write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xf7d, 0xffff69fa, 0x2f, 0x6, 0xa, 0x5, 0x4, 0x0, 0x4, 0x5, 0x7, 0x6}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfffffffffffffffd, 0x100) statx(r2, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x4, &(0x7f0000000100)) r3 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) accept4$netrom(r4, &(0x7f0000000200)={{0x3, @bcast}, [@default, @default, @default, @rose, @remote, @netrom, @null, @default]}, &(0x7f0000000280)=0x48, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000002c0)=""/222) 08:24:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='d/mC#D#c\x00\x00\x00\x00\x00\x00\x10\x00', 0x7fff, 0x40040) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @adiantum, 0x1, [], "afe83af8057549d2c19f84825ffd0ef0"}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:31 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x9, 0x9}, 0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) 08:24:31 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=0x0, @ANYRESDEC=r3, @ANYRES32, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESDEC=r2, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="ddcd95c2c3c47e7a2bc809b87bc916a84f8c0da2516f06", @ANYPTR64], @ANYRESOCT=r3, @ANYBLOB="115907ef484e86fd37"], @ANYRES64=r4], 0x8432) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r5 = syz_open_pts(r0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r10, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000280)={r10, 0x3, 0x251, 0xffff}, &(0x7f0000000300)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000080)={0x400, 0x9c7}) dup3(r5, r0, 0x0) 08:24:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/d\x00', 0x1, 0x44801) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x50800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x19}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="cf1990", @ANYRES16=r5, @ANYBLOB="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"], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa67b23cce91b6846}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x68, r5, 0x10, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xff, @media='udp\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x890}, 0x40) 08:24:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x9, 0x40a, 0x6, 0x1, 0x3f}) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f0000000100)=@random={'user.', '/dev/ptmx\x00'}) 08:24:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000180)={0xffffffff, 0x0, 0x5, {0x77359400}, 0x80000000, 0x8000}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000300)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x5, 0x1, 0x6}}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2da}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x10000325, 0x0) 08:24:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000040)={0x2, {0xff, 0x89, 0x1000, 0xa6df}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) syz_open_pts(r4, 0x8000) write$char_usb(r2, &(0x7f0000000180)="814f133f096b1d85c2dfe02b74e25d29aaed26c2192c1f63462c2943c80427385175df4d868c3e1e855a1d168942e793066310e6416e6b81163f44ec8327a2702d495cd89f9896298b6125156e148b5827ca89da864bf30462fd2a28f5ad058ee1c1cb12b3d962562291eb17bb4338a0cbc1b61f1437c933eb354475551331f0013a5d98b2926642afe2bddca48a2d4f6ccd496f4d4db6ffac7727821ad6b68072891b58c268ac8ed629dce091", 0xad) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:32 executing program 2: prctl$PR_GET_SECCOMP(0x15) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:32 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = getpid() tkill(r5, 0x9) r6 = socket$inet6(0xa, 0x80e, 0x800000000002576) ioctl(r6, 0x8912, &(0x7f0000001140)="000000000034e026c9ef05cbcd1a8f8a8f8d77934621665e1cdd6d1591691a7e95229381fc6ed1d0cba27e019af0f8c47488389aeb55b07b19c295c605d6f6aba590f507085e29fd58197be111e510e3223a8e130e00fb265fe4b6a8e8ade875b8bde60976257b462f1e533437e2ac9b9ba82f00d4196025075b934e284aab778d287e39313b4314623efd1aca89344e9e2ff0c445c3284bc2a59ab02318c58c4543b9a4e18d0990102b11bfc3c85e887cf43b49cb8eea04ae0710393485b182033500ad49fab5cb4f12a5882836b34e252da44a1561") r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0x1b7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001440)=ANY=[@ANYBLOB="6664e4", @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r8, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f746865722c616cf86f775f8d746865722c616c6c6f775f6f746865722c00"/50]) r9 = getegid() setresgid(0x0, r9, 0x0) r10 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x2) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x0) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x1ee00, 0x0) r14 = accept$netrom(r3, &(0x7f0000000640)={{0x3, @bcast}, [@netrom, @remote, @netrom, @remote, @bcast, @default, @null, @rose]}, &(0x7f00000006c0)=0x48) r15 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x511580, 0x0) r16 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x0) sendmsg$unix(r3, &(0x7f00000007c0)={&(0x7f0000000180)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000300)="d8b0952de79613f3d9c7c6ab857e10629920da7184812885078e41cf191d70f504df3efedfc719ccc600c6e7f4d84a0514721eddafb3ccb342f5c93d7e630358f99ee09cb3ad84ef7c67b4171dc57629c7a90c109f559f3920", 0x59}, {&(0x7f0000000380)="1b571deb36ed680db11fa8e2f1c222b9135990c8ff683525b867f898bba1e417a979344fd3c0b8844c4a5d129c46f3e8194a3c22c464167e56918e5af64e89678a9d4819a3aa551129bd89a6e9c46b2d80ddfe0644ee46235fdd3543b77e152f8d2238d9bd053b05cbdb328c8150b93a128596a737ae00304908ba7f11823f923e7a2c17d023c21b74a61937f3909810e0d5d90ce2b3eff64a529ae1f4", 0x9d}, {&(0x7f0000000440)="8230a75f9e396a45d97222993968083a8f6425a88d8e54bb16b9cb85974ea7da042bfafeea2fac869a739903bfae98637707b03e9c3e765f95ee58cfe3a20f3c675d1fc30c524e1cffb4eed133e0f9bc6a6a50e4564715689eebcfd4d8d14b1a6938d389f4d6296357c303218834eb790839dddfca1619ddf00f4853d017843ce632bcd7f428acfe29e09f4a0e9aee6ba3e797b9aaf1d741c733dd6476ad2d345685cb5361085099a6f802bba3522728ff20c6d37ac8bfc426b515b171739ef27974e161036e173cd0656b16058290c909f0795b6ba91df648037bfd4e386fcd72dcb881dd7b2456437af9bbba6e1bf225", 0xf1}, {&(0x7f0000000540)="f98eff66a6a1f685053cffe65d96d486830a3609cc01d20d6a0f3c105a2ebe7d887a1afb2d3eef6fc4310d258a5e0b51b038902ee0098935ebbf6381703ded07e1c8a1facd6c6f979ec1739ba4c6eb160090c244ffad646a3f48fa47dd1159a29a5b74659a9ec1c8bc5fef02cfc4c32894ec75fdffb2dea99c9f7cd0987a9b6ca9cf47aee580490aafca030596782ee2bf0915f9a40adc0f5396fe78143038d14913055cb1f694e13fd8d86ccfa64091588a8e8aef4b225acc2bc44bfacdaf93fc6e19f0ef4531236712f043801d0bfdc1e3d671e3cf970673942d", 0xdb}], 0x4, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r5, r8, r9}}}, @rights={{0x38, 0x1, 0x1, [r1, r10, r11, r12, r13, r14, r2, r15, r0, r16]}}], 0x58, 0x10040808}, 0x2000040) 08:24:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/ptmx\x00', 0xa, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x2, 0xb4d, 0x80, 0x2, 0x5, 0x8d, 0x3, 0xfffffffffffffffb}, &(0x7f0000000200)={0x4, 0x7, 0x5, 0x80000000, 0xfff, 0x6, 0x1f, 0xfff}, &(0x7f0000000300)={0xffff, 0x2db0, 0xe21, 0x2000, 0x3f, 0x9, 0x10000, 0x1}, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={0x10000}, 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r3 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000005c0)={0x5, 0xd375, 0x8000}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x6) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) sendmsg$nl_generic(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x194, 0x1f, 0x400, 0x70bd26, 0x25dfdbfc, {0xf}, [@typed={0x14, 0x70, @ipv6=@loopback}, @nested={0x16c, 0x4b, [@typed={0x14, 0x45, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="42f1de6dd0979eeb850df5c6", @typed={0x8, 0x32, @u32=0xa3}, @typed={0x8, 0xa, @pid=r5}, @generic="d8bd1646edfba38225e4cf0ea40e36bf97951d2190c1d3db6d26f6d49a612334b27e6a71691dd5d7412d8adf0c42b3141f7272a9301a22a99df2ce2fd1a5aa", @generic="9d86a8cf67c21b576b15bbce690b83710611a77a7c70891ea3dff7a58c0c6050fd50b62ae3e021054c628f3de1c8c3f0566ec3b55fd68a26d8080f722fe4b51c84d1f6dca95593279db715ff3f3526b3e51149198960c85f81fec8fce7bd6ee0593aeed5c04fe5c59298a04dcb0311749d3d705eae55d366b1b8fbca66f20268084219fbabac0a0a3007aaa5fbbdca332cd9d83de437c7183fab58661952ce20db92fd2404d7588c0446778d928e5f5d333b658a1f0b19d87dd7b24bed54779deed8f9296aaabe7d323861bf78c163ab1c0951a54928b7276a39", @typed={0x8, 0x6, @u32=0x8000}, @typed={0x8, 0x33, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0xc, 0x40, @u64=0x1da5fce1}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="4aa9790b14639ac352c321c6904af6e3c23b1cd8a34eb71d26e12b278bf3bd1de52ed13bf4b8375e55502cabe2a5e0db699668aad417600837a0bd904eca53be3c538540136ce061cc4055faaa7132b81b1e6f186cbc69e354726031bb56c955dde5f9f69ab1408ffe5506953c8661fc6c3d8199527f09577b680f8033d92445abc0e9b3de6a6cd08b1cb0015fd0aea4ea68233e1c9862c64c41f823046f67e1ce57ac80e83bd1dc50c8723c874ccb960addd15e3f389edcf36585581894e25345c9", 0xc2) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) write(r7, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) getsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f0000000600)=0x3, &(0x7f0000000640)=0x4) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r9+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:33 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) migrate_pages(0xffffffffffffffff, 0x4ab, &(0x7f0000000040)=0x1, &(0x7f00000000c0)=0x40) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:33 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0xde010000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000000c0)=0xffffffffcd31de31) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7f) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x6, 0xf6, 0xff, 0x80, 0x6}, 0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) keyctl$session_to_parent(0x12) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20008001) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000080)={0x3ff, 0x10000, 0x7, 0x4, 0x9}) 08:24:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup(r3) prctl$PR_MCE_KILL(0x21, 0x5d59b439f6ada07e, 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000000c0)=0x4192, 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000040)=0x54) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, 0x989680}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000300)=0x8) 08:24:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000340)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = socket(0x5, 0x5, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x2c, &(0x7f0000000480)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x80, @mcast1, 0x20}]}, &(0x7f0000000500)=0x10) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000440)={r7, 0x2}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="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"], 0x38}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x800) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@delneigh={0x30, 0x1d, 0x8, 0x70bd2d, 0x25dfdbfb, {0x1c, 0x0, 0x0, r8, 0x12, 0x4}, [@NDA_LLADDR={0xc}, @NDA_IFINDEX={0x8, 0x8, r9}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r11, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xfffffffffffffcca, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r12+30000000}, 0x0) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 587.489652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:24:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x101000, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendfile(r3, r4, &(0x7f00000000c0), 0xf6c3) 08:24:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) dup(r0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl(r1, 0x7fffffff, &(0x7f0000000300)="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") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:34 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0xd3010000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0xff000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9801}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pptp(r2, &(0x7f00000001c0)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r5, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5, 0x6}, &(0x7f00000000c0)=0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:35 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x25, 0x101000) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000000c0)={0x7, 0x8, 0x9}) ppoll(&(0x7f0000000540)=[{r2}], 0x200000000000030e, 0x0, 0x0, 0xfffffffffffffdbb) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0x8) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000180)={0x75, {{0xa, 0x4e23, 0x6, @ipv4={[], [], @remote}, 0x4}}, 0x0, 0x2, [{{0xa, 0x4e21, 0x53c7, @loopback, 0xee}}, {{0xa, 0x4e23, 0x3ff, @remote, 0x3}}]}, 0x190) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000340)="67660f38cff165d81967660f383386ba5dac21662e3e650f182d36f32e0f201b0f01bcb5000fa00f20c06635000001000f22c0670f2392ea00903e01", 0x3c}], 0x1, 0x24, &(0x7f00000003c0)=[@vmwrite={0x8, 0x0, 0xb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}], 0x1) 08:24:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'trusted.', '\x00'}, &(0x7f00000001c0)='\x00', 0x1, 0xc32755ed60fe101f) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x65dab23ca27038c6, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x103000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000340)={{0x1, 0x1}, 'port0\x00', 0x141, 0x455, 0x9, 0x2, 0xff, 0x3, 0xfff, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) r2 = getegid() setresgid(0x0, r2, 0x0) fchown(r0, r1, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:35 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9701000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000040)={0x20, 0x5, 0x7, 0x7, 0x2850}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:35 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0xff000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) pselect6(0x40, &(0x7f0000000280)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x476}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) fsetxattr(r2, &(0x7f0000000080)=@known='system.advise\x00', &(0x7f00000000c0)=':\x00', 0x2, 0x2) r3 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0x1d) 08:24:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x4000, 0xaf61e6faabb5df3}) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) r5 = getgid() mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x1819088, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffffffffffffff8e}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8001}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@appraise='appraise'}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ftruncate(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000180)={0x0, r8, 0x3ff, 0x0, 0x8bae, 0x2}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:36 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f00000000c0)={0x3, 0x3, [0x1, 0x1ff, 0x1, 0x5, 0x3, 0x7, 0x1, 0x3]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000300)="76c8288e6dc7017fbe78563677ab57eb24028cbc207515b9ea71a75bb9d92ccdb5f033e681c78ce6d17299f9ecbdf52b39068099cba53061fedc44c1882511ac712dc8972ce0b7da8bf8fd317f218317e581786cdb4d0dcd030d31e62e2f85c419f46e15126ed7f7cddba94e2fdbeaef734b85b1132cf852fa670607abf8ab7fbb205c88e95a53450606905f312157aa364efa2304a92d2137f3a9a6d5147ee08115f7d35ce50d1c9d6d6aa2c4f8c703372e6b5e35f4aaa12e2d4e85189b9c01d25cb97cbc8c783442a2521247be63cf2b0933d0494e9275b53ad5ceebc73a623a46425b70", &(0x7f0000000180)=""/101}, 0x20) pselect6(0x40, &(0x7f0000000280)={0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x200, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:36 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:36 executing program 1: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x1000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) sendfile(r3, r0, &(0x7f00000000c0), 0x5a67) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x41c280) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000100)={0xb, 0x40, 0x81, 0xc000, r1}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f00000001c0)={0xc68e2e3419dbaee4, 0x0, {0x80000001, 0x2, 0x2023, 0x9, 0x19, 0x3, 0x1, 0x6}}) fcntl$getown(r2, 0x9) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x9) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x9e}, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x0, 0x3, &(0x7f0000000040)=0x3ff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000180)='/\xff\x0f\x00\x00\x00\x00\x00\x00o#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = getpid() tkill(r2, 0x9) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) fcntl$setpipe(r4, 0x407, 0x2) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400000) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) recvfrom$x25(r6, &(0x7f0000000300)=""/170, 0xaa, 0x40000000, &(0x7f00000003c0)={0x9, @remote={[], 0x1}}, 0x12) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f00000000c0)) dup(r1) 08:24:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r5, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x9, 0x9}, &(0x7f00000000c0)=0x8) r6 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r6}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x21013, r0, 0x671b9000) open(&(0x7f0000000180)='./file1\x00', 0x20000, 0xaf11e8640fe41052) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xffffffffffffff4f, &(0x7f0000000280)={0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000001c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x20) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f00000000c0)) 08:24:37 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:37 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='loginuid\x00') write$ppp(r2, &(0x7f0000000100)="334d8540a380b94d8af2fd1cad2bff910f7617f88dabc205d3eb36e82480f466f72932dda83eb4a137d90bce0e3a85ffd7c97d5f6d0773c2261ab2012409c5c314bb2b609d8ac65c787517b0190141bd1f76a9efcf21f575bdaf32e4bc7daaaaaeb8ee002ba86155d536ccc2f0728653813fea5749", 0x75) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000180)=0x5) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x2, 0x0, 0x1, 0x4, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}) r4 = syz_open_pts(r0, 0x0) dup3(r4, r0, 0x0) ppoll(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) 08:24:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r5, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYBLOB="2b002d1dc2c2ca1691f82c78fb59c428add1986749d0a0e4ef6612a248b68fff63046b866d9cf5df58f9fcb993b4eba563f6c3397b97235cebd5faa0ace8228897f73e1bc73479784ee06d35519874a3e477d2cfcc8f82216e950bf357edc9c0593115cd44e3d8669c5af1a43bd3d23a8fad356e0da45d7392d242d37c8fa7c9d2d123dfa13b942b540ec222"], &(0x7f0000000180)=0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e20, @broadcast}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r5, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x5}, &(0x7f00000000c0)=0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r4, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r4, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r5, @in={{0x2, 