22:35:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2112.976029] dccp_close: ABORT with 1061 bytes unread 22:35:13 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001480)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001580)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000015c0)={r2, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 22:35:13 executing program 1: r0 = inotify_init1(0x7fe) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = semget(0x1, 0x7, 0x200) semop(r3, &(0x7f0000000040), 0x0) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x05\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) 22:35:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7300]}, 0x48) 22:35:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) close(r0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:13 executing program 0: clock_getres(0x7, &(0x7f0000000080)) r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/13, 0xd}, {0x0}], 0x8, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/103, 0x67}, {&(0x7f0000000ac0)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f0000000f40)=@sco, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000fc0)=""/157, 0x9d, 0x9}}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/186, 0xba}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/88, 0x58}], 0x3, &(0x7f0000002600)=""/4096, 0x1000}}, {{&(0x7f0000003600)=@l2, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/220, 0xdc, 0x100}, 0xb}], 0x5, 0x102, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0xa00, 0x0) ioctl$TIOCCONS(r3, 0x541d) ioctl$TCXONC(r3, 0x540a, 0x5) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'vcan0\x00'}) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00000007c0)={0x6, 0x1ff, [{0xffffffffffffff00, 0x0, 0x9}, {0x9, 0x0, 0xdd69}, {0x1f800000}, {0xe9, 0x0, 0xffffffff}, {0x8, 0x0, 0x7}, {0x5, 0x0, 0x3}]}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x9, 0x8, 0x7}, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000e80)=0x6, 0x4574f82cc3959eb3) r4 = accept$alg(r2, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000700)='trusted.overlay.redirect\x00', &(0x7f0000000840)='./file0\x00', 0x8, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 22:35:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x48) 22:35:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x7) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002340)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "d5beeaab9640b495a762830c697f684e4f3a2004557c328a977d7a0d927a26935765e35aa31fbd2d10aac2205e5f613d034b7f05bb84c0aa50eb6dc19523562fb5f77536bf250e50d8fadc3c4ab2e7e2f5f636e07598e59ed57df4eb61ff0801841725413a162763c1ab31138719154441c4385c84a4335a6fcebd149f1ccdd8c61c7d1491f0f33881619601b874e4d7b64efd5c1fc043cced4f460118307ddcc616cfde66355a831a1796b3583389c365b863384c42e613dddac501d30ff20ea802362df47479b58caa09896e5f55d5bb89db8e4e9253b85c858f3eebad6a35a7c47edbd7d5d04438bfa602e05b2ec9215b3b16e747fae39c8078f48c748cca15deba7cb8c5559fa2d7f893c445db59cdd0c102e8a3b610058987088a6443eae0ec6072f9f4aeb2b81472c89c13a859633051d769c60de420049804d8dc812d3ed6f2b4f02a7d7fe5abd1ad6ccea88e07769f3f6d4615d16f19a0a1e2778de29111df0161b98453aabacc497977372c2589c971962c97df441c84163dc69d2cb2f398bc49bfb167d9fc6510f8bb841740faa5ca0b9cfad7de35793bb9aabcf5845f365d2c941f3a98682191135d94f64d19027a703dd2372b30ddcac3b00998146a8a4d1369794f22673f5cfaf16cf499c81f6c92f42e2f2eb5c5b2a25346e0f01df904cce50a3c498feb9c47943cf5b89ceacbdb42e9805969743feeb9f42c8c8fe7e9909726ea3a17b83b8de28354434ef3fd6dd2a6d45a5d84aba3a39376d4dd749f9140b5b315dc874a2a813fe07bae9cf661db550968e1da8ef3491bb8ba1cd1c6a7ce59e435b7504470165e9b46b2eb55690cccf92627817f9766107d4df121367f21dbbd34f3260a214bc6dd1cb215357e94431bd124c85ec3a00b8e9108e46c91545aa88a063de3759f03a07832f854410a6a015247befb334fea3a0eb53165ef1aedd2d1bb71c3eea18db1ecba40acf61133f4b88c5482901b5e190e725b3d9197a094e25c4364e3d9f54a5d4dc70ef147c4e91edf7bdf78c7c9331117dcb05d862daf91c4b67d27872bfd2eee7919c510b1f88c909004cdc470020c877b500035c60497f01ccc72787d5ae5f0c7342c76aa04c500198c4b80f12c567a7ce772e788327e63e7f30bf8784f00b06bc331e5f81139a41b73f794b7e6a5fa8974cb311f8dc80ee3bbe922133c14f633b90ea1b2f665adabdcb8fde1737a002ea41bbfab6ed11fbb45c573bfde4e0ef40ada3532e046bbfbb16e6436a6c97d250f292d46fc3043ed65716cf96ebfe3e04d339e387aac220b15bff6cc42776ae6e97ebe8950ad24f42ac9dbdef2b1aef59eab05eb5cec725c543a7c831fc3cbbca2657b65deaf84d6cefac84884a3d7e4f1692877e4b06772812b8005a83ef50a11cea3ae9ee684ef749bfcde0a2db6e1e84c575d0be40a007028e37cb05c654ba6ade44a4961ad21a46162bbbe1b0e02eb8dd36df23474badf7d7b1191c56f3dda9da6c6cd6b055c137db7758af476e60edba017b6e843168a4751d8686cf9b438a83c2242a124416207338a6f838fc565b7b5b279f73d4ed274de4e9fccfbe0c350358ced0e1ee939bf3c5225c16dfe9b77c19305cc56cb5ee958ea93bcc2ad854a8fe947bdce052633ad45b155657387ea7e36aedd0ad2e0ae8c24b38b90aa871c8d836d31fd677b2c1e9212f463bf50f54ab8b0782ea48c90d9592be3d2e474c086c21f4f137c7d9f00599fd1d9003b36a996360377e2996e0657da8c87447545c4d101ebee4ae8202f217eda36494b1b39a500e5a47f23c48637edc05f1bd1023a2a2ec656ceef11b695686a9d1142b8e1d902d6b530b2bfbf7bc930774b94832e674f4e78d99eb973c66edf8c7e2f22628fe4ace7e5d4db47ea86a1d12643940850a87b9fc13d11724e0756e6127a485934afd331290e26783596f7fedfc59b7db94969140ac04af138338f94300c3afb3952ed27aa34b9b068a89f3d557082fff41268b449d65661a7ea432886df6b43a122ecd942fdbbea94ebabdfda3fb8090cffbdc1c5bb03c1c938aabe49b929ce83e81bddda20790e920d132207da0fa0b98ad0337469004fb8a73ad7ddbeaaf36708db4bc5ebe2d6a7221cf7e829687ca5c77af0dd5405677416be6dd577137e3e7d24f6030adfec7198e8c01fc80aa5895225d9cf48fea278e89bb5fec7d6ed9616a122aa086b94d55934273f77bd1dc08986ac832b7b08431ea11468b5bdfa1318b6c1f9051ebf1b0463ea9d4dd3d00075689c5c80d1ba52183d83b9739bf21435b37c0fe9208d23ab6ca28cc05e93a3955df4d58a70e13651a5fae96d99086feebe24f3883c5b83fda3cd6fcdb200c8a5584a3b28ec2f3a5d1f864c30119ab6dc567e3e90272fca13e4f8602e1b8e8542472d3b4931455a177a704491f46b82033c0b943a9a516096348b829aeeb6bc91060516995ccb33537b12be7e9ca3a585e09b925dc1eae3746ae85d274d933a25d7e171f9982787fc88907ed2a89e2b83d14cd18be12a1b00a668f4f20496ec707b8b72302872ff66fba8111513c2560181c9655f2258ce5bbb8029be4e980de62a1da04a09c534a732346275205453c3016946f131d2e2d0a6e68aae798efcfe0600aa19343f3df53bad35b98678d1e51ae8bf200608a712775954bbadc521da8b816b219fb6f68d487ee544a23795794a8da7954aecab67c8f18e6d9b0057be6697c2adfb02c9638a21fd913042e5758c3d1f166fd6b5dc2e45cae1396142317b17bc4f03763621faf772a988503d5873713c62c266dc51165a36df0fadb4ec1746ccde2cd385f02a6497bd952809aab9b139d049c574d391d083417e90b60e392971e9bf69d5279cf0c7c96aefb626ff19df2de32d1232db63cf37dcb49ee9459708d54caa63c6bef0221ec0887f074e55abec3eba801288038320b5cd4d2635f53266afda000833983ed3b1b5a1e931f0088220b0e7519e1b5ecbf2c61bcdb4debd4c58a6e8a13d7c5d9d2cb80c20f4090a8a06a6d825b65b76405e10cbf6bee930bec37ef143c775202aa944dcc2fd358ad6b6750f2ab588f6a26263c11c26ceb9239d8e0b4d7b31a64b68ae180e80609ce06c16072d4d286fd06130b74e11e8bdf1d1c2eef25fe8b965d34e96f6ae8a01dcdd2621a3c486b8d13c2be59a4d49fcad44f8b8824b00c8cfe87e9c72100bce0839afd128be99324abe5dcd61f4f4d925ff84229359dd0194db346c0c8d78ba9818897dba20fd1fe357f031fe543b6310723e458da320f5c3a25fb8daf4d9d2a226ad409851418a10d57d19850d65ef08b8720efb2447811fc45b522dc1c752f450934e6af