0x4e24, @empty}}}, &(0x7f00000001c0)=0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r7, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r8+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x22, "2a08169ac69d1d2073f4057b31b5ea18fb69485d8319cf07da766bf55bbaeba536f3"}, &(0x7f0000000440)=0x2a) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r3, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r3, 0x2}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000040)={0x20, 0x2, 0x8, 0x5, 0x1b, 0x9, 0xff, 0x2, 0x40}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r7, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0xc35}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000300)=""/206) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="08588fcaa450a8a3bf850709b61a077685b28c8733984311977305f2b566b83c0567b7ff5314dfb090eb2fcc0631d7a4142f92b1dac2624c38", 0x39, 0x60046003, &(0x7f0000000200)={0x1a, 0x20b, 0x0, 0x20, 0x4, 0x0, @broadcast}, 0x10) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r8+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$UHID_DESTROY(r1, &(0x7f00000004c0), 0x4) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000a50500000000fcdbdf2500000000", @ANYRES32=r7, @ANYBLOB="00000000000300000000000007000000"], 0x48}}, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) dup(r8) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000002e00000827bd7000fbdbdf250000000000000000", @ANYRES32=r7, @ANYBLOB="050000000a000a000f00f4ff08000b000700000008000b00a8ffffff08f339b9886007de05763f9ffe6633ff4334de77bc9fb357e008a5ff37595c5aea3f63b95013f6e78fe549097ce3b47556b27395c983110c6ec01f4967390bcdff49eca12a6e24bde0780e6369899423e79c074e4f76fad8d925d09eb08e2a19d0359fbabad04bc7e8f3266df3e260e655de862fe107fcfc06c0efb94bc91a8be07f3ad94a1257b44edd0c187234ac9e116253bb16c558b93d7a497e21fe98dbdcbda7189546"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x806) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) 08:24:38 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x5}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:38 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x8004c1, 0x0) getsockname$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000000140)=0x10) r3 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000300)={0x76d, 0x0, 0x4, 0x2, [], [], [], 0x200, 0x5b, 0x1ff, 0x1, "5d93a07fbb5e852802108520c24f0d73"}) keyctl$join(0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000180)=""/137, &(0x7f0000000040)=0x89) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x6}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:39 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xff, 0xcaf0299cebdaa4a5) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB="feffffff2600000002120000"]) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) prctl$PR_MCE_KILL_GET(0x22) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt(r0, 0x65, 0x3, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000080)={0x74, 0x0, [0x6, 0xffffffffffffffc1, 0x3, 0x9]}) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:39 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:39 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x500000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x7}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = accept(r1, &(0x7f0000000180)=@in={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000300)={r0, 0x6, 0x3, "aafb9bc1cff3ef6da1b9b9c9305bd32999a2f26d1960774a862bf817a2656b4ff9bef1e5111a9bde7a2361afdf3cd77cab3361e2f66b81a217fac565caae5dd14188f1c133b22c56297419646727a2b426e48f4da02402a1a3669faa7dd1174046d9e455cc138aa762421389b292047b7ac323bff96c298bb7c9bdbf3eb7cb07a6d7f5cecd421f60119249b5a21e3390b9fd2019625f6abb62a9945c82d56811d2e8a0c452e8c81af0fea6895ded8810cccfe587007de3a1bc576a56fab22e9642aa8523937dfda8e31f6a398813e14d326385f528f7d0814a8d069fcf5ac3fdb65d1359f88543ff3ca418b6f53bbdbd4fb1c1c953"}) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f0000000040)={{0x9, 0x8, 0x81, 0x3f, 0x8, 0x3f}, 0x8016, 0x5844}) 08:24:39 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x500000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f0000000480)="1686f9ef6278c3686c8788a059f78333a02103bd634b812f0c82b49b013cdfa16e33c9c1b419df16654298ae13295de2a704dbdfb0fd828b310d027258f13c9890010aa99b7f2348f943e5a51e88db776d7db253076817ed9c8785c1cf9afd68b075832a9662032f36e4a812ce3aebcea22b72d072dcfb711a0ab56a922aaf3c24aba50b0851e9986002ccba6623eaa5b873033b3ae16e1291471f79721b9af05e7e325890b9cb37dfe0e901c7c9bcb6b33e7c2fea63c6d68f347f388a67", 0xbe) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7fff, 0x9, 0x8001, 0x6, 0x19, 0x4, 0x90, 0x97, 0x4, 0x3, 0x4, 0xff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0x7f) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write(r4, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) recvfrom$ax25(r1, &(0x7f0000000300)=""/238, 0xee, 0x20, &(0x7f0000000180)={{0x3, @default, 0x8}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e21, 0x5, @rand_addr="55c523dd8db26f10098b53d33e606a74", 0x2}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={r6, 0x94, &(0x7f0000000600)=[@in6={0xa, 0x4e24, 0x400, @remote, 0x9}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e21, 0x3ff, @ipv4={[], [], @remote}, 0x5}, @in6={0xa, 0x4e22, 0xfff, @mcast2, 0x7fff}, @in={0x2, 0x4e21, @remote}]}, &(0x7f00000006c0)=0x10) [ 593.089635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30818 sclass=netlink_route_socket pig=30818 comm=syz-executor.1 08:24:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = getpid() r5 = getpid() tkill(r5, 0x9) tkill(r5, 0x9) fcntl$setownex(r3, 0xf, &(0x7f0000000080)={0x1, r4}) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) 08:24:40 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) lookup_dcookie(0xffffffffffffff80, &(0x7f0000000300)=""/224, 0xe0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x8}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000040)={0x3, 0x3, 0xfffffff9, 0x0, 'syz0\x00', 0xffffffff}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:40 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x600000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:40 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x600000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x29, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = fcntl$dupfd(r4, 0x203, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000180)=0x4) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000300)="b4e899dec3b3cd03cb40d656de9183f8bb75f23f60294d533391c176f2110a32d6ae1cadcf741313d9fd1936abf648fc45d9c8d28a263f85605a741f840e13016450cde739a59d665436aa64e50eab0c668a4ad8f186efbc75fbf15f2f16befc2cb6756504c30c1f713a1785773ce076a02189b03a0c426ab5036ae3d49af8a81858eb041135bd"}, {&(0x7f00000001c0)="b50758cf7844e117c2f28c2c85011a410ef68ba78b6b71265773e268900633b8c7a868a4928b34c778051dce4b943f5c"}, {&(0x7f00000003c0)="52f9f2bcdee64e79f0223fc9c57f8eacd3293cca75ef012e1c1f8f5114cf7ec00f20467753979b7c8bb9e5f415268dcd23a41e5d6d152c68a70712c8c6ec8271a1b539e65a2b93279b6e7f4723c5358bcb21a8434a24ccb909977fb4c2c883ae8e269d1b8441f0a275559398ae62fa24dc9e7e401350170532a01f6513478520eaa49c8f8b1eb6d41d6c9a9a6e3e65a9942cf7a671d0469aefc58d9bdfb2e32fbbd8dbd21603a9147b26aca5269a0cfe3987597178998a2d20ca69d11bc8e4af2c4510478979686aee66defa0c76a86415fba39b5e00c54920cdc4dfb00825fff35a2aa6c3048e3cfe", 0xd3}, {&(0x7f00000004c0)="ac324edbc56d7a5029a66879b1d07c6db7c4c474b7a0adcf86f9550e0ffd02cdcaca78d41792eb8aa16f2721c930f6583feff81865e78df07ba9851324e5ba8f64dc2e0362fe1d2173aa9c8be13e68120b5249b792467965fb3b6371f4d191da36ec1776f05093be7995703225300a983d1ee47b3d306fd855013f79fe00bc7ecc6b533fa8e7d81b1e8b851a37564d5666c128a382af3fc735e370d0e4bc35"}, {&(0x7f0000000200)="ab6c9f0c728f088eb8d3479a5332"}, {&(0x7f0000000580)="4af91be0e03f4f94f968f391ce72359174b3b39451c45563d362ce593d669c8d1d096b5d088e2569ff4134a467ea5273daf7298be90f5b038ea973c6396f2cfab678165ff46845396ae68722fb8915ed33aa00c0b5f19cf5152cba5b02910c616499c29931c58fab2b85d042b7853c3c01542e"}], 0x419, 0x0) 08:24:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4a0100, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000001c0)={r3, &(0x7f0000000180)=""/2}) r4 = syz_open_pts(r0, 0x0) r5 = dup3(r4, r0, 0x0) ppoll(&(0x7f0000000540)=[{r5}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000080)=""/46) 08:24:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x4, 0x400, 0x0, 0x1, 0x3}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:41 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) open(&(0x7f0000000040)='./file0\x00', 0x121101, 0x1c8) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:41 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:41 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000040)) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x388402, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r7, 0x0, 0x60c}, 0xc) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r10, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={r10, 0x11, "bbf9e401a5ee8dae6701c4a20932ca076f"}, &(0x7f00000001c0)=0x19) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000300)={r7, 0x100, 0x60c, 0xaac, 0x4, 0x2, 0x354, 0x1, {r11, @in6={{0xa, 0x4e21, 0x3, @remote, 0x8}}, 0x6, 0xffffffff, 0x6, 0x4b, 0xcb66}}, &(0x7f0000000200)=0xb0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:41 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x9}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:41 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:41 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000300)=""/209, &(0x7f0000000040)=0xd1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:41 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f0000000200)={0x0, @raw_data="5e88ced9622945f34809849bb2497f403d35a269e1318603946922abbadccb39f7a127631895ea8abaa91e65c836a1d42c50f862ff84eb1f68641bb947372ece337dcdd088c8627287bef01ce88f433bcb1c89b1867e93dbbf576f8f5c3f0a39e21b8e3413ca4a76b87b1db8d9f2d07b92f6f277d7cd5609175cdb399855ed39c9117fcf2ae8660fb21e67e40bab1fec24dbfaf96ac2d47a6a3db2694a593a6f81a645dea76a174021f109f9468e5f24c0269f55f623a67234a7b734845838a89410e2e4e20c507d"}) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3040401}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r3, 0x20, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x4, 0x4000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000500)}], 0x1, 0x5) 08:24:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="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"], 0x38}}, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={r7, @multicast1, @multicast2}, 0xc) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r8+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffffffffffdb0}], 0x1, 0x69842aa5b61d3115) 08:24:42 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:42 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98010000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x3}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1c8240, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0)={r4, 0x3d, "ad96e63fe25ae4b82b8bef20011cb561f069f1da967cc3bc9ad9bbce04baf3cec705dbd406b4ac543d01f46d8e4dbe62698095d0d785fff52ef76ce499"}, &(0x7f0000000300)=0x45) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fstat(r5, &(0x7f0000000340)) 08:24:42 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8041, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x800) r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x5, 0x10000) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000300)=0xffffffffffffff15) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000000c0)="cd5b22cc5b7b1b2c4af0f9ada9898776acb676774e1462c0a6f223d1f31fba6ed928cda72929bc7e588f9185079406e2cc7ea8d0c140554e33be64a6f3bdd129969a146e9b56249514a372b420a8f82f4c00", 0x52) r4 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r4}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10001060}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r5, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 08:24:42 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) socketpair(0x10, 0x800, 0x40, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000000c0)=0x6, 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000140)={0x0, 0x5, 0x8001, 0x4}) r3 = syz_open_pts(r0, 0x0) dup3(r3, r0, 0x0) ppoll(&(0x7f0000000540)=[{r0, 0xa240}], 0x1, 0x0, 0x0, 0xfffffffffffffd7d) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000180)={0x80000001, 0xc, 0x4, 0x400000, {}, {0x5, 0xc, 0x40, 0x0, 0x2, 0xd5, "d590943a"}, 0x2, 0x2, @offset=0x401, 0x4}) 08:24:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4e5e232c79ebe968}, 0x1200, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:43 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:43 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:43 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x8}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)=0x8) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r3 = syz_open_pts(r0, 0x0) r4 = dup3(r3, r0, 0x0) ppoll(&(0x7f0000000540)=[{r4}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:43 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000001780)={&(0x7f0000001340)={0x27, 0x0, 0x1, 0x5, 0x1, 0x0, "5eadf880adad6fdb5a8a152fd39912ab693654b242aa9dff3c3b616ab49a3477594102eae1b3d9e4501dfcc9bd1d3f5b0e2502615105f9663f68b0eb4d2184", 0x35}, 0x60, &(0x7f0000001700)=[{&(0x7f00000013c0)="37137aa100b90dd287311ee707d8206f5d58333befb385e9c267c6076f96d05bf8063e782ec9a3d36f23f3d6f583c91c2661b344d8c43715d2fba15754620ff9227488aa2a94e96e3531e73317ce5769fb64d9560fea78fe5f69a083d6d186e4ad37f101c8a59b592119790d13ba2bb7ebdac705f6e981526a7c9b132c5a31fc50d87248e90026438c854426b6a6f457d8c4cf8ab71d2a013d203412f7fb40a95febe0c747f2a66dcf313b0cf0e1896082d5e497ec4b6770f2fcbec932c2a24e63a77699fb3ac28ad8cbada792e7e3720e0bdcb9cb18dab4303631ef479b1ed02c2c", 0xe2}, {&(0x7f00000014c0)="28f7040c60b6730ea9248821740ae7803d64dbc5a3319eb4859362f7807ff13e75ce11452651cf7306bbab102a79fbd7077d1f965f67e7727ddf825aebe214a19effc8fd0ea7d0b2708256c6d9e567f65c3b2384a9cb473d8acba412f5c4e739bc8b517a20d3a3686df65950051b57dbf603ee0d27dc1cf1f14261926c188d2747f4f58dc2d7189b0489bc939f47ec1cec1ad3519d4ec339d0bf", 0x9a}, {&(0x7f0000001580)="b7898ba3ba9d029ffcac4a5d1f273a9f0e92accc2e9062582de7b0f917a818f3eff19e5e8c947cee6223015c8fcac93939037c85f0916a05c570b08b2bb798b1cd7a7823137c13ab0fe3", 0x4a}, {&(0x7f0000001600)="8dd679591b88ab21ebce9eebed0d33daaaade44565a04f602e5947a295c97b4cf04ebafca249b020faea359a2140c189e06818766c17ff9d536c4c27805b3b861ab0562e7871ec223eed9fb067fe479fce577960cdae1ab11a1fd29ac852261713fab42de4ff8251d8ad4d2ca399708dc1b1d4fee7c84861358ac4127b338bac4f70b74828f21401ab7e74556f38b5502d6ccba71b10e9c98b202c0ee4f51260a0b9c6a70840ad30b75c54ca46af6c6081c2d11776b5c0c08af64474434603ede518f58f904ec3b98d99a4f6510f5957429cc34a3927963b63c1498c45b50762130cf14afedb", 0xe6}], 0x4, &(0x7f0000001740)={0x18, 0x88, 0x4, "ba"}, 0x18, 0x20000040}, 0x4000) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'bond_slave_1\x00'}}, 0x1e) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000000)="fd", 0x1) r5 = add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$describe(0x6, r5, &(0x7f0000000340)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf5b8f47b47a51b8b, 0x0, 0x0, 0xf7b5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) 08:24:44 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='/dev/ptmx\x00', 0xa, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) prctl$PR_GET_TIMERSLACK(0x1e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180)={0x6, 0x20, 0xe1c, 0x10001}, 0x10) 08:24:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDENABIO(r3, 0x4b36) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x1, 0x1, 0x70, 0x400, 0xd, 0x20, 0x3, 0x5, 0x3000000, 0x3f, 0x80000000, 0x380000}) 08:24:44 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r6, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x6, 0xffffff34, 0x9}, &(0x7f00000000c0)=0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r7+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:44 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:44 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:44 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x9}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r7, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000180)={r7, 0xdb8c, 0x3, 0x4, 0x4a, 0x5, 0x31, 0xa2cb, {r0, @in6={{0xa, 0x4e20, 0x7ff, @mcast2, 0x7}}, 0xfffffff7, 0x9, 0x2f, 0x6, 0x80000000}}, &(0x7f0000000040)=0xb0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x2122c00, 0x4, 0x1, 'queue0\x00', 0x5}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@nfc, &(0x7f0000001400)=0xfeda) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000013c0)={{&(0x7f0000000380)=""/4096, 0x1000}, &(0x7f0000001380), 0x10}, 0x20) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000040)=0x8, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xd1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 08:24:45 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x10000, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80041, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000100)={0x1000, 0x1, 0x2, 0x0, 0x7, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r4 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000080)) 08:24:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa66f70bcbe665b1b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x8008af26, &(0x7f0000d7c000)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) flock(r3, 0x1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:45 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f0000000300)="20650008000000000000fd00000000000015452a1b7563367a58df5090399911f8daf61c28f59b3ef4db01a7de65f10e72ec73104fa5a1beeba99feb5041b64850034c1e84f59e3fb188a3dc8916f23b2548570524df05ddb0f1fbb4ba1334998b3cf0ef7088e01e0d5d08d313035681cec0a4e2a3dc0537dc320abae24b3989d538d6d5253f197241be1d5e520f77462c5fca9500"/159, 0x9f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="000000004b882b38"], &(0x7f00000000c0)=0x8) 08:24:45 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:45 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x10}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) r3 = getpid() tkill(r3, 0x9) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000300)={{0x0, 0x6, 0x8, 0x5, '\x00', 0xc}, 0x1, 0x400, 0x3, r3, 0xa, 0x0, 'syz0\x00\x95\x18\r \xb5\xa0d\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x00', &(0x7f0000000440)=['/dev/snd/pcmC#D#c\x00', '/dev/ptmx\x00', 'ppp1-eth0wlan0wlan0\xcd\x00', '\x00', '/dev/ptmx\x00', '/dev/snd/pcmC#D#c\x00', '/dev/ptmx\x00', '\x00', 'posix_acl_access\x19\\*wlan1\x00', 'keyring/}vmnet0vmnet1+\x00'], 0x89, [], [0x9, 0x3, 0x1000, 0x7ff]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = getegid() setresgid(0x0, r3, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet6(0xa, 0x80e, 0x800000000002576) ioctl(r5, 0x8912, &(0x7f0000001140)="000000000034e026c9ef05cbcd1a8f8a8f8d77934621665e1cdd6d1591691a7e95229381fc6ed1d0cba27e019af0f8c47488389aeb55b07b19c295c605d6f6aba590f507085e29fd58197be111e510e3223a8e130e00fb265fe4b6a8e8ade875b8bde60976257b462f1e533437e2ac9b9ba82f00d4196025075b934e284aab778d287e39313b4314623efd1aca89344e9e2ff0c445c3284bc2a59ab02318c58c4543b9a4e18d0990102b11bfc3c85e887cf43b49cb8eea04ae0710393485b182033500ad49fab5cb4f12a5882836b34e252da44a1561") r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0x1b7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001440)=ANY=[@ANYBLOB="6664e4", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f746865722c616cf86f775f8d746865722c616c6c6f775f6f746865722c00"/50]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="33398950ff03cb7342cecf17ae01cd6b3e23b7d332553ada7834402b41854cd9cec315869566f607b23b665691ea66df5d082c4243046298bc84a7b67fefe7bac2787c95b1ced948021e54787a46b61dae210f85fa31ef148f1f672f3b43d222227c35e074f0ee10cd04b1ee269310b275d9fb231c6d7e0f90dee6b589a3a97920520e762535959012174e49939859535d89ce83809031127b47feead9c85364f941022cb8140b88149ea535db7fe95ce629d14320afb9fcac76960e36ecdc80006441aee169adfac4c95e444d1a2758b5bada23d929a2ff15838f1ad938b826f495", 0xe2, 0x2}, {&(0x7f0000000200)="d5fcbca5286769a120051d57391ebedaa093541781d10b4554d52d66f97dd6595371beeb665dc48ceed3da622dcf0b117ae03d44f931b00f17e576ab3844f6ba36ddbe8a7e7d0f28239e159ef6280c2543eac79a79bf0afced9fadd3bad7ceabf87c54c6097325aa9215615381fb57d120d18b0d3bcc", 0x76, 0x9}], 0x800, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r3}}, {@errors_continue='errors=continue'}, {@grpquota='grpquota'}, {@discard_size={'discard', 0x3d, 0x7}}, {@errors_remount='errors=remount-ro'}, {@integrity='integrity'}, {@umask={'umask', 0x3d, 0x100000001}}, {@nointegrity='nointegrity'}], [{@euid_gt={'euid>', r4}}, {@subj_user={'subj_user', 0x3d, '/dev/ptmx\x00'}}, {@fowner_gt={'fowner>', r7}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fowner_lt={'fowner<', r8}}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:46 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000040)={0x1, 0x4, 0x9, 0x8000, 0x1ff, 0xffffffffffffff7f}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)={0x1, {}, 0xfffffffe, 0x9}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:24:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0xfb4, 0x8, 0x7, 0x5}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x2, 0x0, 0x7ff, 0x312}) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:46 executing program 1: mq_unlink(&(0x7f0000000280)='#@!system(\x00') 08:24:46 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="23020ab973"], 0x5) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$SEG6(0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:24:46 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:46 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="23020ab973"], 0x5) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$SEG6(0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:24:46 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0xde01000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:46 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x64}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:46 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="23020ab973"], 0x5) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_genetlink_get_family_id$SEG6(0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:24:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680", 0x2e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffff0, 0x0, 0x2b8}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:24:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)) 08:24:47 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:47 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="e6c5eb02c5932eec510100013f"], 0x0, 0x2b}, 0x20) tkill(r0, 0x3b) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x3, 0x0, [0x20000440, 0x0, 0x0, 0x20000ece, 0x20000efe], 0x0, &(0x7f0000000000), 0x0}, 0x108) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:24:47 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xb7) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=@canfd={{0x0, 0x0, 0x1, 0x1}, 0x28, 0x0, 0x0, 0x0, "7fa2231f96910921da1485a53bc60b5d95c945bae55ceeead64d0fd2a734d8ab959d9a4c14a1c13080ee4f77eecb50246bb869b61e81c30b54af088219841511"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/64) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}, 0x380) flock(r3, 0x4) r4 = syz_open_pts(0xffffffffffffffff, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000540)=[{r5}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:47 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:47 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0xd301000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:47 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:47 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x197}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0x6c, @loopback, 0x4e21, 0x0, 'lblcr\x00', 0x10, 0xfffffff8, 0x1e}, 0x2c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) flistxattr(r4, &(0x7f0000000080)=""/56, 0x38) 08:24:48 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 601.191264] IPVS: set_ctl: invalid protocol: 108 127.0.0.1:20001 08:24:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000001580)=@newlink={0x20, 0x4f, 0xe3b}, 0x38d}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 08:24:48 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 601.594629] IPVS: set_ctl: invalid protocol: 108 127.0.0.1:20001 08:24:48 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x300}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) [ 601.706561] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 08:24:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x84200, 0x82) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x1000, "9d0ba272779ba62380112fb8e756eac0cccaa597115ae1dd18e1703d5b779d14f17c1331da67c924c351c7b7e31194a018bd75593563fabc702bc644a5805255cbdd9b3b5a618e9616946dba4434683551385a396e571223039a5d3f703e2fdb8b7cce96eb6721dbad7604841be26bb1f6870f4f528fbe4ab5bef5567a9dcf7b05d19dc76e32b5e1a01e1ccec6d986c3a106851a892c45d1cc4a70a9153f82f18c00826fe5b9df4a96a695da76d48257e5823d6aedf534406c8fdc75fab38e30d1160c37257b1a81f5322cb4faf36d381478b931e003715e51595f2aac2a87d2df8ba5d8fcd2f3c67860301693dea0fc6e92eb10b0bca14145a3a3dd3bb3fdc5cf416dd577d8417136ff8a9e45d12a8dfd374bc993ad7bf0404ff1c8df97c3c615834a4634b126a453a050c1a5390f5a2f1b1b6c14c4c267b687ec64766787e4265d6cdc9f1f73f01989afcc2bf5357e1002694a407af7c8ff288eb7cc940b58320809eb1165306b998b9686ae363f66897913e11c5539d700291b6ae8c3ce91bb980fa98b6bee4f4a144273120b919334d71f47c73121e4aac1b9a3981a9d99967f2f811ba854eebbd909dcbdf4ae395f3e654ff05b09a474e5174c098fff7e57bd7f385fe4ab91fab65fa190f1b6f131f8bff12c1a8893d2847c95d0b056dcb075e76fbe2e3b5cd8deb34a5d2ae42b19337bd3be349628fcfb8ee6c38711826e9daa759735c21404066956e11a414ba8e33d422be59f5a6218584ba2013050daf5eb00bba3f06b6384014059320302b600923f42d23036ace4d42e2c3eaf1187de142117d74e04ba0e881c1b383cf227bfb7410274dc84a20d4741c4ba81d289b374e1e5e79d78d92fe0750eb655d823d89f1b46f342494c0ac8f1fe4c4a31e29cabed48e57afd29c7e1ff7c7c63e64f30f2450c85285f7a1058e8f464605c70cf127aa855c73878187cfdd80150efd2f1b99dd82ecc588919197a1aedcf39b52ed550b61136b61b7969332e7541f606670cd1c81d2e614fef0dda3f5f6cbcc3cebf2e23e2fc29b2ef53436e5674f8e23690719c040008a64987c889df1c712c9ca3618c9e7f2ccf92d605ba45dff705ab07986acb762fa4e07b6409704b1362b41a62be4666948c8ecc533f103944c89327cc042d0141c5c2aead6be004e28e5bd98e123699a996dcfa680dcc3a1ea472efc4ddb91993a75eecc4cf18fd0c3395952e1a44e512842dab8c12ef487e0ad57c088f60d7dec7caf7c00cd17c6a5b6e1ed3cc6c9896e99dcc6e2a0da77a4cfe08c0b10b4d3084152c576603608a44bb0d9164807641e92add84de29e2715fda1a53f5a01ec76007d04891e45a83f7dbddca02099966e31fa0c8b05a5358b2c810f1a6f0e937df36e351f6fd07fc8e1510973db76c787592621fe5d1f2a193e316875f45c6a7eb6b92ec5e0cf00a7711b7ac19f0f3bbe2b02545bd37187baf91eb93bc9642f411e7dedf94bac436b484e4667c155d70e604820b55bf627d0b21a6477d47da391909239c0396edeabab003e5fb3f89da1f780d0bd74f0c1e160a2e97c3a85e95a425c2bdef1f4fa8bb4ee787faa0cd1d9910b4cedf1164a5ef70d8c114b99f482adc784e8e433f2273f6d638ab7fcc3b62c80b51f210d4336bedae61a6fca3447abecbf9acda1f2e5860202097000f083f0d314790a3f68849fcfd10064004184f306ca23f5ffc6c24d3bcff3a9318f8f6417ddeffe6bc7e5b96f623be4452e571ac119f14fb8b36f55db659d720ed12ffc13560ce5ae4562d805a1c1d6616e788ce7a5684462d6371a55ebedd277e3fbf67686aedaefbc2fc30af8fdae6487cd5fb2b40328c70ceaa84e2a2a4f34c5d6d7b1a0d54d6b0ca9dc056ac84aa76ac5ff3dec26bc27c254bcb4fca2a79708c296c4d92f2778ed0204a219fe9fb483023a64196eaf3c138bab96bbb3542d52e277a2a7d03cf165554c3e6525370d072fe1474bd3e2a25c75a0ad396077b4e2cd6f630b85ec88708b69ac3da65adc191fd11757631f7f2628e447cc09740a63a217426d9c5e7f8c3a14825fed9b193b7662cd201608eaf291ede2a1754ec528845fbbd7f9187dd0641a1db4c5f1172e0c2ee0289b07b5117ec796ac29056db3c823d1a3badbc76d735fe1d6764255172272b199c642fe428113b12bf9c93a7ff116553588067b78d3e8bf8535efbeedf468fb0fa4e4731f29ed9fbb199734d2b9c76c4dc9a86e52396ba7688928d2a2c9450cd100b5bd23edfae589363f022ec3ec212c3935d6310086152af0ff0205cf8bb58ab9ee38206e2d7f63b8fdcb72ae148ebfece036f70caa64c27517836e715065abf37c705cbd9382a6268b0e1b6768020ca7da1a731e9005251dee1b46836fa92344e4cb241b8b980be19ef87e00a0a1c4dc63e16086cbddc3f69f6d54b60e43216f8158fb41289cf209fa7ce2dc71afab112c5339e9af69f3ed1f3347d65be494bc2d1aa51fd17d987cb2b4dd5a8ce3ff49a84aebc059bdb11bf349b55fb4e36c716cceace38551eb568742d91805973a93f5ab82d240e4b19ffa1acf72f7e0792b87cd3dc60fb8a33e777f3e520c36eafe10bc58c8895fcb9f6ec59bed8ad15d8d726bcda814c144ea980a02aedcab19c6aefb200bf3aca75f979d8abbbb9199709c1c1d5b566202fd68e30e0c36126455999a57e369167d121d8598d260c881e8b3ed119f5ad48f11a9ed6a3622f14af95e792a38c2fe5ae0dde5c40aa55438b8dfac6f3fc38ca7cca4f6eddd4838d85acdd1cd38cda586ab96220aa874ba107408777d1c2d87811823e24fdc68a6136e50f6ae377f8db22906f1acd423cd839dc378c8da96e8da7ba20200b739676a81349d961ebc0f23f348dbd4be61e4571ec8de73d01825b7351666fbcca2128fcae0e8f8b175d54f866fb2b93bd525ad437ee83d60c4f269f05522af1f2ecfd991a9682157d3c47ea455957b6d3224d1e2b3222b206f3588d10d229dcfbf2e9c2944dfef2d89fb47973fbf3c755066615cb4e18c33bd1f96709a179e9110e1299fec14e0060aeba7e2bc56d7670735b758d8b8c4457324301456f04f503eae823a4706267d46c36db7f45ca6bf4303f1f0b68267151e4c2489f2fcb9b02bd18d6e9f10acf554ee8da6debab66992d2e2c682ee3feab8315e847718c01f3734a6f0ab0f842770fffca8ab9263a04204a98feebda441ca15b43d37226904e620755da8468758efcbf6b896f88560606cac5f4c68b921a6b7e0c2fbb6ec756036c0baf029654faddc2c56927b1cfa1fd3820123ec3a115e77df39f3529f3aeb8046c996b8d1dcdac8ef7933acf90b03b38bf6ac4e77f2d57c31316922fff851217e7a3d9ef284de10418c2ab27242b32baff8f7f1c3647f7541ceda08c7320c9b0a66f847b3dd286eaf809b598a96819a0ca15d29daffbeae2a2f51faa8e39df233d80531814d954ec3aed9e2ddca319c3c049614be3b4e8bae05c1f6fb835a5cca90ebd69e5ac1c5abcc277da86541b542298abc6bf36757ebf689dcc6fc8bf7388c50ead1a8f125537c1a0feb30e7c91d5aedbc9eeefc0001a68615c886918cfdf80908e6673015069222fb2d0e691ee954fa17765ae58798abaf84d5cd9938c76a31099186c73d6386e4f66f513f70aad9327d3582c73ef44048e24775a03331d307d223a9af00a0e62b9026b3086f1e0a426f9378b5a534817b445432627e44b094325d3401f97f7a0d3dd151eca8303758b16f0aaa954557e3168f246532f680e1f0b34939befbb1819344ac67b9ee794f25b888df826f04b34a78a9565b2ba6098e81beb42d527fc4cd67eb186fe4e70a3051f0831e2fc0c177b29cf8cdc580e4753248269612edb4fe6c5be9cbb98f82780a4b7a584645d3c61eb9466b452e3e7ab266ef0f4aa85d6143de2233500135153044cd3149aa6c596019ef7a0364610439e5b269c7f5f33cc51b8a937da48a602e04b364aef98edcab48dfe68d7865970ccb49732e775655fe68908bff5a5860f449c825b1da9fb515a695d67155d8c694b672c3d79fd2ac82898a49b31080ac13fdcf633dd80894a51ce38dccc640d9c87334ac5ddb79f0a4b4af1ecd81195d6403fbf2bc6b30e9b33188ad633060bdf11cd6d6fbe7c2f0109ef7e7441a7d1c1201b118e8ef1410ce202cae73853221028341befba2a1bc457c6cd241c7f48181572af55ebb92b4c5b90c86ea1285fcb53000c49a4a8343ba65b898b6bd72b7e9b1bd7854fcf67c3078e6f422a1c7464522ba29e8e19f6e5c9043531ca258096a6115093eaca2f644d1c0661b5532c662c59390d0239d3a2391a61b7e99792f3f8871606f89fcfeb02f785534698b18baefda6f30d6673741fd0e12000824d19a64233569b8542d427a6fc90850452a19e57f1b91cbda7ae60d6fa3315f1277a590c6847a6db5ab2324167841cc1977135402c5f550c325930e2bccd2c6ddc724be0add57fd504fce4dfd66890e9abad42b315f79a161a03ae2b2337695ada630c84bcb1734da0a75b0d229ba4bec90b5b10251ff148f4ad3d69f4aa8c5e4c599c828864076e705eeb7faa192d60a51b58350aa7f5bf96406b2514cce32d3f4f76fd5561c8d5112681f98af2998ae35f12370a929e6803b289822d56d71d77fcf24b5292e9c2c1807a2eb7f092620d9b82e8e7788f37a0ae16d41a54d158594b6e5e3b361a19b4fc71c5f7bac631ebb67561e944e1488694aa9eb21d4b6d18564253820a5149c85f0885853404e72e74889736dddb72997fb74adbfda4d75757ee726b8b60e253a94d5776317a2534c5d57fa8e8a7d9a7ac6bdb7842cdc2c478bc6b8b1bf843d7e7e62f4b945486dea926e212944ae534eb86ec9ecb0d16f8ef49c50e32a19568746c0c923995f5c325cb39c236af9d15c93f00a854a4ae8008e7524403a07a92457b7545c00e99fbd38de748651ca779bca9dd6c832bc337e55a1761d15a035aca59f6fb47d3ee0d501de36c14ddf8d61b15ff6dcc996a4b037b23c59984df74e6b5536a65a9fa2ea0300e3a0dbd058718474853d46fda7a230e313ed231ba84fc3edf43bc7c3024ad4c7ba8dfde4e545a58fb506292f1b086d24de73813490c8d2319e1dd39bfd26b82e4f21023472e91643eb64f59847ed486d92a21a80bd7e69bbdac9151d03e84b0277f6dc434848dc4ae0f60c90c192d4deb85a18776c4a9a3f12ebfda7e4e7276625e98826bb7f6b8c8504c17a2a084eb5938ae198db95b91827c24d05fb897463b7f2bf04944c84b6740a72abc701c31348068110950480ba784c5163c20b54913b1990fd3d4c3283842712eea0c46b33bbcc83a21a35e9b7f45fc6dd67079986f0ffbe8740708f57d2e65a1ad521ad5da95df617e9f3228389b118b6376a714a143b7e2788db14fa9fef7c4f653ca22b972427c2d647298f162803414f5d25818d83491c8faef2253ab26e9bb809baaa2dc70b5ef75d653e3edeaed7551c2bddddf85a017fb9610506fb9fab1bbc5b6d477dcd3e5c8a9bf1b2e48b2671f00bd6d51ba5848b9edbbb6117deaaa1bade3ec5d9a867831f652bb69d592b4c38f8e363067ea0d0b6e48560e792df3d590c6f86dafe14acbc07c3efd54344516291c22371420b20c71a66d8021fb27b7a609b2c6df0d44f39120c299bbcd5f82469bd91c2742b9b6bc2383ea5187dab4dd21d42fa9dce7bbbaf273cd97f80c943328c6cf07ad6e0c294a3a4b521365c6ba3fa7a1b19150e9741487b6c35a65d21e539711447d7748df32d08c40c00b6c5df9"}, &(0x7f0000001140)=0x1008) r3 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000080)=[{r3}], 0x511, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:48 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) ustat(0x0, &(0x7f0000000080)) r0 = socket(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000300)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x104, 0x0, 0x706, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xab36}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8fb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf9}]}]}, 0x104}}, 0x40000004) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r0) ioctl$NBD_DO_IT(r2, 0xab03) [ 602.144309] block nbd1: Receive control failed (result -22) [ 602.189014] block nbd1: shutting down sockets 08:24:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) ustat(0x0, &(0x7f0000000080)) r0 = socket(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000300)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x104, 0x0, 0x706, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xab36}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8fb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf9}]}]}, 0x104}}, 0x40000004) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r0) ioctl$NBD_DO_IT(r2, 0xab03) 08:24:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) pipe2(&(0x7f0000000080), 0x81000) 08:24:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000006bc0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x18}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1}}], 0x1, 0x40) [ 602.406682] block nbd1: Receive control failed (result -22) [ 602.440551] block nbd1: shutting down sockets 08:24:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x400000100002f, {0x0, 0x0, 0xfff8}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x50) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xd4, r2, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x9000}, 0x4000) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:24:49 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:49 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x900}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) [ 602.639508] input: syz0 as /devices/virtual/input/input11 08:24:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9801000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:49 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:49 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) close(r0) eventfd(0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x30a, 0x6, 0xb5, 0x9, 0x7}, 0x10) 08:24:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6(0xa, 0x80e, 0x800000000002576) ioctl(r3, 0x8912, &(0x7f0000001140)="000000000034e026c9ef05cbcd1a8f8a8f8d77934621665e1cdd6d1591691a7e95229381fc6ed1d0cba27e019af0f8c47488389aeb55b07b19c295c605d6f6aba590f507085e29fd58197be111e510e3223a8e130e00fb265fe4b6a8e8ade875b8bde60976257b462f1e533437e2ac9b9ba82f00d4196025075b934e284aab778d287e39313b4314623efd1aca89344e9e2ff0c445c3284bc2a59ab02318c58c4543b9a4e18d0990102b11bfc3c85e887cf43b49cb8eea04ae0710393485b182033500ad49fab5cb4f12a5882836b34e252da44a1561") r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0x1b7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001440)=ANY=[@ANYBLOB="6664e4", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f746865722c616cf86f775f8d746865722c616c6c6f775f6f746865722c00"/50]) r6 = getegid() setresgid(0x0, r6, 0x0) write$FUSE_ATTR(r2, &(0x7f0000000080)={0x78, 0x0, 0x1, {0x1, 0x9, 0x0, {0x0, 0x20, 0x800, 0x4, 0x3, 0xfffffffffffff4ed, 0xcf4, 0x4, 0x4, 0x2, 0x3f, r5, r6, 0x10001, 0x5}}}, 0x78) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000140)={0x200, 0x0, [], {0x0, @reserved}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x620106, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 08:24:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r0 = semget(0x1, 0x3, 0x8) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) r3 = getgid() r4 = geteuid() r5 = getegid() r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r7, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x3, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2, [0x0, 0xc202]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x11c, r7, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x966c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200040}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x537}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @local, 0x8001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7d}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0xc090}, 0x80) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) setresgid(0x0, r5, 0x0) getgroups(0x6, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xee00, r5]) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x3fb, r2, r3, r4, r8, 0x34503eaf07727ec7}, 0x1f, 0x800, 0x9}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f00000000c0)=0x30e7) 