091c08c67ecdb78caa3e9a1aaa7ad70e11cee06691e4aed1a86699e7674a68f0a326e6234192887ac673a33fc060cd4cdc7708a03b4124cbf2449521691daacc3f1346ec2b62b07e09d7f939bea1c425f18fe16f6b626c2856cbfebf5805fb13305e020d964ac1f0f2a7ad020a90c42db83e1f6493215d136d009c3f979d4664bb3a3672bf428227719aca093d3b46a22a9cb5b09d2a53028f5df4799f05f8173d96d63d0403d0309d2b8ca0b03135b4abb2b628ca3d25a9f130b49fcb56151d923bf3bf61e66e8244ac7be0f4eab77b293a6a7339549a56f909e25764f905be8da000471564bd021c1b8fe75ac9e6bfce8fe1f39df27d336463539cd2c459fcba788ffaf7a6a8c5732b0115d26bbeb5bb85a2b7b1e13da92a9d0cccfbdda89d3b053caba07078f84225bb649d93a657f2c512febb32177dd585378ed7d1895d750e8255750da4741f18af92d169a0d4402c5e624639f5df7e820a044833bbb5dbde3f0dd1184dba043b81891de219d2e91a30cd9e585a12919b58177f8cec39d52c33f061528d4ba678ecc42eabc9cdc6cde4cac07b7255701ef6216a2fe6af2184b2dbecaefcbfee2187dd5a43ddbb21a25d512e94ebd63a6b324e012316083b98c8c9344f2e4435c04dc0beba8c139938992898d1414732526a4e530f270fe6b64e3d3183096ee6b3de21e2fd1dc5cb0a9e8830ec85cdbf0c9f2ae46d55c052f33bc7d06401cc7106c35beefc09f7dcd3c64341c86f80511cbc89bdbe0dbe87a9bb21bad1c6716f6b9430b144b7da9c874f52a73e2fc6956c582648a718ba60a3c27ac04382edccc600bebfb783ddc5970ad81aa7d9b0f93e5db8c7c818b9f058f2cd2ffdc6a00e08acb48f2f31cd74bc34d0f27fe9e610ae22e8d386d2bcf9cf3d726026d3108634db18783cc9c8b0ddcc6f41862e7f904b9a55e1c97808d10daa003d70e97c3d7958b4c32e45d82f02f42e3e58d7537becd0dfd355670e1923bfe3abf085de8de77d3ceec550ce365b0d6bfa81628b44c20fe55e051f474ddfbb487b1af8b2d1fc6b9789a9a1419c9c66eb67849598cceb2d6d37eb045b5c9137a28c011d22e94bad5f5c1a220183092c0605061df30d35a68ea1f419ac33c0832829b04ab42ccd0da174652926e8f22cf4764528cf7b41b30939b703357a9cde64c754303bd21553a2e02f56e74a5297506d3d86f7411052d38309b44e465591f27eb37d4cebfa543014767dc43f9300b4ae5da6f14d1ad5989227bc7cd2b167e5516b783c0bdc02c08c79ded5721cbde8a47794a8a5bdc3a2e9f18a3ed73333316cf60a3d984fde7bcf82adc8353f6fe04a3340580e378da0f88ed411b66e10c5367c12db8f0d75eec1fd28401849f14e3bf6031779d5feecc9caff35ea7a5b6ebe87dd18f431963e9127c2d60522aa7bc3ed7068d1d81dc5c77048d2c65f68539a544473ba44b887b10596360db9f2663777d7578e2b99ae8272126d9a4bc25045234a43c35b0665393e07a2e4ccf91bf97af77d06971b60b09b651fed373f5e778fb41f835963a606477cce3019250f414d11ff487130381045ffa9ea861a77c46efa080e047c41df9d0191121c98d3caee43ce69988401ee2235057dfab4cb8674cf065ce15b86ed4a02590412140f1371220da853f24b67a5243f8944877e3c3755516ea67c736a7ddf5fd5d21b4dd936a6f37be5f89633d84c9e1137fc9fde10e35e50aafc0cd03a5c58ddfb3f033520523379a1e6497594ba220f55cc51650f16994c44fe67298393a013b6d99cf4dd077d549e8777f81930a3d3af32d7fcad69ade23a9ce0e40d5877e5ba7da6bc61a7c0608b248bdd2813bf59bd9d9e56bd46553f0b687873d33058b897a7cce1b7be9f15d330646a4875558290156436f22dd979623ea50a61dd01ac541296e31d1880fab0c69b810aa2d96f77cba1105e700b3ae5c09c42424772b3068c2f7dd261f73da4832e35e94935619534b2841592609b7749f86717591e079aef3b00af444a480ffa853de08f8cf5d276db6353bd0412fc06d27ace9c7e9220a4e4bbb33ea661c189ff8d2ebc25a567d49a01468392fdc0261d1cb1ac8c3111ecaaed8502306926438e349ca72f1a45d0907ead6c6e0f8c7272b3447a3c3ecd4e60d8f9b7bc570ff7e868a3c26ae346e84682ff1a9fbd231a570aa5d175d3438f8d1b3cf567e56feb956fc82f0ed6068fb412cf3d36cdd679f688f5782bf95afbd99459c4c03b3de8224373192ac314066644cec0a2c0ac01d19c3d2e7a882d1bd951a75b0fb18727f6255334a35114a7acfb2790c2d5a33877a12740a08361ddf328f7b60e26d494430e64afe1be7566d142c82635423419cc5c4d9c2e025ab13e2d8b82a907a6d7fa93dc27365536e966bac4bec793bbb600dcbabecfa61ae1c82885430575532427286a787", "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"}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000080)) [ 2113.336685] protocol 88fb is