08:24:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x0, {0xa, 0x4e21, 0x0, @mcast1}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)="82105547bacf9fd1f8c2902a16727f029810d08bd0ce829427af11334dee76914baf4e587d04fa44f14fa430ea7911aefd5f098d8f6ce5b755c5e275d8b048f63cdeeb174761ba56575f6b74174b58461223ffb46a271608219dd1eb9b57e1e68f671e3a1a2b16417dde093be2990da88ab8016d54f4db318ad89c057759cb0ac2c18956618cf31f0333ee7a739804876dc052883fccbd4810496c40e36d2022df27d8576ffad751d9ac3d89d59b2f29c02dc624197d98c4470b20a9145520fb6442485d96402071c2", 0xc9}, {&(0x7f0000000280)="4907965627adaa4502dd9b0d6350d99d3d55590e43a1a98aee121194d2775f316561c1fe402baa763cb60a8b5a5963062347b7026c8fe9abb299d1f6d0c7d3eab271c1388f714ce33c088318a262e385554ea19d69bcfd07b6f504fc11983e27d44749d4a5cf03684c3faf500d2f698aa482ca6f4ad669a0447431f57e603fa2dd52c12759b2cb0b62cc2460b10716eefe107dcbbba2d22b386dc48ff760bc490fed9fc62cbf95cc304e072e5bb69144440059e33bbc3298a19b6a51ecf0749dc0323226cbbecb99275c37c085b52f0070bc1049da89c672661d467a80b7051121776e5dcbdcad864c666060456848c5121e66c5f642772cef417c3622e7b9", 0xfffffffffffffdac}, {&(0x7f0000000180)}, {&(0x7f0000000380)="6179181a952619656f14bc886131b3e7248d3c70b731e2769a150729d58c6c89196ba333deec92d46773fa6b1540f3d51c85ebbaf97078c4", 0x38}, {&(0x7f00000003c0)="20d7d326194ca61bdc15", 0x6}, {&(0x7f0000000400)="4bced721eb5a69cabf15e6bda2fd49e4f9e0f5fc043159b4aec30f341c25ed80b1fb46391b5cd9c25c9d2d1419719da16ecba3999e2bf72338d2753ab5135357bfc68ef9ad1c4437aef986da029d1d2342322c607d12", 0x56}], 0x6, &(0x7f0000003bc0)}}], 0x1, 0x0) [ 603.598689] audit: type=1400 audit(1572078290.610:85): avc: denied { name_bind } for pid=4014 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 08:24:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) connect$rxrpc(r3, &(0x7f0000000100)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x4, @rand_addr="8bde43d2b630824e2bf6ca6b0ec57fec", 0xfffffffa}}, 0x24) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:50 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 603.678694] audit: type=1400 audit(1572078290.610:86): avc: denied { node_bind } for pid=4014 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 08:24:50 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3f00}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) [ 603.743825] audit: type=1400 audit(1572078290.610:87): avc: denied { name_connect } for pid=4014 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 08:24:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000000000000000, 0x3, 0x0, 0xa, 0x14, 0x35, "a071f92bbb0b8a3f473090508aabfa3971af0687d7c0df3cebc30264aa9c8b7885ad1006ffa2078ec8e93ee603d9584fbfbf3c24e385e4a66d0a0932fbae38e8", "f6ca50f6b7a1aeb54a240a32d5ca0c7f05c185630d5edae16a140cb5da3e66674df1ac5588572809b0a4f0ec4988167f868cd3cdc89e4fe4b42c1825ce386d43", "2095ce5231b0e8c105e542a5c8040579013e16f9557faa4ec3840cda3ea36562", [0x3f]}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x48) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) chroot(&(0x7f00000000c0)='./file0/file0\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r4, 0x0, 0x60c}, 0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r4, 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x20000014, 0x0}, 0x2c) 08:24:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:24:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f00000000c0)={0x7ff, 0x1, 0x3}) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:24:51 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:51 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x4}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:51 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x6400}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:24:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r5}, 0x10) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$SIOCNRDECOBS(r6, 0x89e2) r7 = syz_open_pts(r0, 0x0) r8 = dup3(r7, r0, 0x0) ppoll(&(0x7f0000000540)=[{r8}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 605.058073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:24:52 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x60242, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) bind$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:24:52 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x9701}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:52 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x5}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfc00}], 0x1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 605.793989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:24:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYBLOB="7f6ae0d56c8f5aceab979503d89420c254fcc01b09cc6c6f973c5c08af3daf9c39a0da4279ee6b9429bf2ee14ce43c5d88c4313c3fc4dbff4515fc570a875ed34533d1d850f2aa73ae54f8c544531f3aac43739192b129b8806a1157d9ebc642d440f558d258fde00193d9e0c415ae3ed0f0cc8fb53e58d3def311b5ae22793a1564e034276eebe9b1edf4"], 0x97) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r4 = syz_open_pts(r0, 0x0) r5 = dup3(r4, r0, 0x0) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0xb9676e27a3652946, 0x0) sendfile(r6, r7, &(0x7f0000000140), 0xcdc8) ppoll(&(0x7f0000000540)=[{r5}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r8 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r8, 0x5387, &(0x7f00000000c0)) 08:24:52 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x6}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000000080)=0x1) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x11, 0xb, 0x0, &(0x7f00000001c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000004c0)={'syz1'}, 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 08:24:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x7}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:53 executing program 1: io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="2e83c6a6df", 0x5}], 0x1, &(0x7f0000001540)=ANY=[]}}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x40, 0x0) [ 606.393278] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) 08:24:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:53 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0xff00}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}}]}}) r6 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x1c3) dup2(r3, r6) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000a, 0x10, r0, 0x42f04000) [ 606.803950] audit: type=1400 audit(1572078293.820:88): avc: denied { map } for pid=5507 comm="syz-executor.1" path="socket:[94469]" dev="sockfs" ino=94469 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_dgram_socket permissive=1 08:24:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x400) r5 = dup3(r4, r0, 0x0) ppoll(&(0x7f0000000540)=[{r5}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x8}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 08:24:54 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x9}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 607.165704] ptrace attach of "/root/syz-executor.1"[7575] was attempted by "/root/syz-executor.1"[5626] 08:24:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) pwrite64(r0, &(0x7f0000000180)="0e320d701c1c2e338a22ce288affb419e7a383a3f9a5087989ed68108c85e10765dd18b662bb80ab7d2b7241dc91beac9c76abdb6be00e4a6fb6a00d84669f4f2e23ef50004fa77c6da10c412336ca24e9668f37c219267423", 0x59, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400200, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x2}) [ 607.347185] audit: type=1400 audit(1572078294.360:89): avc: denied { prog_load } for pid=5729 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:24:54 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 607.410306] audit: type=1400 audit(1572078294.420:90): avc: denied { prog_run } for pid=5729 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:24:54 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:54 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:54 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00', 0xf7fffffffffffffd}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x103400, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000080)={0x0, {0xffffffc1, 0x100}}) 08:24:54 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x1000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2001, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2, 0x0) r1 = syz_open_pts(r0, 0xc8d327c458a23a6) r2 = dup3(r1, r0, 0x0) read(r2, &(0x7f0000000140)=""/63, 0x3f) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) 08:24:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x13b560, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:55 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x64}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x64}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:55 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x8}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:55 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:55 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x9, 0x5, 0x3, 0x0, 0x1, [{0x400, 0x200, 0x1f, 0x0, 0x0, 0x800}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xd2, 0x4, 0x1, 0x47, 0x1, 0x6, 0x1, 0x7, 0x16da8c0f, 0x7fffffff, 0x5, 0x80000000, 0x8, 0x9, 0x7ff, 0x1f], 0x1, 0x200000}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) lseek(r3, 0x0, 0x1) r4 = syz_open_pts(r1, 0x0) r5 = dup3(r4, r1, 0x0) ppoll(&(0x7f0000000540)=[{r5}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:56 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1d3}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:56 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x300) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x578, 0x0, 0x218, 0x358, 0x490, 0x490, 0x490, 0x4, &(0x7f0000000040), {[{{@arp={@rand_addr=0x20, @empty, 0x8000007f, 0xff0000ff, @empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mac=@dev={[], 0x28}, {[0x0, 0x181, 0xff, 0x0, 0x0, 0x1fe]}, 0x40, 0x5, 0x8, 0x3, 0x0, 0x32, 'syzkaller1\x00', 'syzkaller0\x00', {0xff}, {}, 0x0, 0x20}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x669, 'system_u:object_r:restorecond_exec_t:s0\x00'}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @rand_addr=0xffff, @remote, 0x8}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x6, 0x989a}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5c8) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000680)=0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') ioctl$TIOCNOTTY(r0, 0x5422) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r2, 0x100, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xde, 0x4, 0x20, 0x4}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x80) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000840)={'yam0\x00', {0x2, 0x4e23, @multicast1}}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000008c0)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000940)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xffffffff, @mcast1, 0x10000}, r5}}, 0x30) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dsp\x00', 0x80021, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f00000009c0), &(0x7f0000000a40)=0x80) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000a80)=0x4) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0xd93baa1e9fdbfb2d, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r7) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, r1, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004804}, 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x5b81308b3f445748, &(0x7f0000000c00)=""/42, &(0x7f0000000c40)=0x2a) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vhost-vsock\x00', 0x2, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000cc0)='/dev/usbmon#\x00', 0x4, 0x802) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000d00)=0x2) write$FUSE_INIT(r6, &(0x7f0000000d40)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x401, 0x4, 0x9, 0x8, 0x1, 0x9}}, 0x50) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x4051040}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, r9, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xce5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x2) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/audio\x00', 0x182083, 0x0) ioctl$PPPIOCGMRU(r10, 0x80047453, &(0x7f0000000f40)) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/vga_arbiter\x00', 0x1, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x4100429}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, r12, 0x401, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x488d0}, 0x889) 08:24:56 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x9}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1de}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x8000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000100)={{0x10000, 0x100000, 0x9b5129b658adae33, 0x3, 0x29, 0x4, 0xd7, 0xbe, 0x80, 0xff, 0x1, 0x1}, {0x5000, 0xe000, 0xf, 0xfd, 0x7, 0x4a, 0x3, 0x65, 0x7f, 0x40, 0x0, 0x7f}, {0x2, 0x3cab494e678457bb, 0x79e0618ebc757d3a, 0x6, 0x3, 0xd9, 0x7, 0x40, 0x7, 0x6, 0x9, 0x6}, {0x4000, 0x2000, 0x0, 0x32, 0xfe, 0x9, 0x0, 0x1, 0x9, 0xff, 0x5, 0x61}, {0xd000, 0x0, 0x10, 0x7, 0x2, 0x9, 0x3f, 0x4, 0x5, 0x7, 0x0, 0xf8}, {0xf000, 0xd000, 0x4, 0x7f, 0xcf, 0x69, 0x28, 0x1f, 0x20, 0x0, 0x4, 0x80}, {0x100000, 0x1000, 0xe, 0x5d, 0x1, 0x1, 0x0, 0xf5, 0x1f, 0x40, 0x7, 0x1}, {0xd000, 0xd000, 0x8692c0595ae24bb2, 0x8, 0x20, 0x4, 0xf8, 0x77, 0xe1, 0xff, 0x20, 0x6}, {0x1, 0x2}, {0x0, 0x3000}, 0x4, 0x0, 0x100000, 0x4, 0x9, 0x100, 0x2, [0x101, 0xd8, 0x453, 0x81]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) fcntl$addseals(r0, 0x409, 0x1) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1, @ANYRESHEX, @ANYRES64=r2], 0x31) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r3 = syz_open_pts(r1, 0x0) r4 = dup3(r3, r1, 0x0) ppoll(&(0x7f0000000540)=[{r4}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:56 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:56 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r5}}, 0x284) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r5, 0x40, "845d79", "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"}}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000400)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)=0xfff) pwrite64(r2, &(0x7f0000000080)="a4b815528bd876", 0x7, 0x0) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd36, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="400100001000130700000000000000000000000000000000005a000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x140}}, 0x0) 08:24:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@rand_addr="4164ce4fe9cc6d70bfd956fc8d8e9c10", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:24:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x10}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3ff}, &(0x7f0000000040)=0x8) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 08:24:57 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:57 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x9000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0xffffffffffff8001, &(0x7f0000000100)}, 0x18) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) signalfd(r1, &(0x7f0000000180)={0xfff}, 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:24:57 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:58 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x64}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 611.036232] protocol 88fb is buggy, dev hsr_slave_0 [ 611.043984] protocol 88fb is buggy, dev hsr_slave_1 [ 611.193195] protocol 88fb is buggy, dev hsr_slave_0 [ 611.198406] protocol 88fb is buggy, dev hsr_slave_1 [ 611.276217] protocol 88fb is buggy, dev hsr_slave_0 [ 611.283249] protocol 88fb is buggy, dev hsr_slave_1 [ 611.292442] protocol 88fb is buggy, dev hsr_slave_0 [ 611.300013] protocol 88fb is buggy, dev hsr_slave_1 08:24:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x101001, 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) unlink(&(0x7f0000000700)='./file0\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x05\x06\x06\x00\x00\x00\x00\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x05\x06\x06\x00\x00\x00\x00\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000280)) [ 611.355191] protocol 88fb is buggy, dev hsr_slave_0 [ 611.361482] protocol 88fb is buggy, dev hsr_slave_1 08:24:58 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:58 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x10000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:58 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x198}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = dup3(0xffffffffffffffff, r0, 0x0) syncfs(r1) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0xfb, 0x1, 0xff, 0x1, 0x0, 0x3e, 0x2, 0x66, 0x40, 0x3a3, 0x400, 0x3, 0x38, 0x1, 0x3, 0x3}, [{0x1, 0x493, 0xffffffff, 0x1000, 0x400, 0x7, 0xffff, 0x20}], "b20804c6a0d94243bb610e744f2b450293e5f79298aa85817df66f5ee9411a1c675ee7eec261610dca5a63e35c64e85cf6969f4ddef0436e0b479090569a02b4dcb4f2bde3605129cde94a0484648e6688219184976a7c6e31a9899451441c13", [[], [], [], [], [], [], []]}, 0x7d8) 08:24:58 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x600}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:59 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:59 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x600}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:24:59 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3f000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:24:59 executing program 1: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) fstat(0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x1d8084, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000000)={0x83c, 0x0, "c05634e0f694aaaa66d8bd8dd5c7ff1bfc7d69aa3dc41f8c", {0x0, 0x9}, 0x1}) setns(r0, 0x0) 08:24:59 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x300}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:24:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sync_file_range(r3, 0x6, 0x245, 0x2) 08:24:59 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x100000, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x6e) r5 = timerfd_create(0xa, 0x80000) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) ppoll(&(0x7f00000001c0)=[{r2, 0x4}, {r3, 0x40}, {r4, 0x4}, {r5, 0x20}, {r0, 0x1245}, {r6, 0x4000}, {r7, 0x1400}], 0x7, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) socket$inet_udp(0x2, 0x2, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000000)={0xff, 0x7ff, 0x0, 'queue1\x00', 0xfff}) r8 = socket(0x2, 0x803, 0xff) connect$inet(r8, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r8, r1, 0x0, 0x72439a6b) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8044001}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0xe4, r9, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x75c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4ce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4d7e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x480c6}, 0x800) 08:25:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f00000000c0)={0x8, 0x4, 0x5e19, @dev={[], 0x21}, 'bond0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ppoll(&(0x7f0000000540)=[{r2, 0x100}], 0x1, 0x0, 0x0, 0x0) 08:25:00 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3f00}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x7, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x825a]}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x80000, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 613.337411] kvm: pic: non byte read 08:25:00 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000480)=ANY=[@ANYRESHEX], 0x12) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000280)={0xc, 0xc4, "5c33ed2018da23bfb9f7b9cc14787d77a4154cf30f318d82e31f41a12e4e406a0dd1ef0c8dfd2ed7437a867aa1a7eb7033c0ca4eb972bd86059fb9a62d9f58c1f1d0a2ede5ec487c41bbbe4247d93110d3b234c60bcc16983d03ae710f9c6d16b90c85b05f3250e82e682aed4c96db669c299d940c7ff3241ff8262722dcbe5f04e94977a393d07da1fe0ddf912775a2415661c67180f23b5ca9279c1e4dfeea9a141fb4a82f737762431ea15654e4ff845ab610a271605b93f32b905ee6d1ffcdd06bd9"}, 0xca) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000200)=0x4) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="747261715343f9394c8d7d3c6e733d66642c7266646e6f3d1c535e40f9df5443fc3007cd9539e0", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',afid=0x0000000000000000,noextend,\x00']) 08:25:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x900}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:00 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x64000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, @null, @bpq0='bpq0\x00', 0x4, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffff, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000780)='./file0\x00', 0x0) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r3, &(0x7f0000000040)='securiu\x00.\xad)pabili\xf4y\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x9, 0x7fff}, {0xffffffff, 0xfc}]}, 0x14, 0x2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = syz_open_dev$cec(0x0, 0x0, 0x2) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), 0x0) close(0xffffffffffffffff) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r8) sendfile(r0, r2, 0x0, 0x102000002) 08:25:01 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2, 0x50) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000000c0)={0xe7, 0x4, 0x4, 0x100000, {0x77359400}, {0x1, 0x0, 0x20, 0x25, 0x80, 0x6, "4e6700f7"}, 0x2, 0x2, @planes=&(0x7f0000000080)={0x9c19, 0x170, @mem_offset=0x10000, 0xffffff01}, 0x4}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = fcntl$getown(r3, 0x9) ptrace$peekuser(0x3, r4, 0x8) r5 = syz_open_pts(r0, 0x0) r6 = dup3(r5, r0, 0x0) ppoll(&(0x7f0000000540)=[{r6}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) [ 614.133643] syz-executor.1 (7704) used greatest stack depth: 22160 bytes left 08:25:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, @null, @bpq0='bpq0\x00', 0x4, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffff, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000780)='./file0\x00', 0x0) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r3, &(0x7f0000000040)='securiu\x00.\xad)pabili\xf4y\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x9, 0x7fff}, {0xffffffff, 0xfc}]}, 0x14, 0x2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = syz_open_dev$cec(0x0, 0x0, 0x2) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), 0x0) close(0xffffffffffffffff) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r8) sendfile(r0, r2, 0x0, 0x102000002) 08:25:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3f00}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:01 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:01 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x97010000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3f00}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, @null, @bpq0='bpq0\x00', 0x4, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffff, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000780)='./file0\x00', 0x0) r3 = syz_open_dev$cec(0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r3, &(0x7f0000000040)='securiu\x00.\xad)pabili\xf4y\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x9, 0x7fff}, {0xffffffff, 0xfc}]}, 0x14, 0x2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = syz_open_dev$cec(0x0, 0x0, 0x2) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), 0x0) close(0xffffffffffffffff) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r8) sendfile(r0, r2, 0x0, 0x102000002) 08:25:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:02 executing program 1: syz_emit_ethernet(0xfe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 08:25:02 executing program 1: r0 = socket$inet(0x2, 0x80000, 0xbb) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x100, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000004d441216da5494bd0000000000000000"]) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x8, @tick=0x6, 0x7, {0x4, 0x7f}, 0x1, 0x1, 0x6}) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000004c0)=0xc) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5366, 0x414f61586df93487) write$FUSE_OPEN(r3, &(0x7f0000000080)={0x20, 0x0, 0x5, {0x0, 0x16}}, 0x20) 08:25:02 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:02 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x80000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) 08:25:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x412) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$USBDEVFS_RESET(r1, 0x5514) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='/dev/ptmx\x00', 0xa, 0x1) 08:25:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x4000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:02 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x141180) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75737271d46f7461"]) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0x36ff, 0x2) 08:25:02 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xd301}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:02 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0xff000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x0) lookup_dcookie(0x3f, &(0x7f0000000580)=""/4096, 0x1000) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000000c0)={0x5, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r3 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) [ 615.820290] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "usrqÔota" 08:25:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x141040, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x1, 0x4) tee(r2, 0xffffffffffffffff, 0x6, 0x89f7c50c84ce64) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="280000003200015819aad2020095c9d7000000001400010010000100080003000000000000000000"], 0x28}}, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xd7, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r7, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={r8, 0x9}, &(0x7f00000002c0)=0xc) r9 = socket(0x600000000001a, 0x1f29b5b12229b5ef, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x492492492492540, 0x0) 08:25:03 executing program 1: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0xe81, 0x100, 0x3, 'queue1\x00', 0xffff}) getsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000000c0)={0x7, 0xfffffff8, 0x0, 0x100}) 08:25:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) recvmmsg(r5, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/148, 0x94}], 0x1, &(0x7f0000000280)=""/148, 0x94}, 0x4}, {{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000600)=""/220, 0xdc}, {&(0x7f00000003c0)=""/140, 0x8c}], 0x2, &(0x7f00000004c0)=""/76, 0x4c}, 0x80000001}], 0x2, 0x40010000, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r4, 0x0, 0x60c}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7f, 0x8010, 0x4, 0x2, r4}, 0x10) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fff, 0x40a00) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) r9 = getpid() tkill(r9, 0x9) r10 = getpid() tkill(r10, 0x9) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000007c0)=0x0) r12 = getpid() tkill(r12, 0x9) sendmsg$nl_generic(r8, &(0x7f0000001b40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8aa29cf824d88e27}, 0xc, &(0x7f0000001b00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="d81200003100000127bd7000fcdbdf250e0000000225a08f3ac34b1c22d85067182d59130d17a665f5e40117b53e1145f3e28f9937b1884ee68006e04a3347f98f96a886075deca4f110b64835e9552a4871043485e7fe3d1cbd1ab152436bc1cd0ad2eb1f3586eda300f891815209e0e82e0f727ff26ec798a2674ac9517402ee21ce1e8d50f3c213d654ecce6bef1859a4deff6aa08c14cd58bc1ad1cb90e23f00964a63211c295e046d3bb1a3bc12a24aef4df33108ba1d876903924db541abcb28ea713e126fa14c437fa6e7b638932c532000170008004b00ff0f00000c007d00018000000000000008008800", @ANYRES32=r3, @ANYBLOB="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"/4305, @ANYRES32=r9, @ANYBLOB="14001400ff01000000000000000000000000000108008300", @ANYRES32=r10, @ANYBLOB='\b\x00a\x00', @ANYRES32=r11, @ANYBLOB="00000008001c00", @ANYRES32=r12, @ANYBLOB="7c81b9c0ae162778e1579495a6faded8a3c031d919b6e6b127baae6e6c9dd24376d7b3969d7a0f2b3c42a100b00c72cd8d1a4414f671750ef2563e57e4c24207f5a962d05f3abaeef6caf6ce494c1ba5a55da241c1e4469566c8f6614353fdc9e1998c08fa02c64d82e09f2d8899ea103a70d244b612b5726c60209af3b0110ab31c1994a9dccd69436c3b560214549783b659ba5f9d6695ec0607efa10a582699396e5a2d4f6ef86483d0a472f0089d203d471eca3e7df92db1ff106aee05b22ee9484492bbe9f279d3c8665da727347bcf115e9dc0063f5a4788a8a2433de4e7f51b9e7ccc79555111d82f327c2cb500"], 0x12d8}, 0x1, 0x0, 0x0, 0x880c5}, 0x80) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x4, r7, 0x831}, 0x14}}, 0x1) 08:25:03 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xde01}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:03 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000240)='bfs\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x0, 0x0, 0x8000, 0x0) 08:25:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x6400}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r0 = socket(0x40000000015, 0x80005, 0x0) close(r0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x3, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 08:25:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r11, r10}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r10, 0x28, 0x7b}, &(0x7f0000000480)={'enc=', 'oaep', ' hash=', {'sm3-generic\x00'}}, &(0x7f0000000500)="f334b07ad255a283e119ad0113e9d6d91d02ad4b27e74d13790e3be77bebce5fd4fae0b31daf3cff", &(0x7f0000000580)=""/123) r12 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r12, r9}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="bef4d835d26ed1bbfb0f837dc681", @ANYRES32=r0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="1dc5f34bfca5dddfef", @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r1, @ANYPTR64, @ANYRES32, @ANYPTR64], @ANYRES16=r3, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESOCT, @ANYPTR64, @ANYRES16=r4, @ANYRES32=r0, @ANYRESOCT, @ANYRESHEX=r5], @ANYRES64=r0, @ANYRES32=r8, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="68bd7f9db59d7825b607dc84421eff9a4f6a2fd183155c06069957f328de1145f1080a8e9efed3bf64be394ae9223f9f9be3d863bad18644ad3d576148b51416dc168de52517dd8225c39b6bebbbcdc428182ca90d20b379e3da8a5f9445a6d3e9adb361cbeffb62a80cb3dc4b9b590189df432c866b2034bb81dc954bc8dd21b385841e9a7a1d622f69068b82d67ecf4773411168ca8fa09d93bac4c23e119594157f97a6c4ee78ed1673b3845fa0095052b655f0ee5996cc445b1f646c2640dae9c24af8c743acb1a97948cd55eeeae1b3"]], @ANYRES64, @ANYRES16, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESHEX=0x0, @ANYRESHEX=r9, @ANYRES64, @ANYRESDEC], @ANYRES64=r12, @ANYRES16=r0], 0x36) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r13 = syz_open_pts(r0, 0x0) r14 = dup3(r13, r0, 0x0) ppoll(&(0x7f0000000540)=[{r14}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:03 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x1000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:03 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xff00}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:03 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x7, 0xa, 0x4, 0x40000, {}, {0x2, 0x1, 0x9a, 0x1, 0x40, 0x3, "525fe119"}, 0x4d7, 0x4, @planes=&(0x7f0000000000)={0x2, 0x4, @fd=r1, 0x8001}, 0x4}) dup3(r0, r2, 0x80000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @multicast1}, &(0x7f0000000100)=0xc) sendto$packet(r3, &(0x7f0000000240)="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", 0x1000, 0x2c96c, &(0x7f0000001240)={0x11, 0x3, r5, 0x1, 0x1, 0x6, @broadcast}, 0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0x88, 0x0, "00000000020d6bfded2342273716fbaa28"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x90}}, 0x0) 08:25:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007600), 0x0, 0x6101, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x2, 0x3, 0x2, 0x2}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="1414d4c50f23fd2934d12f35d957ea33f2e8f9c7dec322414b22d2e5f30c873b6bb861ed1a60b222a3d9700fb054d068f64a9f13990d16daf219555f6b3424ef4a97c03f287a2092820e481ac17f6a338fd67cd58269aace6a6b4b30e950c228e242acad2717", 0x66}, {&(0x7f00000001c0)="da0a0e8ef8add811f534869f5b6704b47ffcc848a47e4ae11e7c165157621dd4a5d68d385e4d3288f1bd555eafd5356e7c99a31630da7700a700674a0dc89f653a2861c5c3ddee9da5432fa4102d58256c2c69eed45ae2a9ae4afecf8ff49e90008eebea846089fbab27fbd440b05def4a2384a251871299bc954d668eef90da1ca71752b7aa0295ab024653a8ae9840c78d94b190178a374279d6ff9602bba857aede7775a13ca688c947e7fa9c4ea51cdb2a9fb03ddda58ae02cae29b64ac2fdaf1639b239160337ba4372c82de9040f0188272eeafa103a760f85b5a3e3149b99a573159a9b06a9d37b", 0xeb}, {&(0x7f00000002c0)="f399e6fe5e593889900c87560a5737bb3cc58631f45c1f77276a6bc68942878b2ce55855e7c195320814684f49c79eaffcbcb10c6c18f6a040e5d905ff2b500628afafa259e9c684a3871a12f9195cbe18e7fd47d4c1e318aa49db36c64afb3792330b736c28ba8e843c60f722c28388efc87bf4392e6e57058733abf4d96f3345dd51b7437d363ea7fe5d5c71f33344439cab47818ff1043e23f79c59fc12176aee2f07f262599e932d99555f33ea2e9455b37c74dc61111da767edaa801e8164c65ddffe761813", 0xc8}], 0x4, &(0x7f0000000400)=[{0x20, 0x113, 0x1, "fd54974399c908a5f3bcd9780f30d7da"}, {0x68, 0x10b, 0xeeb, "94c717ebde2a27efe553db328bb97d64fa073cc39a7caeb0da6ee29eae5cfcc4c81cd7b5446c7b79054e34cd7979075f976c2401e45ae3dfcb58e0eaf4a92f065568053b92fe2953b37ce956de78a216111178"}, {0x60, 0x1, 0x0, "e28836f7ca64d853fa147a04f09462c32b2883322e3125830cfaecf6895dddfbd6236d3e1a0165d593a07971e6977d2a873d6fc4443dddacb83824044afd4b3b8d07eab3dff0a2ca69c699"}, {0xc8, 0x88, 0x81, "696804e5235ee767c4b17da51690cdb540483c3971c9fa6f60425301811d6b493744baccf166bc3a74bd11655549ca82d6a20e775148fa296c5412cb56b94f61856630ff2e176f33e34db494b6482a91ce92587a456bd5c4e2c1ef1fe12978a80368626969bb5371354762d512d97eb264d72237792256dd3bfc0218a0f2bb88f32212065a31fd5d83c43c040eaea5d73afa5e1b9a0ecba817deae3f07dd8f34268c0e63c9c3029efac18d3eafb7848d3b"}, {0x38, 0x29, 0xfffff403, "9c62e4069cd00e48cc1e00f0afb5278b509dab7665b37fcbe56928bb7bc225dc9798de"}, {0x100, 0x108, 0x6, "7c315c337eed9e112903754d51643cb78d0dc8b7276ef1e1acb5cc17dfe150b007091041c914b1e01ce9a9e39e57e5881883b88844c5859c31938b7df8500acff6bb4bdaa13dcbee78e6402c6db99b621d98c601c07ea06cd4c33c2e6db0f0be12d7494065c389289c8813814a4d3be49ca9ab842f62bff2cfa59ebff27716a39c5605dab9210fc956143b71f29a0ec0b4114f96c530016f5d62de4effbc2f37c5b0f00f1f36bbdb0eff24ba37fcd46cdce8d2359b093d839db642f4586f3242061fc96e5f4d7cf4b7a4f68e5878258845ec7a1f0aea87c6048dc077be3e03438b0d0b6809dd5d0beb04dcc245265f"}, {0xd0, 0x84, 0xffffffc4, "8f982e11e3c8606e96c1315b86b3118caecf3c5500f4d198196ac4442a587dc030da9a3481f1e51bb13be8f5d141178f42086483de382e944dc301a76a7ac6a5bac2c423a31ae98e1be53ef683c810b50536c0cf133398f893da61d03975317cb975a44e410e3a916a87185c1f8fe405972070260d6f88b3a86aa9ac8784efd832c7f252746a5eeccc6b9c30bbc915ff01467898c0089f3d1e74ed0130134eb02f03ff63097f932539d4a852b8578b4ba2128885f1141175765035eaf37d3208"}, {0x98, 0x113, 0xff, "ef727b25b5488e146c7fc7ccd6c1b7e6af0a162bd5bb4d3861c39edef72c2101e85a6afc73c057a4364695fe8a1be4b73ce8625f86812a6e36c0b1636a099c2551893b829e3dd736ee73fd87fba524fa1e88520b4e3b0dec0d85820d7006ff6f66f3b9bfffab49cf8aa58e4700b7d8b903190d369032b719ab6a88cb3fc329b427355f"}, {0x80, 0x105, 0x4, "c2ee07b031fe3edc49253c00706717e531eb8bd4aec282e0f62c315c09c562ff5c68c411eba6c4e6e8d077301eb052c75a4bc59630678e2f17500bd62df2a3b15108cec347460d4f0c156e530be2417aea6365e7703fbb69ca661dfccf8054a4d9407c15f585f9fb93d09a5d"}], 0x4d0}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000900)="d27207ff7d5543d02d34618baa0486e652288d316e9ccceb2b6a725981ede68b0efaeb7c09c5e47b0249b15a640ef89c7e63c7a96ab8a3f81c542756b43545f7f3b761a39a5c5aee075709f54d6ca88d39dc947d94f2d080de55b7e15cd47799db9f1416aa8373c453d887a48cf7f8cd03fd276b77fe03ef", 0x78}, {&(0x7f0000000980)="0d97255dc2c3bddfdb535cf0bad3f3d4da344cca06e74792f5eec8fb862150a9ed48429e1e74bbc1bead0e199f2630d2098181a97616e3516ff35c7a2aae234225769ee8513906297be8cd4b6bafaf5fb3fe15c802b53f5cd52150f43bf325bfbc0d88ef478b97d4fd4c440fdc29a2ec03751bdbba9cda18ecf8310e19a72b3760ebdbbc355f0bfafb1d196bbade0ae6eefde2e2ac", 0x95}, {&(0x7f0000000a40)="df314548964597934d5716a0b6a21c3d8c33b41564ab330aaf77f5dbe8bb21489bab0cc5478481dcd79339b64b55d6ee124c7c4129ea31669dcc046b30ea71ea69ab86ede5a40ed1aabc41f02c7cab58b933dc80e5ec5d1d84b81d8c5d49e6b540", 0x61}, {&(0x7f0000000ac0)="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", 0x1000}], 0x4, &(0x7f0000001b00)=[{0x68, 0x23c, 0x8, "5dd3227720b2168dda0624ddf4c4e80c840b318a7697803794fcb40c236be3618de87215da81bfdf02c11253f425700b5159a3976d9c7a1a3d3da29489e69a38f116ef0b2b11065004f83471e9511069d376c93e99ce"}, {0x20, 0x115, 0xfffffffb, "1cddd3d32df53b7d8c"}, {0xe0, 0x30, 0x9, "e2e236d938c479251614f90f0622d321a3e1d282d9365b6641f88548d01ace975e87caf5d2067c453086fa4e397d1335e1c24068b5ff898f1be5d551d10c0d9cf181fc68fd7901a4e16609a5fdb615c329343d10cecac510e066b3a1f0aa0f2cbfd3d55f725b35013a2640f52a6d4b7718ccddb1b276e008f98d129d9da143be6c58e946af3d71f7477ccdbbbe369086af1f0a98b7c97e97ba24373faad34aa598b6f81650e998f160d6b792a96c2f9de7d4e433cd6d3eab4c66fea4a6aa5163c6d1f4dc659c59323c99808d"}, {0x50, 0x10f, 0x8, "baa9f1649ffa59e785484e889a5fc386d34bc8f6ff77d10a1d1846aa285482b9e2ee42952e2f5c8941accdd8de892839ee5ae88797099db48f"}], 0x1b8}}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001cc0)="e51bfdcd00a7a7e740e5e5972e04f21c0c80fee375f5717bc4eb9c45dbb8af3ccb64fbb5996bacd1b17ebb8a43d928d900bc3bcf90b9d9d7a481870af350832329f90c4791c1b57b12b513b695443372d5e209dc90e1fef0cf34c7fc50ebf43af9e3d42358a0330b73a0b1d72e31409de6c32c41eecea90cd4424a76fc01e8672da2cc29ba527f6be4b42697556fecd2ff698b26be982dfe", 0x98}, {&(0x7f0000001d80)="9a5e01c7e9b91715aa22e8462bfae64532ca8afb74320697c491b7f4b2a54ad70faf9b995ea13f1a7892946c96cd85c002c7f1bb679c504884f8887cee1dd092cc5ab925d55b060ae0c4aa0b9a3ced7fa52f1c3d2e0478c2f003a8812481f94cfe277c76f7c5b4099825292b92844fc82c54eb06", 