buggy, dev hsr_slave_0 [ 2113.336723] protocol 88fb is buggy, dev hsr_slave_1 [ 2113.341841] protocol 88fb is buggy, dev hsr_slave_1 22:35:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) [ 2113.416690] protocol 88fb is buggy, dev hsr_slave_0 [ 2113.421817] protocol 88fb is buggy, dev hsr_slave_1 22:35:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x909eb]}, 0x48) [ 2113.577590] protocol 88fb is buggy, dev hsr_slave_0 22:35:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc4c85512, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:35:14 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) get_thread_area(&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x7000, 0x6, 0x40d, 0x401, 0x3, 0x4, 0x7fffffff, 0x5}) write$UHID_DESTROY(r0, &(0x7f0000000300), 0x4) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000200)="32555990d276a2ff55973088fd900b1cdde2a90830b8963e793b85547cd0c4726a8f8c92fd65d5bcad705bc6ee8823ed2f26f5ad37cf5632826a8e5c7ea813d911a3b5d4ad13b2a04db32646728e056baee8c19374d607dec2d9a94b71d433a32e3960fd97b03fef72ef62801660d51483549e36956aaa84b4aaa809c682bacc3f5575b0aaf233108e44d24af1702adee8fbbf47b952") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r0, &(0x7f0000000340)="12e11297a3dce4324cc57a68bbaf053cc543b6fa90054fd66423c154028f7701a5b551b5cfe24e22ffdb9f8697853a2a727b50dbc82cfac0eb75ae6f0c975d38c659da8a2525bf62152c9e4d356dded61893b6453515dea8c12148744f"}, 0x10) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioperm(0x5, 0x4b6, 0x20) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r3) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x63, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a633]}, 0x48) 22:35:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:14 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0xfffffffffffffde8, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000000)=""/69, &(0x7f0000000080)=0x45) ioctl$CAPI_INSTALLED(r0, 0x80024322) 22:35:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9690800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x3, 0x0, {0x0, 0x1, 0xff, 0x2, 0x3}}) r2 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x200) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000300)={{0x4, 0x0, 0x4, 0x3ff, '\x00', 0x20}, 0x1, [0x4, 0x6, 0x400, 0x6, 0x43, 0x3, 0x81, 0xffff, 0x3, 0x7, 0x1, 0x4, 0x3, 0x1ff, 0x8, 0x0, 0x4, 0x8, 0x1, 0x7ff, 0x80000000, 0x8c, 0x7, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0xff, 0x8, 0x80000000, 0xfdd, 0x2, 0x0, 0x384, 0x401, 0x5, 0xfff, 0x243, 0x7, 0xc7c2, 0x180, 0xbc, 0x8001, 0x8, 0x3, 0x5b, 0x6, 0x3f, 0x37d9, 0x7fffffff, 0x7fffffff, 0x200, 0x5, 0x7, 0x5, 0xfff, 0x5e0, 0xfffffffffffff4c9, 0x100, 0x4, 0x8, 0x7, 0x1, 0x9, 0x5, 0xb2, 0x3, 0x2, 0x2, 0x400, 0x1, 0x5, 0x8, 0x4, 0x5, 0x2, 0x40, 0xffffffff, 0x8, 0x3, 0x8, 0xffff, 0x7, 0x0, 0xfffffffffffff801, 0xbf4, 0x2, 0x76ae, 0xafb, 0x6, 0x8, 0x4, 0x800, 0x5, 0x535, 0x8, 0x9, 0xa9e, 0x80000001, 0xfffffffffffffffc, 0x6, 0x3, 0x2, 0x3bc, 0x8, 0xc46, 0x9, 0x5, 0x800, 0x7, 0xc5, 0x100000000, 0x100, 0x5, 0xffffffffffff8f3c, 0x4, 0x2, 0xff, 0x5, 0x1, 0x800, 0x0, 0x1, 0x8, 0x4, 0x400, 0x2], {0x0, 0x989680}}) close(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x105000, 0x51) 22:35:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x48) 22:35:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x48) 22:35:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}}, 0xfffffe63) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x180, 0x4) 22:35:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r3) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000100)={0x7, 0x0, 