0x74}, {&(0x7f0000001e00)="6b02c535199039504fb80df7438cea4b3b443e980c6c6fa3e4a662b88b8369c09f78411a0664e27d92f092bb540466bf35d19716e5950a71636a41cc89479c4f0f2040a0c8d74f3359f589181d6acd3b240162d9b119bf66924fc746bdfbb73e145b1da6d9b11ea982731797e63f2676df111640a0b51a7133cc7265fe6269d18332335f503681a8de5bd4663db6970f4af2da6088d70d97a34870bd74221eba523bea1813b37771ff120f7b3c72553aff25d72f5596f664b730f8f64bd6d0988696464e53a3265434e00d5fa885e5340a6cbb38335039c36848c470090f6e4c67e097575478c9d9d4538962", 0xec}, {&(0x7f0000001f00)="afc528eea84f2c75e5c01ef203e11250f7f0a219b35efefd294296719ad540d553decfa1c08e0116819fd7536dbbca5f35133144b569178987ea8eceb63b4565570235a7717790a68f4b6ace1ce48ef3c1a8bd68a1b4992545af5f6530656e639a1d10c8e88708bd35ca88fa7b", 0x6d}, {&(0x7f0000001f80)="cc1e9af7d45475045cab6d087682885fb2f4adc6ca788b2fda33c54c3f71e6fc62466fcbf0174436a17c271df688285b761814f4e8db62ec955e739f08d81399a1ecdad3d851580cd593f43464f86d06f2deaadb1d23865428482e4350182335827beef3803b2ad841dab331e15d78799cc140e8c6ba37574deb8a50f932a8ef715bc904e8369d34ae5ec74a8b5ac32683f689c9dd824e5e0f0c9edd84d61bb1057457e0e35af4774cf46fba8c6182526a70833786492c84be2c0a882d0272901dd7d7581eafacd1a94df990784216d06a16d8dc4f4fa604082c19aa0ce53fbe284806de2895f88af28d72", 0xeb}, {&(0x7f0000002080)="a942fd5acee7943438e8ed72044b6b4b0e5ace", 0x13}, {&(0x7f00000020c0)="e178c0590ceed87f3d071e7526115d320440c319e9020d2694f9ec49fe2b35c8cd2f5a08c1cbc681a143d7a63233dd85b08622b59a0cbdf4a63e24786a9759b4bdc02b9545", 0x45}, {&(0x7f0000002140)="bc72a64ebda34eb484f110bf9f255a3af15fafac1a4dfb51b5ce412fd69c60c5298f3f991593922e9435569b0c0d4d183043c649fccef4a038fc3bdf36a8c0f18eb0cab8396335298dc04434d7f6cf84beae787d78bfe0a1dc91fac05d211c1a1af72c56b02a4b86357950592f7ded650563311bd800b6d18a297080b99f396930b3e7a69a8a930f8b6ee86f3af1126a9a87b162374aad3030c71980d95cb67b94b752ef845036af2d550ade4a118075c85863a133a07381469231622b84e39f20ab2061399e3ea3d3e28f42f8e441453b086754895755129c1bc94b0377d1c461d95f444c34d2a63f5dd5e9532c9ae3653037994eef9c7f3949ab6765fa71ee5915a1bf957a5f413cc57d6060cd8463c0e65e726d579b2208faf66d6b0c2dd1bd7abf61a0c814c6c940fe1c639ce99f36108ca1df845f8345d86cf717332a44a1599e3c6211c3dd7c9be8d13ea947c8caa14a6ba414370e7be6cd1ac8cb2a337c2cb56a5c239bfec562e522088b656c323d2caed29e1ecbc25f529234e2afcec37ddccddc19e97c8cc281bd6c43ef339cd9a25901638f7c4529a296ce013c9ec45dae3558c1148bb27e26288c783a3b52af695763db301a0922cd57d3bacb0cd64baace11b7d7f9cb7217f08e350c10a1923b3e3910f75c527fb43890f174ba8851d8d26a6133a5624220d2771c22dda9a198878c5312fb3b38e7c877c513dff60f7334f31dd630b3723299da6945dd3a6870705c78c040bafd1f8a4e384dc26bde5c8483ca8a9f63cc13df6f7833c2caa9c3be8cd691e2f52448c0e72a1d8ae30eb6bfd5bd0a0f09678e0604d427d182c6d209d3bcc6819ea7312e5b2635043b70f0070ff3c9bc008ca56c3f23061c932cd9d0b8587450cd0792bcbf69518ffc71d6424264cdb20018fa5e9f81fbe0128ac7d99cd1ba2279c7a2b7652d357ee46691dcbd378d1c3d895d7a8c9d86fb4d3cdb27f43963f01dad3f844aa89254327f061981ae6266945a7bfcd5c020d06f086683cec88962223bf3d090c89f3dc38838d6c8cc1f82cb3aefee2aa25c0f423ab3101c1892646d7bc2f92e2d98b695fc901cd8c3024051461632d9f73bdb375ab0a6d4679e1cc3e5d45d1dbd0865885ac9a90f9a1b93224a3f176e907e88cad233e5dcd9dd26ba2c171657403d959b2aee0ff25f7cd140cb0e9ced810d82bb1ba705ae713c4459b4cff30075c380e62485678433fd03471b0891fbe089f5eb99e35e5faa15d2b6f7f910796df4c396538d7999cd1e3e90cc23f558a808889f8813b6c6a1e7128a6d101191cac59d3ab0c72aea60af36bd6298e060adf6ff1f2ed135f1f44608030aa32646b7d1032702a7374a8f37285302d04810af14c5925f2dd8b8a07925c6e6ecafdf848fe44e4bd5439cb8451525a4f8601480fb3b1666e23a39574964ab6ed0bdf06641206df06f0cd230a344e393a34e716968ea66fe53f3f809dd0b621e9ee9eda4031227e228c25eac61698fdad5629329cea9f8c49903b906f76d12d683d009e34a07d9a3a59e470f7e4069daff8f33791ee63734b27a62055ab80928938562006104912e4f9b2285a2efb68b4da95c4552fde85794e1e04473b80066a657ca48a3f4d4471e6729e949799ec9d66989ad2fbf6c5a111a502aaf1462d98c0b1f7533ec965647e873d1b1f07a187314e6b99c48630cb99be6b1e14dddef90f40696b2326f0f36e129bab04795a877e3494cd3652f00d25f90bee0052fe5bf8fb1613f103769a1703d85527a3ec0458c31da65a16e1524721556dbbfddc75b5d8d49fee0a1a7439f72c77486ee09e85d5b76618e5d491763453521c1f22217eef604be9b696c18d5a25b6f7166dd1a73aa0d75721a8d65f78be70f84a582ab662b33669132319b61d0d989c2a702c5ad7365f28d418db4c1b6d974ebbb2bd42ebccb30b4e2c7508a3d6445abff205b6d7c9ddc995e41d52302c1a165d48be96b6765abdb58b200a47cfbd79502407d14e748d16dc7082cfa40061004a5b6df2eaac642cbea5a690379ccfbefe07076798d2df8ee073e5cf659af150aa54a0c748aa939836ce9743ecee4b42869e6808cd5908b9dcb526d958b3f8c663e8eb9f0513e0f6ab8bd7a6c2caefd71d153db1737baeade984a1f67122498dce74ed2d656f7779f5235400fd2c48c992176a7bb0b84481d0e73dd3593b8d07790922f2e142c7a8991048162f37d5e74c3c26a289d0ac950fa9745d1761c803558538df9f83af2c3bef0d001b0d0fd34289de3bfe6266f7cf8146bd5b8193d353078bfb614b486607db09a86f25a1e577f5f7a469725b697b236bb49931b70a7c99d0a481180af037b870433d0632b3140aaee7d94350ea3a0f1b6baab7368ea6c851086f8324faa116ca6740abf4679dfa54613a8c8ad79ff9cd5cb08d485051873f6d87aee31891c57d97e7bfc9fcc96f3f368badda722da01ca5482419cb58e0f3d4bd4788560e5e9b9967fd5b82b2f14f7429d80fe7cc4c9d8ca96dcc35f4b5e5ffa8c6aa68135e0329338c41513f55b63b990f33fdbab0cd026c1b3126a88b26bae51bdb6b82d455406ef44ff65200775797be891aa8964641120d4838d5983511b8adc1a00b99b088257c896bef69ddfbed45ddb60d9e262e6588b90dafb83fb7008e40710243bb4de9c2da02c3f19d51b2d7643e3a99514dfbc141b1079974d704a55c02004cb0c5da4038dd785e411b45686f2c991e17e8f1bdfe7d0b4ec1019b0fbc741d43b528693343610ec323384eceabf9138c52e5c4d7eaa02a5b3d403ded87d9041502613304e80852573e1727657888fcbf17bdc401d6273577f5f5bcd65b8ffd5dba646505ad79ff60c242593a6e64d6812e4fa9d90d95ee20f42a109e04ce8d72dcd529791cca3d0c1d8ec288559aebf91d78c434ecebb5d01cfee63c976acc4204a9f0b75dc7c50093e403fdd5b820b9bdbe0457caa3ef3d9f8c7b78b524a6704d090bf1d4554e1349a89d574bbb34bd9031ba6efa57e0dc97436b54cfc2d9619f234aae525b151a33f06f550021584027047976ca431be6f47e947a7ffd4e82af7085d1a88dfd2e3bfeb7b14a6bab8499c82792439e62a12de09ee484ab1ba62e32f5f18130f6d97abf7401f78c05640110ba0d16a6788ace84738724b3d41d24b21b76cd529611ffa6b28956f30c7fc9aba2fa0f5492330bbf2f3265b0416cf254b3f6b4ea31e45fcf490dc0959f08b9551bab944432407921c57e351f7ba0e86eeb9e40ab9032823ea6ab7594c84adf9d6261d97e417c69a52db590e760599105288e21a64af516a89cb0aec50ad8f74cce0a72b6b8c8e5412b9c43d406cc5325ab5fea8da52eb1c9548b607171440ce666d837d90b3402f27f47cf5f1947d6c3bdfbc039ada7082042af528a8396640b3e8bd50ad63bc5290c4ab09305bd909608c97d1c53934e8c3d2d95189384c3b18dce0a8e26224ff49c896156056c1cbf34b10e330840ad1b266caa823931c483bbbf0f30f936807b3dc47309dfb0a1fad3841fda9805dc715bd7b56f4d256b20735d27c4ec0ae9044c1e9b574fbd45a3ebebd777b2e34e51179e5f0ece5955f402a273b028f2f5fadef581dde9542122986f0c93175588b7f07177489bce86bd46c64e6b06dd72b01c3e7479b9caac02a24a6a2bd57f83910aa64e8da6880755070ea5672e40eac38ef8409c12b53d6c526b7472177b0b3e8b99f11a55250bfd0eb8f5c8aea958c2676949edf45e29266f839264d528b2d57ac4d2bb5826c0ab08aad77609ca95fe5cea0a1ecc883064b29c539a1b6a1fc916e1f2d14cc36b94edd37d5c59e31fba04e2524b98d08ddfb3622358916fdadd4bd844a603959dc72e3f08ff0f9f84187ff62f83e3d8651f320e0a144b3d26ffc04df5db59f6c52b61adc72bc19c8470fbcbd503e1fca5e1021beb24f3280990b5968a46ebd9757d363f7a3a28d0c3dd45ac397aa4ec8c4bf593e36a99a3a269fcd6818731ea64eb2faf05852de5e9fc4f15355b65c080a2240428d47cf6743549733170f973665efcb1af0c5ed13eb2c370568ffaa8dccb5bbbf8e74b7e1023d14f8defa4cc1a5907e6bfb6c290acd0bcb0a96cbb4d83e79b4f6485fb30d80f7ddcfe0228c3fb8b9838f1d3e14ecde09b0bbc3304e92be9392a41226b207332aefbbf04f7b3d50e6f25430c52f0bb4b555ab5f99d9fe906e4d851128b0bbc74356563c38f95c6f4a7fb3b2e8ca4625a151b375dfdea695bb2ee68b69607bfd6b7c270b31a57d393ab0708e0500066233a80d0fb88ea8cdde4deca2abf0028b19e90e46888b5ae23bf1caa0157331c962a26ec8fa2f888ba2e4462727ad5fbfa39e02e72ac697037faf4d4ec912a1ed02e7fe05147d3d5486f4f89ad8afa6735d404847280c0e0f40f5bd914ef660ac053d4da713e3f17523ad43951ff9d225641227f14d9509cef6dcf7c21da3178ef19532d6733d5eea2b81479d71c4b489d523409353b41fadabdd9aa6b537de0f44de256b7dcd4d69dd60264d75364dfd886d99952bb1c4e32f7ee916f6345e3f22aff97c1ca35102779e3a76a776e2f36d556751b1ea99ce7cfda910fcbd3de13dd8f535811a8cc36783a5010474f79ed1ef7c68f84be8561f69a6472712bf60cc0b1e14d3b5abc862ffea1145a7fd97d152d621dcee47f7aa1522b140ddeca2d93e0dc7d4916856185d2653b712210687e6ecce02540bfb6f9273362120eee6bf06964124b0178a24605091019c819ef2e244b3a581d0f46e6366b4b3a0f7b6301a908766f26b1e31fea70cc4ce906c056de2bb64ab3ac5d81a50e5232b37a67f28a9d140155ac8283513a05c57cab65c5aaea6f51a8b11e41bd99a7bd064787b2878f7ef5bbe41edee6be2761c7a33a777f63502b4323d34f851eb3a882179348ed59940b97d799eef0c5dced7379b531a8df3c9dd48e280e29aa69fb144eebe78ec32058a291283724608c3093e34bf0db817c2c0d34646f7a1e415f152004f8db2acb78b0a7be9c47ccdf92e45ea5087fc6d8f110692bbb730b041505cb3ed7db16ffbda7fb64430274b62fca530f92f7b45c13100b2d5cc100f1dfd37c2573b5bcbaca9e9c72a561ddc979c1e5963e612c8e7a1ea523b95ee569207ffb447fff1fd414e4eae415b0512a5b52c109f3e611912c1d4a70ffb9fbd80f598f20e7336dcebed36dca91f42779283ebdb45820fd498d719da777583ddb2fe45cc9e5a60c224336f1105ddb6b1492243c1b8c370a004fe6bff37aa7fb9d8d6c98070f41f0918f42a55ea788e70e50dad858c5b7f222f4987745695b12901e566293186f1003028c77363c8800c6a533b1911ff0b40e72438d5ef1e19fb40a2198213e57836e4102ab0a76c44161a63eedb6ee923de5e7b6e39f9d2da7202586e689949041811e1137d31f52dd7262443ca0955ce635a94a9fcb4ed4023089fdde308ee65fc604df468367bcd1584159c09b2d3a3531695000831d19d45ef57fdea6581fae67d93694c5125a733fe909fd0071d21cdec8945f8c4640c46f09258064fac0535aa7a17ed04364f56cfa1fb20d8fa423830f7e9a66f1d5663988169aae2dcc33384b0613e3ac8078579349d37aee30e0543f427dd756c92695241d873dc484ad692701c9dfedfb743886942ceed52b083b453ba03703b5eb29c1db42dae352dc0388911b0a969360e80cb9cc383df2ce71bbb39ac8f3c62fcdcceccb64289f7fb9ba66625c35a008f18bbd5c0fa091a7beb174e5fa9f8587f9f3cdc236943836398", 0x1000}, {&(0x7f0000003140)="280530a94a39f4c283263ccd", 0xc}, {&(0x7f0000003180)="9460cb9bcd896b120242f587d3ee83a72d6efaf6042d47d49df1c10628bd33933b5fd75fe306d715eb9664805bdf2010e9cdad9e977435424d7262ef8af78325240381d5e8835a448d4db98d1ca86b408a29ebaf6f4295c25235caf2c667aa2dedba14466c540764535b34c6efe11abe13fc8cf9ed00b6dbcc90f4a4abd56f029dd3291f9a8d78e9e436a0e0505392a269397a7f371e7f5277b13d615c9767172c999d9c3739215b5142242f9b71eb306422b3b3f03588f8f9afbd09c597526489252c", 0xc3}], 0xa, &(0x7f0000003340)=[{0x1010, 0x183, 0x7, "fa07a59ed04314d966e13b46b419133270156d38d737693e8c4dc2687ee966b2ac20504ba2da2f328fb162254874276cf5becd275de0d80520c58524014e356ff82658964b88f636a747c9e78269f7eb38e7e43aa7a4ee7a46f5b283d4b943dfd74d5a0abca71fa1efe29ddb97767a006b0b0157193159fc0cc7244de21b1de7b15268f4786a0fb80e2079ca409bc752145b1364688729ca82f0101627ff87dc84e223efe49ad2e845fea1404e8bda223e3fbb54c27b5c1d2b2d48f002586eccd9998b66ce45c06fc97785a124b7730cd7af551b62e8f46cd93541334c845d60925a919f8178174b729f32dbd572f18e75f9909f522db2c01daafc471e2ce9e644426842ac1baf41edf7936ccdc489bd6b16a4a37d87869d42a8af2999659dc8862b18de7335e9065b407a709eabaa9f3cbed0f9b5d8e8affd2b75e605745b43282f6b5d64bfdcb4d4ed7bc7aef949d1155f4c1bf14c170ef27c07c3f19ce5e30286478d3300238eb623181cc7571cdbbbcc5a8310ed516adae3a42002d443715a2f9f6122b5fee3671fc966426aef0b6a587fd7ef6f6e3c00e2bd6a8b47c38485a896733cc86b30a197dca77ba75a66fd95cbf09c8331461d874b13a23d15d1a66464bfd59863e0776fba96a98f7517381924b4527eb503058bc9ba6c167edab7059c0f30a95548733d889d6712743f7a506e8d2c7b6617024d6bc3cf791dc6fd779764c871c83f39068f33e7fe7d3d78e7aba1bc2b53cec0406f45aa2f21212482433d401abfc0be9efaf24dc8000eb3b68f3b9126261f8e543a292da77042f1a048f626fcc1f575966693c9a8c576cdf56ef5a3526cfbd46471f579d8f443d8bafe1c5e05267def2dc2bcdd04cf56f86fbf1ec49d3fb0db788c96062d0ac9fb0b18fc5d3f1fe01c3d09ed95294038302857fc42fbba1fa8ed43cbb478d9e832c2efcb5fe5a61584caca40d48332fb6c69e23e172a42b125541bb061bf8631b457a08898bc242129bb63e38a1d3d81dda7bb7ef02f9570a79cbc9cb2c776266aa00e9d1e6137c3237e560a5634689236ca6905975a73d7398454af9cefeff8219e405327fe64ab15a38eb94faa9c5c05b9cb59df258ef36c81f6918b56cb56d6034e7ae77d9b1d4545e293fd1e3bf9d0799ea626358698f500d14677aa299269455611b3a97298bec12f0f9c1e36e63c813f9a24d9bcde9f72dd85c0b28e0ab835371b1152945af267d13fba0395605a7d5e7ba4e5a268269f565b217acc5681104d3354aea39bf156e92a42b0cd4688cc04cdd546ef1d0c91230f62f06d69689b85bbbc1eaf8f0c24b4f1c4fe49ee487edee01776f398928b8ebbddb9663482b4f6163f3bb9f8d53d70e3087d9a41fe0edab076e927ff05cedb65b7ce8f97b17c09de33ee13fd907103ff07a1d2e17fea77fd0c8c9e37a6e1e8e15119b9ed3bcc3da5cd028a156f152bcf57f756ed8eed8eddd65945813361b731f7657c42c06a78a1f2430506622718a020006e0470fbb7a0f89c80a1a90e004ea97bf8f2fe6d89ce4f7b7df9d57e9d3958ebe9a4e3d8d2828c1ac174e62a85ff89bae5335dd3e5080cec18f5e42fa5c5843df006f164d7f4476420549a61ad7b6edb24bae39ebb9f9563a560062092a32422887f0c114bdf597acd32ef2b7f17d2b3f2bee7d0c22bc9973c64b37324edb728673a5ed790280e281a83f37d192ec9b94222a9469a3de63df4e3c555486bbfac105ea441d2bbb37eec947161d476111247964c160a38f095c9433c0fbb708ff806bfbf08794bd9ee0dbcead33cb877e08a04a46fb5d6e2b2a222017021bd65831525571d0a55d010b4af698ac68c8fdd290a442e75269afa7b6e3c9645414e34e659e97be869d188b4ada21ec3ca679727d8a57e98d6022f60a420ff195682120e2ebc67732029c352b77e292e3a2948e40a42242bfa81f0c6d71774e3d4a92516ebec292dc52d9adf8577dbc0311c4f94c60a40debe71e38266997cf5aa99a9d4f4348144e1d41cfb9b61d867094e4eb5f2c56323ff88cc138cf31f3a1c3608992e40276be6048675dcd690f8e5a045321f7095f2a17ba2820debc5bcd3315f199da007c23f2288a61a821cb06ae58b03926ff17427695719ddea5b8b1627de58cf6251e4e07fdfb3d6d4601e1e61fc616f5b45c3366a887d19e09fc501b6c1cfd282834fcd4dd54b34ae8f2cfe77cbb897d94d344990890889edd96ece0a2a1f27191fdfeb10c1fa803c18fbfc0fdecc98d6f3591b57e486441fa61ecb6b3a79a7c21c7ca562a067078508e16a6f3b0049fbfa0d4122b3d8c1cda9f98531803572f7d1020154c672f938cfa5db392567d65565ca1f0833a141ac8f7ce1328a5404c2c1e1d75af1842b7599ca9f25929bd362bd50945d5215d119fe12bff437f298ca97e5af194940f9b6791ec3d61b3cf701262f77d21d7c5a0b7c567c22904c2384478a3a069cf61c6e99402baf5519fc3b5ba757a3c8e9ad3b14c0d58c6d0b0fa4bbd1cea1378909086a725eca199c40a0257dae77bb446649f94ed546c837c046eb6ed25f840c7197f9cd8fbaf9e479181dc0360a41b91089f6faebab872a5cd9ac08e8c87d1e7aeac1507fe052c06c3e2358cf81da05378ff8888bf4169d8ca0503e320965a070185c5e95abf63e1d1778f35e5705c26977a7c646ee84615767054fdd51d763414c933688635a8b7aa06df79cfccf34af8f7e10f40f207f51513dce9ba8bce04460705ae3785a63f9835a98e307bb95a42a8ef04db134c1583bd6dd7957af0993fb48383b08d94235bdf69266a0df20586e9a4dc7e9ec0728202eeb5c12b2a3f436cbae72ccb65756646206fb1d880290996443dad4844a4d7e803d7b749e644a85a21e0e244160d172c7ba5a9ab5c37d284386a8666447dd670b0b8134ec971bf741deee1b78e8a756388de974e291f83654cdfeeed4968481da5de3beb15c3b2d3a61e077af1a994e4dd3723fe15a08d676d8775d392123bd2204d7af34b0da97ae17ea885685f8d26486a9bb877f8110dd5d15577bc8c1a066454134a33a71f8a4a63d11a71c3ba49b4fe0665a60511bba6241b28382a4997f59085ef75071c88b7a20d2dcb85544ab5926802e0100ea7e3bc61df2022515fffffb846ec21bad0cf96089b17dbc524817002d2f71d73df5cd6abc3d4b3a06bff8e72d13d95927137587ed50c25c8eea4ef48fb3f35084b2ade0fc20bb1918453960eda2b4772a6303696d7057ad0ace149acd89707d499862134616da2b685877d4a3daae7af646075cc3a25b49039682de9fb147a2984dbe017e679c6cefe07393856aff0091777f7d5408d1d2e0283200aca85e9850ed10ee4e83bebe54201c75aac9ea637348d5a391fa79c2483bd17b92f49bfad3e5835db3bf16cbe44036e52dc7f8167bdd6c180e3bf4e1df619c5082edb4c468f38f51c43b04f5e8ad84175d84d54b136c3a429373efc1c8f14fdae2632ee06a50176f36706859a583dd628b219f195c4814e7bc5c0f199e095e570047d739c27352e7e5eb09e4c1a12568d79170be6a747d31c547b7eba7fe5bf5b661c369d7370784a76ca2149a5d86f7b170f854c0de95263b5f193f74b029401b8346df051ab1b59d2ec89383e8486b4ad71d6cc582d46aec894c9721fbbf17b4c4331c14440ef049cbcb7b78eff3959042a57d6e46c08ab8d5be00cff5db901c88fa9865d45253019e554f521ea3a69f10f2e43a6efb3430ae5431850f7ab62a6e4712a6faf03b07d9d7e1cd54bc0668290f933bb2d49ed69b666c04722aabc8bfc02f6b48dc5beda5c075bc3d445b01df29e1fec9d30700ded45343bc20c3f9b78dabc2ece3977cb596ade4ccc9fe0f923dc58e813b9fc6bc693abe2c2c98ea0ba2aff7ba5d6b63841eb080e34a92fb3ab8d0de68b0638f0126ad8011818cc238e28c79ccb530b447eb516b0006baec07d38bf55258da6160c2e6bff3830725b270e3d2fca4b3183d852f3f74abadafde9ef4ebfe7a3a671aea1adb9ae8759abbae5b6193ed90a837c3535719e2ec2b8d1e5a3089ccfb410c285a66c6e3824984922a2f1b27bdaa74efd6460856c832d0ff24fc683ebfc3594b601d66b871300f8e3c7c9c82424b0ad9bd8afce31e91d9e83e59ad57b4de6222da7850325bb7afcca8e1fab452067208564c7706b015c7c052a6eac53063be77a19def3df003607779ce0fb7218bbf9c29735f31cb8de31b01f3978f7491f677dfe8b5475bf2ab8c11ab12dfee5edc884d7bf5125a60e2211d8d63d26ca75766fe111d34cd80afff20c36dba759f93f70f5b0529df119783f5f8b30f48a4a409b343badbe81d1ae73ddb0cc18f4ac9b9676a9d560f28c5cccc2be6e46010275623399dccacf4861760683de65f2570ffacbc0103c0070b7a19cfdfc5b2d75f236a51b30f994eeef6f591380e7368e321c2b7edbd94f341d85308c541631cc4b363876f49724c79af053fad1ddbed8cecce4965d103484e7c54be50076ecb98a2fbb9491498e2c4f6fc82679da07fa9de9ac96be5c39d5d2d3aeea1846d28c473d74b28082238105f2626f83ec7cfb90dc9bf4196dc01f644b1e8ca44e8d0dff12238ee165c39d4f6c1fbe4d2964d69d74534a5bbaf85023ec8c47fb0b58ac5498dc0a5a0da1a21118c6669bebf1167cd233b557836aca990fde99775bb5474e63acb7bc822979f4345e2dc4a8bfe3b51ed800cb9eb7b5bdf76bf17ab884bb40477949636411aca75c387895247e52fd7d7078330c7e7ac56f6c918a176604c1d80bd3e8ec6f8e997f3e5851079fac2b18f6b586dfba02179eb48e9126fd32acae1b63bf4e3476324aa4fad7959a0a2f4f2d8331cf850ea6d9b04b9e884f6d7a7c86931db6cbff7aadde7abe0afa68eebfa159c353f25011e26864e63dfada7034561adee2f4730875c56165e2fe1189bbadfa1f13af338355b8e65b802211a192a3078b2c7ec8f32c14e6a0c8ff3aa9d7c1f1c0ca7352212506e5298b1f970444f956701735e51aa20c279d2b728921b9604c656b6a1da73b8772c9a217d88096a1278467c9623235f0da1b9007bf09e5a99fd465606b2a036dd7150dc82751a3aa2c767ac96076d8b889e050a64d3027f6ca6f096233ce8022759f6f99f4c2de9f43b50b076e6cd1a63838e4109585c7985e61d9f5d7bdf90a6f5ceb41d0376f44a46408a15885f55f80a785d388d92347e0d4a1ca814305091340d8a81f7c62d90a4df117e684bd5d8eb180ef5f68363c96cf1e27839107abcac5eb80fcaf83dad2435842d1cf7b05e94c2ccc2ce6abb321e41e1701f83902297797bf4947c222929143db4a33e7408ac40a58e0de96290027bfa1568e3f11256d9d72895a557c533b4ef6c2b1f95b80cf3185ad70a0dba7b2a9fd08c8b99c147e6fb7b9c6966be0ce88ec6000099b1b5f469da8b52c8aba8554772dbd50b29518989e06d13d648af5a802afc739b1ab0079e4559ba4fdf5e77ecaed5d0320a395390cfae60c2250d800ab735c94f6ce51907616c6f693f6d72fd5a07e4b7b2d93ee2b5f09228f54e08b43ea1c1c16cf081ccef6ff0f7000332bce6f5fe1e6ca392c4113d0526cbb44e65e71ed7b7dae37bf3b959cfceb0c16bc6bed55e14ee7a61795b137640a15732eacc102cf5ffcc26587bc05964951a1fd6a5a7083f9a710396f78daf21f62602894495cad23d9bf11a1ee887545546216427223e422ef131367c35d653946c6e3af1bf46cb9df2067f651390bbf3fb73daf08b52a5e41ceba0c05e1d6b"}, {0x28, 0x18f, 0x7, "564908b047dcc7fc5c8ffe69b71584f4b582415e6f42"}], 0x1038}}, {{&(0x7f0000004380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004400)="32f355578fa23d4de2eeb361010f89a950b6e1d1d63d59f593abddf07b22ea4465887bc322e52aee407b060797906ad781e286e908217d66f1596bd9bad3534b2c253ca40f66ded79e32bdcd03410aa993be68b0c8c4538086bd72aef79813bd72cdbc4b72a1d021fe11d0dd1b3fe642c30a0171e2ac8bf0c2987cbb6bd2b78cfc27bff79066aba0d2eace81445cf1b5a4aad6a5355e05fc004913cf3c238ac12d2f4143aa9d75e65b074b257212e41518f83458a0cd73f7172e47ff262cff99a0c0864ee774013a0378fbaa154a5e503ddf287fa1f6e73bb139a7e8ae6e2b1a4f8afc8a1b9152e90b", 0xe9}, {&(0x7f0000004500)="6b5c8f3880721dedfb7f0570653c3f0e46226d574684bc5885abbb96ae7b500c0912d9d4af65a844c3bbc1d305eee1ccbcd91a9764cbe180a262c9f2b7da92d86c178c510372700a8922e6c49ff56f6fe222e233832a37ce5be3f7898f43e3f5b927e62a94db7fbccf0cd97af24f3a5c135dfc5989f135555e9e94858bc010027da5f9d6e27f4ec703a86a1f8de42bd83f87af5082307cfecce990", 0x9b}], 0x2, &(0x7f0000004600)=[{0x88, 0x88, 0x3, "3531276d0dc36b9a70b34de8b5a7dd928b2a5c2469a4dbd8e17929b18de27ea62bc9752dc03f833fdfcbe1b2c5d964fb16762b87e6918fc15a39a3403bf7f2701af7a0f739d09e5425d6a4c2e557fffe2548ff26d6233c3ddf3b1e4d11768c86cfb15c2527a66a44b953e4e48ec69481151dbe"}], 0x88}}, {{&(0x7f00000046c0)=@can={0x1d, r5}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004740)="e73aee2d7e8cc225d3df377f3e4f171d67c6cb435bf5f696eedee949a5b72bd160df286e3149be9355924ac7e8d6bd3e2aece5bccacd4d5f8528693f68226871e16f289bb4114df8", 0x48}], 0x1, &(0x7f0000004800)=[{0x110, 0xa4834285da41e501, 0x9, "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"}, {0x88, 0x4e, 0x1, "0c7526d4ce9662f42dccd16c650fe69f0b2fedb188ba9e789138d31f6e2bf2c3cfea735354c29c597da1b76a25ed79295f8bcc09d43c4c55371f61deee976c0cb6d70cec158b7fe4fcfde143a83dae1faa534f3a54979cc62e192f882e0183f70b85fac0d043efc63d396b82c167be417718d87f2e6c86"}, {0xd0, 0x0, 0x3, "0bfa6b5d91a272301f9ee3433d2f64cb3875ebf6fe3dd13b780ba26a1709054955613f0fae5ea460fdec6ffb31105d778d3a9b429b7c7a1d21652b504cdd4fe3fcab7f6fd536b90ba26a7e82c5c84e976c9e46b506f1be89d60d9bdbca7b43d825b0962191911c797c53f46f54868b2c50704d6a6ae38680cede8762cf502cb3b00dc87038524e1315ee779976cfc60a563c0fab8cd48ce112889b39b26e6cc8746e56d4f12b80e8bad48831bb231c2631a6b7124048688ba0e7"}, {0xe8, 0x116, 0x8, "08de12a7e25d9d11070ef85ccc7cd67fb242ffdf5e017f362e464d3ee134b0662c1868a87596e7c109318d7427102e7e002413c7a864c6d081ea1f186b312a555d90cec3abc1c8b7ce76716efd85a1e1a338e3eda8910cf444297b59c366eea08364c831dd707f07108a73c0de673f98599cf734b48f23091fe5a08d51db2fd02c595912d4d705bf6c95c156ee02ca75ece923f34b7d248638740fdb5e5fe77d6fc39eea93a3d39003702d2c66659d7ac67c8ddd9905ce8e77863e3332277849f63c556e97e2dcb36e7610138c05fa9a506dc8"}, {0x100, 0x119, 0x2, "23d4948263f23a50d8fa3c597e7d0b63df3c9f092fb8a65e9d65e8e9083c0d354df97c31fb4b03b80dc0a739f8cb21e1142faac13ccc93ee3316d9827f1a6e83a04a6de2a670ccb1ca668e1dce517c2b93bd6a04a5a9a17b950413b4cc0178e87a65f11b59a2b57f1289b349aa49aae5750667a1b2c8ed248ab05f24da2c487be99b2c608835e1cfeb394aa364d3cea9feba863d4993e260669f818b0796f9ba9e3883871fda31a036508bc7615db866d1099c56c648080191105c46e050cd515a5f5b175f1a43912fc062b59d4048504a56e5ba40ff17f6350deb9909ba828ea5744bd86adc8ac90900009f"}, {0xe8, 0x0, 0x7fff, "c2322990bd590cbe0c75d0d109786bd6e89b6c6280c190af33d9da8641edc848ebb3c5b79d56a3bcfa00ce3026a934f9530db96e74348c7e83b86360b77c19e23f6f90f866ab7b2faa8568fc0f4fe18266cc8da8498971ab924cd6426f8783544d0418fc8997c6eb8267ae95858d647503c6c037d1f3331e9f8da53a83e5429c6d0dacb8a769a5ce0e480e46b45aaa4bc19bb76d1d36f8c551694d6f606893e34e226891f0a2b5035964e79fa6f108794827a9b2187cbd0ae91d38a79be682956606d275e679c8ea9026672d2589f3cac949de"}, {0x1010, 0x6d506252a5975b98, 0x40000000, "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"}, {0xd8, 0x116, 0x9251, "b83a1e9c1f8af81b88d90fd3cd25e303c6cae19949ca8656c381bc8ffc70229e92cd0d50b08b9705346a53d14223a572adc64c15d0b8efd18ff9b3f3c90230f8e2793d128ea3fb373f23b50c0c6ae6d4b3e3b8d5fc56efef40d2590ae373c544c2d1a2d309c1890e8a673bb0eab437d227bd3fb0e5052453b6432771ef70908a0e810ecb93606faf1a0687235f83f6f7b29757ed02ee3424e91ac735356995c13fc058afb176c48afe9d5c5f94f303f3d9a0d2a6e8e9b4d045fe0aabb0ea221e575955af6c339cc9"}], 0x1620}}, {{&(0x7f0000005e40)=@generic={0xa, "d3864787ddbde2a6bbe1d9468e8b0d03c919199bbb164292031c7d714a6a12250e05c0102022f9b29ddf1c7ae7cfa8d977498688cc7647294c0a11d31a3690d91b2fb1e5b8b3240792c2a905dd19b81fff496134cb3f1a3818a3ea677831e3c00069b47cfc8706a3eee3b7a0a084ce7a829b2a4d3583151f99d804cef15a"}, 0x80, &(0x7f0000006100)=[{&(0x7f0000005ec0)="031ef96e4f57f24c66fe5fc2e675416f54be3a4a08bf96f44952cfd94aada7f0b510b90bc5cc05b8566e7439227a570c9222d0ec8939a891516c23a00491110a267b44546b1ffea94b9ba17e59d774773adf7cc024c9b37d1182eaa47f552271bec8", 0x62}, {&(0x7f0000005f40)="c680c332e27f48207648fe114838d5db426ec74ea8ddbd172de8bb0a27caf6532e0e316efa344fa0c5347c94dc63a91d932ea263e7a28f0c", 0x38}, {&(0x7f0000005f80)="cd31b54b23e2d91612e4550e91d4f754a57309b9a4cea1e7ac1d3798b6387ca916095b4e68d8eec66604128c5bcfc7b9edc948625da9654524eb8af1f3509ee29f359bff4bc84a53ae2ceba37df17904bf6b12de5ec5821fe6c96f755adf005da4cee940edfe4b72ad96aa94b17c3fd85a1fa6d27e2224183069c52aa37fbf0cf5aa82bb", 0x84}, {&(0x7f0000006040)="0617e8e49de79a5d3388bb44245f960e285ec81b3a85384b0ffb64b1c99f7d02aac2494f9cde1720b5055ebb6709782b698f204f85362ed3ca662a204f1a2fad27435545bc46535ee4fbcc53d969e9b134fb05093d88d05b4e2364ff7bfc4c32df57d8b65fcce3c0492bb942d17e778d912866adcca68ec823b0b8c67d7052c89737242662e8bbb77149572f52a78376cc1a06bef6e137bce10875b807c4507f8b09cb7590ed65a4af45dff5f414f6f1b8e7258d375fe2174e96aa", 0xbb}], 0x4}}], 0x6, 0x40) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) getuid() preadv(r7, &(0x7f00000017c0), 0x2cb, 0x400000000000) 08:25:04 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xff00}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:04 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x9801}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 617.251642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:25:04 executing program 1: pipe(&(0x7f00000006c0)) close(0xffffffffffffffff) pipe(&(0x7f00000006c0)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x400, 0x6e82, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = getpid() r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000180)=0x8000) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x20000000) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000040)=0x80000001) 08:25:04 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='io\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) exit(0x0) sendfile(r1, r0, 0x0, 0x20000000001) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/255, 0xff}, {&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000100)=""/152, 0x98}, {&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/14, 0xe}, {&(0x7f0000000440)=""/62, 0x3e}, {&(0x7f0000000480)}], 0x8, 0x0) 08:25:04 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x100000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:04 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:04 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0xff00}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:05 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:05 executing program 1: clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'user:'}, 0x1d, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40102000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x4, 0x400, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x40000) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:25:05 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x300000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) [ 618.648536] encrypted_key: keylen parameter is missing 08:25:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x0, 0xffffffffffffff4e, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r4}, 0xfffffffffffffcf8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000140)='wlan1@(mime_type^\x00', 0xffffffffffffffff}, 0x30) socket$can_bcm(0x1d, 0x2, 0x2) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x0, 0x0], 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000240)=0x1) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000300)=0xffffffff) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r7}, 0x10) r8 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r8}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:05 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x1000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:05 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:05 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff8e, &(0x7f0000000040)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)='k', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001140)="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", 0x57b}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x2ad, &(0x7f0000000100)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x4, 0x4) 08:25:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x4) [ 619.037754] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 619.067147] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:25:06 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x246c42, 0x4) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) 08:25:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000}) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) 08:25:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5457, &(0x7f00000000c0)) dup3(r4, r0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/104}) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x400) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="18000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r8, 0x0, 0x60c}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000200)={r8, 0xffe1, 0x200}, &(0x7f0000000240)=0x8) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000080)={0x3, 0x2, 0x8, 0xfff7, 0x8}, 0xc) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x2000, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000087d7e4668f8154bdb131dc7e7b051300000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r12, 0x0, 0x60c}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000400)={0x81, 0x7f, 0x8, 0xa2, 0xc0, 0xfb4, 0x0, 0x30, r12}, 0x20) 08:25:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x800000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:06 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000404010002000270fff8", 0x3f2}], 0xa088c0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x20, 0x3) 08:25:06 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 619.586584] FAT-fs (loop1): unable to read boot sector (logical sector size = 1024) [ 619.638547] FAT-fs (loop1): unable to read boot sector (logical sector size = 1024) 08:25:06 executing program 1: syslog(0x3, &(0x7f00000000c0)=""/132, 0x84) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000200)={0x0, &(0x7f0000000000)=""/2}) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 08:25:06 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) prctl$PR_SET_TIMERSLACK(0x1d, 0x8000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) pwritev(r4, &(0x7f00000003c0)=[{&(0x7f0000000280)="89540ebd7d7fde58b6fb8da7917b7ad4adc232964e3056a235423dfb33b8da06c5484830957ea20dda92b58f265c906098703f0759217f28370710c0dace5bee95c9feaa9eb93a852c00733bc1feea33859a9db73cf99a9ffbad9596fdf43b0637471525ba81b5a185a59dbef76a65c157019069f7b9d3ad067083ef989ecd7f1e0865646ac88bd931657374016c6bbb5138755680323ab8bd4b33ad603dc055f583e2f98a8dead9674ae6ad3931c2b843ae9f466a881bf99b410b269fe531f0e900ec2bb2d9bc440e2203c4a90a42b623a67b5d647cdf61c4d6e7b28098f49eceac", 0xe2}, {&(0x7f0000000380)="1ac525aad713d39067c5b539688d2e62057db2c5d880714c82ad1cdb083874568573ab73cd172a9900dfd58f5d8386fea3661602787c9f7b", 0x38}], 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000040)=""/66) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 08:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0xff, 0x2}, 'port1\x00', 0x2, 0x0, 0x7fffffff, 0xfffffff8, 0x1, 0x7, 0x9, 0x0, 0x1, 0x200}) chdir(&(0x7f0000000180)='./file0\x00') getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x4) umount2(&(0x7f0000000040)='.\x00', 0x0) 08:25:07 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x900000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:07 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x8000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:07 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:07 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r7 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x1, 0x4000) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r10, 0x0, 0x60c}, 0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000280)={r10, 0x8, 0x483b, 0x9, 0x8, 0x1}, 0x14) ftruncate(r3, 0x800fe) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xfffffebb) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002240)) getpgrp(0xffffffffffffffff) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 620.568371] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:25:07 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ppoll(&(0x7f0000000540)=[{r4}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:07 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7ff, 0x140122) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getpid() r2 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r2, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x8001, 0x0) fsync(r3) syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="ca8e7701c931", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0xf8, 0x6, 0x0, @remote, @multicast1}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x581a00, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x9, 0x9, 0x9, 0x1, 0x6, 0x100}) 08:25:07 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:07 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x1000000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x118, 0x29, 0x3b, {0x0, 0x1f, [], [@generic={0x5, 0x3, '\"U<'}, @calipso={0x7, 0xfffffffffffffea3, {0x2c9b01e6, 0x14, 0xd8, 0x214, [0x1f, 0x240c, 0x6, 0x9, 0x1ff, 0x46, 0x42f0, 0xa83, 0x6, 0x800]}}, @ra={0x5, 0x2, 0x2}, @generic={0x64, 0x97, "81d8627b76e7b8f670a7c2ef36dec9fb95a3dac9c36669e18d952f26c10ed2d639ca01bd792a71905db0339dca2c98701c96cdc57f913a236599eac94ab0369078f20e9ea242e1db33db22d4ba25d642342b6d9899757883a03bef9fd4ed57d0ad6e7495740919b7531fe0ee9fb0d996f819debc8629ddb0994b5b018fe782cae979dd4248930ec03c72df5dd7db0125070d3105776d30"}]}}}], 0x118}}], 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000240)=0xc) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) r4 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r4) 08:25:08 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x9000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:25:08 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:08 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x10000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x40) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:08 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000b76527bff707408596e50427500e98e219006ee2f8a85c2ca77c2e23eb99a3215c0d547f26ac3737eb536d5f92dbc5a19b8d617658740d71fb4298167ec0423b2112e08e4c7ac428a4b4acca884bfda59b72660fa4b1241c619fc7fa0a5caf3b0a64bcd0caa41b009245f42a78c3be030332ff134ea7437fa0903b4747b02211f74224727ba9ba13a854fc0886b820f0b813f632fd4094535587bdf32881e764d975e1ac4645f0192165b4b679322b322936627025e2fabe2b62c1f39a10499653d09cf76a51e8447c81093c3c58145900000000010000004cfb6f3de44b017e9775ae573f0234adbfc730fee9060000"], 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000b76527bff707408596e50427500e98e219006ee2f8a85c2ca77c2e23eb99a3215c0d547f26ac3737eb536d5f92dbc5a19b8d617658740d71fb4298167ec0423b2112e08e4c7ac428a4b4acca884bfda59b72660fa4b1241c619fc7fa0a5caf3b0a64bcd0caa41b009245f42a78c3be030332ff134ea7437fa0903b4747b02211f74224727ba9ba13a854fc0886b820f0b813f632fd4094535587bdf32881e764d975e1ac4645f0192165b4b679322b322936627025e2fabe2b62c1f39a10499653d09cf76a51e8447c81093c3c58145900000000010000004cfb6f3de44b017e9775ae573f0234adbfc730fee9060000"], 0x38}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r12, @ANYBLOB="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"], 0x38}}, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="704d0cf823c8a815ad9ad764c2872cfed5693fbceffe53293cd2e0d67280e223a1420e61cde1a4f4bc484475e8a1577c83095df39301", 0x36}], 0x1, &(0x7f00000000c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@generic={0x89, 0x10, "e7c13592a829d404a601887d4be7"}, @end, @generic={0x94, 0x9, "0ba4f9f92bf779"}, @lsrr={0x83, 0x17, 0x6, [@empty, @broadcast, @loopback, @rand_addr=0xb515, @loopback]}, @ssrr={0x89, 0x7, 0x3, [@multicast1]}, @generic={0x83, 0x10, "cb8828e64b4800149d663e02392f"}, @cipso={0x86, 0x33, 0x7fff, [{0x7, 0xe, "527cff42a420a02b39f2ce6a"}, {0x1, 0xe, "aabe7fbd41228a6daba59154"}, {0x40aca021d14f5bec, 0x11, "a76a1eabbe5088a572a6b8624897e5"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x98}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x118}}, {{&(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000240)="a44eaeb9ac3deffabed5dff6cf474751539834e4299e762762135b72960b66aeaea0f3f741c8fa09784185ec7e14", 0x2e}, {&(0x7f0000000280)="1119136701dd428a0b7bd1e09d62c87a9418ff269115248c976a7d6b522e3f210294a76cfbdc577d2e6446cebbb05af0a25dcb5a43d6527c6fb0200f3d1ff90bbea423ca09dbf0faae52860858b819fc6d970049cebbd00a61e0", 0x5a}, {&(0x7f0000000300)="806fe281f812ce2af3d1f11f148d848ad6afff8cfdc214bbfba9d68e6669004a5791fd0d90225380f341eb554df85028441d4add24fb0ddff698d35ce78fd0411d55d17de549f308c3b88c054b39039a9c69717983d91472cb9c6aee476e53e78985629457fbf7c34555c6216a7b02985244778a67e898882a9a6bedaa5c769b", 0x80}, {&(0x7f0000000380)="8dcf9004d7c3ed21e552fb24c689f9d17fae1b9499395f4230", 0x19}], 0x4, &(0x7f0000000400)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @loopback, @loopback}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x3, 0x0, 0xa, [{[], 0x417e4a5}, {[], 0x4d}, {[], 0x80000001}, {[@local], 0xfffffff9}, {[@multicast1], 0xffffffff}]}, @generic={0x94, 0x11, "8c837f3f65abd42710b751a1508818"}, @lsrr={0x83, 0xb, 0x26, [@initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}]}}}], 0xa0}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[@ip_retopts={{0x48, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0xc1, [@loopback, @local, @local, @multicast2, @dev={0xac, 0x14, 0x14, 0x29}, @remote]}, @ra={0x94, 0x6, 0x81}, @end, @ra={0x94, 0x6, 0x9}, @noop, @ra={0x94, 0x6, 0x2}, @ssrr={0x89, 0x7, 0x58, [@rand_addr=0x6b]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x24}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x98}}], 0x3, 0x4000000) syz_emit_ethernet(0x52, &(0x7f0000001400)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x1c, 0x2c, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[@hopopts={0x2c}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:25:08 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3f00000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:08 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 621.839953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:25:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 08:25:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffffe) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) poll(&(0x7f0000000000)=[{r1, 0x400}, {r0, 0x2579dd0a7a1c2197}, {r0, 0x1000}, {r0, 0x4}, {r0, 0x40}, {r2, 0x8}, {r4, 0x4301}, {r5, 0x2000}], 0x8, 0x80) [ 622.261589] audit: type=1400 audit(1572078309.270:91): avc: denied { map } for pid=11569 comm="syz-executor.1" path="/dev/vbi5" dev="devtmpfs" ino=16305 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 08:25:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0xce22}, 0x1c) writev(r1, &(0x7f00000001c0), 