0xa8d, 0x100000001, 0x400, 0x96c}) 22:35:15 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @local, 0x6}, {0xa, 0x4e20, 0xffffffffffff8001, @empty, 0x7fff}, r3, 0x7}}, 0x48) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000300)={'syzkaller0\x00'}) 22:35:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}, 0x48) 22:35:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00v\xa2\x00', 0x3401}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) pkey_alloc(0x0, 0x2) 22:35:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x48) 22:35:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x4001, 0x80002) ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0x800008) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000040)="3ee2d79977f7e4b28f13fb5e2579e216bdb25d1d44924223ab8e7ede43c0a9ea695b200b57e95e323a0cf1a55fa5c5ee12eef6e70d9e2a5049a5f8452063afa6a5f5f43c1ce572334fe0ecba44590c7af44d5b3ed81770486efee87af2e08720aa29d60a884f91e037c5e54e4b474d177b43e96d8e403096ef8b14230a59802d53600c461549eca22a76cd6727c6faea54667220c05442dbe8e33f9f25cd89184fde864c5c5d8732579e22fc79879d82ec6a3e608026123016e0bbdc46d7776319ca791012159366") ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000140)=""/93) 22:35:15 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @local, 0x6}, {0xa, 0x4e20, 0xffffffffffff8001, @empty, 0x7fff}, r3, 0x7}}, 0x48) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000300)={'syzkaller0\x00'}) 22:35:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:15 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x100) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) r3 = accept$alg(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) ioprio_get$pid(0x2, r4) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x48) 22:35:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x18100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:15 executing program 1: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @local, 0x6}, {0xa, 0x4e20, 0xffffffffffff8001, @empty, 0x7fff}, r3, 0x7}}, 0x48) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000300)={'syzkaller0\x00'}) 22:35:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:15 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @local, 0x6}, {0xa, 0x4e20, 0xffffffffffff8001, @empty, 0x7fff}, r3, 0x7}}, 0x48) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000300)={'syzkaller0\x00'}) 22:35:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x48) 22:35:15 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @local, 0x6}, {0xa, 0x4e20, 0xffffffffffff8001, @empty, 0x7fff}, r3, 0x7}}, 0x48) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000300)={'syzkaller0\x00'}) 22:35:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x31000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001, 0x3]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xc) ptrace$getregset(0x4204, r4, 0x207, &(0x7f0000000200)={&(0x7f0000000300)=""/4096, 0x1000}) 22:35:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:16 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000300)=0x9) r1 = request_key(&(0x7f0000000180)='.dead\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='proc+\'system/&trusted\\systembdev(\x00', 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)='\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000880)=""/69) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x0, 0x7fff, 0x3276}) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) write$binfmt_aout(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="cc00027d06030000ba00000020000000d100000001ffffff0000000000000000039effe0e52a511c20bf0a2775ed41e94b303aa828269fda0de892d29bb809b55a1c8c24ccafdf0f1f266cf61d98cb5b70daeb7b65a2a41bd08d233bcc8a17601b73f87d4acbee6ad044ac2f2cf4ce2e886305d039ccf62c5ba319fa554cbf34b97787a9c25491378366639bea0379fcf1f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x48a) ioprio_get$pid(0x2, r4) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:35:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x48) 22:35:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:16 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @local, 0x6}, {0xa, 0x4e20, 0xffffffffffff8001, @empty, 0x7fff}, r3, 0x7}}, 0x48) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 22:35:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x680001) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xc0000, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:35:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x48) 22:35:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1000, 0x4) write(r0, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 22:35:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 22:35:16 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @local, 0x6}, {0xa, 0x4e20, 0xffffffffffff8001, @empty, 0x7fff}, r3, 0x7}}, 0x48) 22:35:16 executing program 1: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = fcntl$dupfd(r0, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7, @local, 0x6}, {0xa, 0x4e20, 0xffffffffffff8001, @empty, 0x7fff}, r3, 0x7}}, 0x48) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 22:35:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 2116.037071] ================================================================== [ 2116.044775] BUG: KASAN: use-after-free in generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.051872] Read of size 12 at addr ffff8880a089b200 by task kworker/1:1/12597 [ 2116.059218] [ 2116.060848] CPU: 1 PID: 12597 Comm: kworker/1:1 Not tainted 5.0.0-rc2+ #34 [ 2116.067853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2116.077208] Workqueue: pencrypt padata_parallel_worker [ 2116.082474] Call Trace: [ 2116.085075] dump_stack+0x1db/0x2d0 [ 2116.088720] ? dump_stack_print_info.cold+0x20/0x20 [ 2116.093762] ? __lock_acquire+0x572/0x4a30 [ 2116.098001] ? trace_hardirqs_off_caller+0x300/0x300 [ 2116.103104] ? do_raw_spin_trylock+0x270/0x270 [ 2116.107686] ? generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.112461] print_address_description.cold+0x7c/0x20d [ 2116.117783] ? generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.122534] ? generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.127317] kasan_report.cold+0x1b/0x40 [ 2116.131401] ? generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.136175] check_memory_region+0x123/0x190 [ 2116.140586] memcpy+0x24/0x50 [ 2116.143692] generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.148270] ? helper_rfc4106_encrypt+0x490/0x490 [ 2116.153167] ? cryptd_ahash_queued+0x150/0x150 [ 2116.157760] ? kasan_check_read+0x11/0x20 [ 2116.161906] ? do_raw_spin_unlock+0xa0/0x330 [ 2116.166316] gcmaes_wrapper_encrypt+0x15d/0x200 [ 2116.171010] pcrypt_aead_enc+0xc7/0x190 [ 2116.175002] padata_parallel_worker+0x47f/0x7c0 [ 2116.179674] ? padata_do_parallel+0x8d0/0x8d0 [ 2116.184175] ? __lock_is_held+0xb6/0x140 [ 2116.188248] process_one_work+0xd0c/0x1ce0 [ 2116.192486] ? preempt_notifier_register+0x200/0x200 [ 2116.197597] ? __switch_to_asm+0x34/0x70 [ 2116.201665] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 2116.206333] ? __schedule+0x89f/0x1e60 [ 2116.210228] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2116.215252] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2116.220031] ? worker_thread+0x3b7/0x14a0 [ 2116.224180] ? find_held_lock+0x35/0x120 [ 2116.228250] ? lock_acquire+0x1db/0x570 [ 2116.232228] ? worker_thread+0x3cd/0x14a0 [ 2116.236394] ? kasan_check_read+0x11/0x20 [ 2116.240543] ? do_raw_spin_lock+0x156/0x360 [ 2116.244861] ? lock_release+0xc40/0xc40 [ 2116.248835] ? rwlock_bug.part.0+0x90/0x90 [ 2116.253067] ? trace_hardirqs_on_caller+0x310/0x310 [ 2116.258104] worker_thread+0x143/0x14a0 [ 2116.262108] ? process_one_work+0x1ce0/0x1ce0 [ 2116.266621] ? __kthread_parkme+0xc3/0x1b0 [ 2116.270882] ? lock_acquire+0x1db/0x570 [ 2116.274874] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2116.280019] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2116.284606] ? trace_hardirqs_on+0xbd/0x310 [ 2116.288931] ? __kthread_parkme+0xc3/0x1b0 [ 2116.293167] ? trace_hardirqs_off_caller+0x300/0x300 [ 2116.298284] ? do_raw_spin_trylock+0x270/0x270 [ 2116.302864] ? schedule+0x108/0x350 [ 2116.306490] ? do_raw_spin_trylock+0x270/0x270 [ 2116.311078] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2116.316186] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2116.321733] ? __kthread_parkme+0xfb/0x1b0 [ 2116.325973] kthread+0x357/0x430 [ 2116.329345] ? process_one_work+0x1ce0/0x1ce0 [ 2116.333831] ? kthread_stop+0x920/0x920 [ 2116.337812] ret_from_fork+0x3a/0x50 [ 2116.341553] [ 2116.343170] Allocated by task 29072: [ 2116.346876] save_stack+0x45/0xd0 [ 2116.350335] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2116.355269] kasan_kmalloc+0x9/0x10 [ 2116.358904] kmem_cache_alloc_trace+0x151/0x760 [ 2116.363700] tls_set_sw_offload+0xdf7/0x1330 [ 2116.368148] tls_setsockopt+0x687/0x770 [ 2116.372127] sock_common_setsockopt+0x9a/0xe0 [ 2116.376621] __sys_setsockopt+0x1b0/0x3a0 [ 2116.380769] __x64_sys_setsockopt+0xbe/0x150 [ 2116.385176] do_syscall_64+0x1a3/0x800 [ 2116.389064] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2116.394235] [ 2116.395849] Freed by task 29071: [ 2116.399208] save_stack+0x45/0xd0 [ 2116.402675] __kasan_slab_free+0x102/0x150 [ 2116.406934] kasan_slab_free+0xe/0x10 [ 2116.410722] kfree+0xcf/0x230 [ 2116.413825] tls_sk_proto_close+0x612/0x770 [ 2116.418165] inet_release+0x105/0x1f0 [ 2116.422041] inet6_release+0x53/0x80 [ 2116.425770] __sock_release+0xd3/0x250 [ 2116.429650] sock_close+0x1b/0x30 [ 2116.433108] __fput+0x3c5/0xb10 [ 2116.436381] ____fput+0x16/0x20 [ 2116.439665] task_work_run+0x1f4/0x2b0 [ 2116.443546] exit_to_usermode_loop+0x32a/0x3b0 [ 2116.448121] do_syscall_64+0x696/0x800 [ 2116.452005] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2116.457178] [ 2116.458800] The buggy address belongs to the object at ffff8880a089b200 [ 2116.458800] which belongs to the cache kmalloc-32 of size 32 [ 2116.471271] The buggy address is located 0 bytes inside of [ 2116.471271] 32-byte region [ffff8880a089b200, ffff8880a089b220) [ 2116.482896] The buggy address belongs to the page: [ 2116.487830] page:ffffea00028226c0 count:1 mapcount:0 mapping:ffff88812c3f01c0 index:0xffff8880a089bfc1 [ 2116.497263] flags: 0x1fffc0000000200(slab) [ 2116.501498] raw: 01fffc0000000200 ffffea000291a608 ffffea00025f0c48 ffff88812c3f01c0 [ 2116.509404] raw: ffff8880a089bfc1 ffff8880a089b000 000000010000003f 0000000000000000 [ 2116.517300] page dumped because: kasan: bad access detected [ 2116.523028] [ 2116.524643] Memory state around the buggy address: [ 2116.529584] ffff8880a089b100: 00 00 fc fc fc fc fc fc 00 06 fc fc fc fc fc fc [ 2116.536940] ffff8880a089b180: 00 06 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 2116.544287] >ffff8880a089b200: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc [ 2116.551656] ^ [ 2116.555026] ffff8880a089b280: 00 06 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 2116.562372] ffff8880a089b300: 00 00 05 fc fc fc fc fc 00 fc fc fc fc fc fc fc [ 2116.569716] ================================================================== [ 2116.577064] Disabling lock debugging due to kernel taint [ 2116.582591] Kernel panic - not syncing: panic_on_warn set ... [ 2116.588577] CPU: 1 PID: 12597 Comm: kworker/1:1 Tainted: G B 5.0.0-rc2+ #34 [ 2116.596971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2116.606343] Workqueue: pencrypt padata_parallel_worker [ 2116.611609] Call Trace: [ 2116.614201] dump_stack+0x1db/0x2d0 [ 2116.617875] ? dump_stack_print_info.cold+0x20/0x20 [ 2116.622893] panic+0x2cb/0x65c [ 2116.626080] ? add_taint.cold+0x16/0x16 [ 2116.630051] ? retint_kernel+0x2d/0x2d [ 2116.633954] ? trace_hardirqs_on+0xb4/0x310 [ 2116.638312] ? generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.643062] end_report+0x47/0x4f [ 2116.646509] ? generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.651254] kasan_report.cold+0xe/0x40 [ 2116.655224] ? generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.659973] check_memory_region+0x123/0x190 [ 2116.664394] memcpy+0x24/0x50 [ 2116.667493] generic_gcmaes_encrypt+0xc8/0x1a0 [ 2116.672070] ? helper_rfc4106_encrypt+0x490/0x490 [ 2116.676921] ? cryptd_ahash_queued+0x150/0x150 [ 2116.681510] ? kasan_check_read+0x11/0x20 [ 2116.685650] ? do_raw_spin_unlock+0xa0/0x330 [ 2116.690056] gcmaes_wrapper_encrypt+0x15d/0x200 [ 2116.694718] pcrypt_aead_enc+0xc7/0x190 [ 2116.698685] padata_parallel_worker+0x47f/0x7c0 [ 2116.703360] ? padata_do_parallel+0x8d0/0x8d0 [ 2116.707854] ? __lock_is_held+0xb6/0x140 [ 2116.711917] process_one_work+0xd0c/0x1ce0 [ 2116.716148] ? preempt_notifier_register+0x200/0x200 [ 2116.721243] ? __switch_to_asm+0x34/0x70 [ 2116.725336] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 2116.730014] ? __schedule+0x89f/0x1e60 [ 2116.733923] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2116.738935] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2116.743686] ? worker_thread+0x3b7/0x14a0 [ 2116.747827] ? find_held_lock+0x35/0x120 [ 2116.751876] ? lock_acquire+0x1db/0x570 [ 2116.755870] ? worker_thread+0x3cd/0x14a0 [ 2116.760013] ? kasan_check_read+0x11/0x20 [ 2116.764151] ? do_raw_spin_lock+0x156/0x360 [ 2116.768463] ? lock_release+0xc40/0xc40 [ 2116.772432] ? rwlock_bug.part.0+0x90/0x90 [ 2116.776656] ? trace_hardirqs_on_caller+0x310/0x310 [ 2116.781672] worker_thread+0x143/0x14a0 [ 2116.785646] ? process_one_work+0x1ce0/0x1ce0 [ 2116.790150] ? __kthread_parkme+0xc3/0x1b0 [ 2116.794377] ? lock_acquire+0x1db/0x570 [ 2116.798345] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2116.803439] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2116.808015] ? trace_hardirqs_on+0xbd/0x310 [ 2116.812330] ? __kthread_parkme+0xc3/0x1b0 [ 2116.816556] ? trace_hardirqs_off_caller+0x300/0x300 [ 2116.821654] ? do_raw_spin_trylock+0x270/0x270 [ 2116.826232] ? schedule+0x108/0x350 [ 2116.829854] ? do_raw_spin_trylock+0x270/0x270 [ 2116.834467] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2116.839566] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2116.845097] ? __kthread_parkme+0xfb/0x1b0 [ 2116.849325] kthread+0x357/0x430 [ 2116.852684] ? process_one_work+0x1ce0/0x1ce0 [ 2116.857185] ? kthread_stop+0x920/0x920 [ 2116.861150] ret_from_fork+0x3a/0x50 [ 2116.865901] Kernel Offset: disabled [ 2116.869529] Rebooting in 86400 seconds..