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000000)={0xfff, 0x7, 0x2}) 08:25:09 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005240)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001900)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002980)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000000}}], 0x30}}], 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0xa74, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x242) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{0x1000, 0x1000, 0xf, 0x81, 0x1, 0xc0, 0x7f, 0x2, 0x6, 0x7, 0x81, 0x4}, {0x3000, 0x10000, 0xd, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x48, 0x2, 0x3, 0x4}, {0x6000, 0xd000, 0xd, 0x5, 0x2, 0x3, 0x9, 0x1, 0x9, 0x40, 0xc6, 0x7f}, {0xd001, 0x1000, 0x10, 0x6, 0x3f, 0x40, 0x5, 0x4, 0x9, 0x3f, 0x81, 0x6}, {0x0, 0x100000, 0x4, 0x4, 0x20, 0x84, 0x3f, 0x4, 0x7, 0x6, 0x4, 0x7}, {0x4, 0x1, 0x10, 0x8, 0x9, 0x1, 0x1, 0x5, 0x40, 0x8e, 0x81, 0x2}, {0x0, 0x6000, 0xf, 0x1, 0x8, 0x8, 0x5, 0x5, 0xff, 0x6, 0xc3, 0x9}, {0x0, 0x4000, 0x0, 0x37, 0x5, 0x1, 0xc7, 0x9, 0x5, 0x81, 0x9, 0x9}, {0x4}, {0x3000, 0x5000}, 0x40000020, 0x0, 0x0, 0x10, 0x3, 0x4902, 0xf000, [0x100, 0x2, 0x377, 0x6d]}) 08:25:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x3, 0x8000, 0x9}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00\aH\x00\x00\x02'}) 08:25:09 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x20082, 0x108) socket$inet6(0xa, 0x2, 0x0) gettid() write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x15c, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x6c, 0x1, {{'md5\x00'}, 0x118, "cb24ac4756330d3f98a566dbb5981d1fdc2dd0b5da568d96bd49b3f9c0a3c6c29a5852"}}]}, 0x15c}}, 0x0) 08:25:09 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3f000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fallocate(r1, 0x14, 0x1, 0x81) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540), 0x1, 0x0, 0x0, 0xfffffffffffffe70) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = dup3(r3, r4, 0xc0000) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000140), 0x4) 08:25:09 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x6400000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:09 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:09 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x20082, 0x108) socket$inet6(0xa, 0x2, 0x0) gettid() write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x15c, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x6c, 0x1, {{'md5\x00'}, 0x118, "cb24ac4756330d3f98a566dbb5981d1fdc2dd0b5da568d96bd49b3f9c0a3c6c29a5852"}}]}, 0x15c}}, 0x0) 08:25:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x401, &(0x7f0000000080)=0x2) r2 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000530407041d0600000000000000200a1009000300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929bf7686f63af26adcdb24", 0x4c}], 0x1}, 0x0) [ 623.105886] audit: type=1107 audit(1572078310.110:92): pid=12213 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='' [ 623.134615] audit: type=1107 audit(1572078310.120:93): pid=12213 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹ìL…FÈ$9)¿v†ö:òjÜÛ$€ˆÿÿóÞ‰€ˆÿÿ' 08:25:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@getlink={0x3c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xfffffffd, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000000)=""/57, 0x39, 0x20000000, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x40) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) [ 623.266857] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 623.279823] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:25:10 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000632000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x88) 08:25:10 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:10 executing program 1: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243347a178fb1fb08609f55c860b7274ce37fba681b500d0c814f800b8011a481a1cb37e866369e0751b310c2e4c24e0ef4ea10fc5291793ea975cc22ca759a5c0eec07ced93b665d9e45871f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62f974ba0b7ecab3e1ca8d77d294255d2f391aa525a404000000000000009d0bcfaa5e"], 0xaf) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) flistxattr(r4, &(0x7f0000000000), 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x5, 0x0, @thr={&(0x7f00000001c0)="be3e4ea387c515ff6f91875e36cd52084b73b6176f5e3c2b6a745b41307c50a1dd0d88e73dbc6a63f8352530ccc7f6eb13c392c2b505d9a6ede880d715ff876501bdcec2306b814335014533694f1b39fdab1c08658a61b0db43ab06fefddccf2754115d4d51437d96547ee823e81dd0d6b8b7ef7d119766c5a0e97207a352", &(0x7f0000000240)="ccc4a95260c7f39b47488d91c8c6df83716f50beef922ecf0943f2db1c7b5187a606b3a692d9b05bb977e8e19f5df62ae1a8022ac9451fed96b0fedec2a9ae23b6d02969c6aeddf7676fa1b32711d816cc517c480b07d5d5b626d06b1c57612d64694c6acaa441cc1790d51abb049a029db6e8cd7cc9f46779c1dc80280ce07de0d28cfecbf2fec0f03da25a8c5303512d01315b26f0fff21942f8dc078d0fa8c5664f80bd813ef9adc94c96c45a40d571679cfbcf50a15189f2edd0050ecab3ab5db416bb8764"}}, &(0x7f0000000340)=0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r7, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet(r6, &(0x7f0000000200), 0x10) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) timer_delete(r5) lseek(r0, 0x0, 0x3) 08:25:10 executing program 1: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243347a178fb1fb08609f55c860b7274ce37fba681b500d0c814f800b8011a481a1cb37e866369e0751b310c2e4c24e0ef4ea10fc5291793ea975cc22ca759a5c0eec07ced93b665d9e45871f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62f974ba0b7ecab3e1ca8d77d294255d2f391aa525a404000000000000009d0bcfaa5e"], 0xaf) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) flistxattr(r4, &(0x7f0000000000), 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x5, 0x0, @thr={&(0x7f00000001c0)="be3e4ea387c515ff6f91875e36cd52084b73b6176f5e3c2b6a745b41307c50a1dd0d88e73dbc6a63f8352530ccc7f6eb13c392c2b505d9a6ede880d715ff876501bdcec2306b814335014533694f1b39fdab1c08658a61b0db43ab06fefddccf2754115d4d51437d96547ee823e81dd0d6b8b7ef7d119766c5a0e97207a352", &(0x7f0000000240)="ccc4a95260c7f39b47488d91c8c6df83716f50beef922ecf0943f2db1c7b5187a606b3a692d9b05bb977e8e19f5df62ae1a8022ac9451fed96b0fedec2a9ae23b6d02969c6aeddf7676fa1b32711d816cc517c480b07d5d5b626d06b1c57612d64694c6acaa441cc1790d51abb049a029db6e8cd7cc9f46779c1dc80280ce07de0d28cfecbf2fec0f03da25a8c5303512d01315b26f0fff21942f8dc078d0fa8c5664f80bd813ef9adc94c96c45a40d571679cfbcf50a15189f2edd0050ecab3ab5db416bb8764"}}, &(0x7f0000000340)=0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r7, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet(r6, &(0x7f0000000200), 0x10) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) timer_delete(r5) lseek(r0, 0x0, 0x3) 08:25:10 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x40000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:10 executing program 1: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="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"], 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="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"], 0x38}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x184, r0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x168, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xacb}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaa834, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c782064d5957ba4167f17600b58767db91e29eb92a20f86dddfb078dda322d3ddeadba924051c7894f228f090e4d8411f6806d216b4f2e7eca231a301cc0cf24c2f6fe5fe346b37cc25aa224c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e60000000000", 0x9c, 0x5}], 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x10000000}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:25:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000080)={0x1, 0x80, 0xa, 0x0, 0x0, [{}, {r1, 0x0, 0x8}, {r1, 0x0, 0x7}, {r4, 0x0, 0x8}, {r5, 0x0, 0x1}, {}, {r6, 0x0, 0x421}, {r1, 0x0, 0x9}, {0xffffffffffffffff, 0x0, 0x1}, {0xffffffffffffffff, 0x0, 0xffffffffffff6083}]}) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x9701000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d704"], 0xb9) perf_event_open(&(0x7f0000000800)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r1, r1, &(0x7f0000000000)=0x1, 0x8080fffffffe) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000000c0)={0x2, 0xd5}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 08:25:11 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0xff00000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) [ 624.201396] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 624.209621] FAT-fs (loop1): Filesystem has been set read-only [ 624.216822] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 08:25:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:11 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f00000015c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060ff01c4", 0xb9, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="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"], 0x38}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001340)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000001440)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000002e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002ec0)=0x14) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000006140)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000006240)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000006280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000062c0)=0x14, 0x800) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006400)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000100)="c8930195efa4ed5e34fb953bcf95712d96a80e4872680c21dabb4d4e4d7c6d77b8d4c206c6aacdf11d50261fa02c6aa314ad5afe2e9fd4fc43e79e0e954a4ba3581e5aa7ac32b254b90e9fe071c3aceacf2c84e99525e592c13e31ba712affedb22d0fc4f3960b30d49b65d25ea382bd6ca2b1a0eda2cd177bcddeb25b06c53d5755f59125f99a462c8e2fde62ee59", 0x8f}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000240)="e8608b7cfb8d7eb62c3625b7ac03b537e6ceb83d7f938e17fe20c88cf6fd992031fe36024d857fa7d4c55849a82479bdda5092f93e1f67894d176fb71aa42d69ba78f03402", 0x45}, {&(0x7f00000001c0)="42b3560789", 0x5}], 0x4, &(0x7f0000002640)=[@ip_retopts={{0x38, 0x0, 0x7, {[@cipso={0x86, 0x27, 0x5, [{0x1, 0x11, "be1b95f1d68f110deb7d338460d63e"}, {0x6, 0x10, "f04f78559a32f4d13913b30201c9"}]}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x9, [@dev={0xac, 0x14, 0x14, 0x27}, @local, @rand_addr=0x252, @rand_addr=0x3]}, @noop, @lsrr={0x83, 0x7, 0x3f, [@rand_addr=0x1]}, @ra={0x94, 0x6, 0x101}, @ssrr={0x89, 0x17, 0x9, [@multicast1, @remote, @broadcast, @local, @local]}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@generic={0x94, 0x5, "99ae9a"}, @cipso={0x86, 0x2b, 0x4, [{0x2, 0x9, "fef39a094a4de1"}, {0x1, 0xf, "678d5fe1ae2a0d1791af6d8019"}, {0x7, 0x3, "e8"}, {0x0, 0xa, "93959454cfbf5eac"}]}, @generic={0x89, 0x2}, @ra={0x94, 0x6, 0x5}, @noop, @end, @ssrr={0x89, 0x17, 0x8, [@broadcast, @rand_addr=0x8, @broadcast, @local, @local]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x16600000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x86}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x19}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @remote}}}], 0x170}}, {{&(0x7f0000001480)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000002b80)=[{&(0x7f00000014c0)="23920bdf3ba6882c5c678c011e0bea55cd14692e8f0890ba10e3cf094eb1f00158dd17fe121764dc34a64f21ccd9e9b375ff0ef1066af78d03026449661ca2316e29f5fb3c6bfe5da61a17ba6b5c5fd949145aac520e61ef652ee697a8123119866ef3e014b80fa30df04ae2ac193b71a783ca52fc79ea5cad7695861ab51f135b769f3fcc9e384627378d501894f7705a6265ec26dc61561f13", 0x9a}, {&(0x7f0000001580)="a6f8812fe5784a693bd56cbb63d4ebbd82", 0x11}, {&(0x7f00000027c0)="09aa9a6722a103da98d9cd27e1f779b7137db9efd383cb4ca50a59ff1c98b8bb42885ec9d5eb7339448024e51832bda9da7ae066721b9d6a4b29322fac4dbf78f44e144726594345d264bcd5580e0177e5d008b1657c7809ac99f5bcfef41b0c2066805795b8f8390835f0180138267d422ec4a472a1f55b000c7e5fc37d37c2b2eeb24f757cd3d01ae1ff06a9e2f6f00fe8e9c80026ab4ef7978de46e4e72b6e416d610f2", 0xa5}, {&(0x7f0000002880)="4aac3facf629ebf23529b93d9b0c2985c73133c1502968b4f351bf0562fddc75aa80b7fbf971d161f2a9b3afd1cb3ffefea11174aeccd92bbbcf4de57d6a7fc75cdf3294eef586dd73e97ed38bb163dce1ba07c80b9f83236511c47f853c3a60d8bcdd34b76fed9f47d9b20b8c8bf908d09f2a471726219974b68fad55031dcef866d39ec14071c1dcf7e378a3b06f4be17aefcd7e662d6f657646f69611387ba59c07f8f4af40cd61f4f2008ff63ea94cb0dcec930f175ed0f7cdadda0739daa7a90ad1f4b6340b9b7a96b1db94b7c4e3", 0xd1}, {&(0x7f0000002980)="c6e54f5788bb7f2880a5b78cc64fedcf3d13243c88d27c6d3258bede0b9136548952b26413398c67c185cb7d805fdfbde4097105c1c4517d991e6b125d4bca4b964bf7005b64b8c1ce551c0d54d07fe4b2518246ccf164d7693e3283c4cc4d91e5ade6d16fe3b01da65fce416247072d17df3b0220b60bb9e4db1199df174b8ff4c73e9b381f3b8d357b1691c279631af92426f21746267c8f294a2babbb68f66f2917716a9ad62cf6e939709e56bae0662b819839b3832de59c", 0xba}, {&(0x7f0000002a40)="497e6795319ad426c91dc0daf9cf83c36a8c95c6ff9613e8afe081cc02cc9b4f905989f728554978fb5c15a293d1d6831ad7bde30dc62bdb89e7a130a554dee501a92769ac717693f9446c9d4ecdfb4408815dec848f2ad26921f1", 0x5b}, {&(0x7f0000002ac0)="03b5f87e9a1cfd8c198a9d19a2c775", 0xf}, {&(0x7f0000002b00)="c7678f628bc998341cebf1e3398e7817761cddb2ff15916b411be735925774474e63cc83bdc8392f20082b62c3b11d1ad3304262e91434347f40da533d0f4c65c4d2f6", 0x43}], 0x8}}, {{&(0x7f0000002c00)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000002e40)=[{&(0x7f0000002c40)="767c8a962018f7c6fdc78fac5c461fc441b8e0b974c4f15dd79a5e01dec2f63bb34362d91944d64b887a6c9e", 0x2c}, {&(0x7f0000002c80)="b66267418a091b1d49a8f735e73711b0cb68ad3f563c6786990198656487348ede6c5d1c0f0ebda59ca9713dd5b13ecb3297354a23fc24ad2f65be0763a5572cc411f8e5c89c232b07e8a09c9ca176ae61efe304a63ae16a373da44d734d44b99f6a", 0x62}, {&(0x7f0000002d00)="4e6d7772e71d0d9aaf7634d600c419f4f4a1185fb8037b99b4a0bcf073495ccaed0e7c9ea999051feb411fb3fb9e79e99a8f02c9c5f91d14362222471194e60ab10c02f3f67bed563b108d082ab2d31551f4ae4889d01a50776c08a26d5586259d06b1ed7233111c1bdd9b185c48", 0x6e}, {&(0x7f0000002d80)="2f46c06d3510cf2e25b9ad107fed8f57e46a75601c32a10aa7116a5a8cafe015d87db22b2cb76c56ae41daed05c5a8a50ba8aeb5c7acef62c1f9f49c0f4e13faedcb3bf007c5764a7f18dee248e94177f2723f7edcaaff439f801dd2349cb7472ef932d22588ce982ba1e52cbc5c3c3a424a2abe8e08320e60c022343a0f563336fa57fdd1d90c3af8308ec81a649cdfee64981ddacfa2cf96c321359c03af94178b374ce1ed915d1902c99cff5a2ddc", 0xb0}], 0x4, &(0x7f0000002f00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4e}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x2c, 0x3, 0x5, [{[@rand_addr=0x1], 0x8}, {[@dev={0xac, 0x14, 0x14, 0xe}], 0x3}, {[], 0x6a5}, {[], 0x6b3e}]}, @ra={0x94, 0x6}, @end, @end, @ra={0x94, 0x6, 0x1}, @timestamp={0x44, 0x10, 0x5, 0x1, 0xd, [{[@broadcast], 0x2}, {[], 0x7fff}]}, @timestamp={0x44, 0x30, 0x2, 0x1, 0x6, [{[@multicast2], 0x100}, {[@empty], 0xce}, {[@dev={0xac, 0x14, 0x14, 0x16}], 0x100}, {[@rand_addr=0x6], 0x2}, {[@multicast2], 0xff}, {[], 0x401}]}, @noop, @cipso={0x86, 0x27, 0x7, [{0x1, 0xa, "298f957580118ed3"}, {0x1, 0x11, "228a75c519715080a24f32b8111eea"}, {0x5, 0x6, "66886630"}]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@generic={0x86, 0xd, "56518ad2e759331e756f15"}, @end, @noop, @noop, @generic={0x7, 0x11, "dcd80c52506708bf9caf9f86305bb5"}, @cipso={0x86, 0x1c, 0x9, [{0x7, 0x8, "161e388d9edf"}, {0x7, 0xc, "084095bdc1615eec1c35"}, {0x2, 0x2}]}, @rr={0x7, 0xf, 0x0, [@broadcast, @multicast1, @loopback]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @loopback}}}], 0x1a0}}, {{&(0x7f00000030c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000004400)=[{&(0x7f0000003100)="6a792e3f55408fcc4cd9c3fcb7018e11beb6130ff2d6ef3ff1398eb85d73141306b19011e2b10ae8bc0d47fc36eec4e5198c3aaf93ad58ccbe4f869303e9f9eab7fd849d7d15d269545aee383a8029bf439a51198fbfd865b332d889bf063c8c70a915a9039136c8a6e12549e89376a50643da8281f6587c47641a09f33f", 0x7e}, {&(0x7f0000003180)="5a32584fca700f79565b245e999cb4907662652cd630373d464d249873c3c6ed240ce9130482df2f2224388e8eebc8798f18e9ae3103d40dd3b53dc06a554e6b197a2f3d126199b692093c7fd9219b4689742029dab70749fb8bc278b818bd19055896aac3fc5b2e472e9897d0c61b8e4a7fbcb53477549e1230a3b9f1dc6e1c3d1581e4f44a", 0x86}, {&(0x7f0000003240)="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", 0x1000}, {&(0x7f0000004240)="2691aa1bfbae068eafbbc91e73b005eefbe7d98d5f2fd3c89acf211f84500fcf1578d237b57a56d203645adb80e9e4c9016d07fe2dcfa307b41cfe360a4b245b603d184ba4abefe5edeb2e1d4d6a5783f8e5", 0x52}, {&(0x7f00000042c0)="8cf147f5f30d51751d1e2ce92b447ef90e22f78398b626f8c6f356b5805df749d1a65ea99726d1be3239d1a9b7ae2fd40aa0cfcb", 0x34}, {&(0x7f0000004300)="381d75ccc5fa87d36e87f95b4e9a386c75e5f1301d6350b0a55f40bf9ee79686470d826a63b37066094e883c9d14c7a77c64c62363d42638513c4fb63cde99aaebadcb7f0dfc338e58933e67dd6e35e2161ea7a9832bdf7e71374a6fd783aaad9d95b537cf9efb262a6a2deb3ab7d146a27f59e5111f6b0f3df0786481f22eff37f0093ef7af9af712907ea2fc5e85a45001694a781bdc773c54e10b5a3ba7dd7cb48d7cd0794ac4afb858e38bd8b98205a1c37fe4889bc9fec88d2b061034f7a1095484c6aa72d614b3a9c0b12f", 0xce}], 0x6, &(0x7f0000004480)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}], 0x18}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f00000044c0)="1e452607b51776aa26356cba39857f56992ad9d3bd8219e57b64a5c8be7c41b27f8588d884b6cfcb63333fcfba78e33883ff15d63754c3df92ac2a2f3b69d5882b2baa531b", 0x45}, {&(0x7f0000004540)="d847fb1818979541dc6056bf66a4ee4beddd5f8fefced5503080e72b8d523e35a30d7a81971815bc5bb7239b088dfb44ab", 0x31}, {&(0x7f0000004580)="cd07a57fdf22b40e6317b7e68a3cbd86461473589e71fb8f330964042e6718dadfdf5ee6b433d76df559d3900d0c61a08b315037095bae3f2c219b97ec2c71789192861641cdb9dfbc404bf6129308916144b1dba473ea7ee5579edefd05c89ea80f8cf46b860fd579ce7f4febf9d45f01cafbd0cb519a5c7a1570c66e851a41597b7b4d34af59f5cfaa05df08f82a3afaf0cf61c96e55f61d2de9ae5fa08c3fbd9ddf5ad6830fa3d42a8918124b08ac7cda7b78bdcaa9e439c1cf1b6f0f2325bda5a601", 0xc4}, {&(0x7f0000004680)="98cf1d61b1141f9d71242f7726fe494ad63c47d6232ae76af39cb14ebc3aa353ac74e602e594bf83bd3987f5a70e62bab9d544016e0aaead4a4de178e4f5792df0610315cfb232141b13684011f4c413e42cc768678be9", 0x57}, {&(0x7f0000004700)="2eabf9a0acf365f2e67acb0d7cef5578f4a6056219f9fbd0c97f0ce24a5b18dc6acbfb22", 0x24}, {&(0x7f0000004740)="4c295529f0806ad95600c8692d5f746262e820c96749de7768e4ef5f793a29224e8453c4086732b4d860e0d397", 0x2d}, {&(0x7f0000004780)="e799398e8ddc7139e1f3f9fb08bc5ad8542ab068d8fe03bd3db7011f9d3519a36eea877c1b5dda36953697acdd7dfcd1c69678ae5e18f96fcb9557625f77468e875dc65217dbd834b38d0f721ac61f2eaae434a53022b8e4d6ec66a6558cc11ac421c72a09867fbe1f6774956c2451ffeeb3f1fc5897a1a3781b07e8e71476112e8ecb7d4a3a8741397b39752c973b3e70a40f64a2497d67c33119fce40a4f654424e2a77cdd625085e8f06b3d9f182f76d1f841af87029614ba6f885af66b5a0ae13167a86c0cdf234d44d7864a45864d0fff23195ccbf331f22626b3465230ba486d0044b04538e0fc7fa78be16dd77a19cfaa", 0xf4}], 0x7}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000004900)="8dd074c95c2bb288822c21421294364695066e58d54ebb29479bee7cfc6b312a0256b6fb87f9efc29d944a77954fc4ce42ec5715d6e4b9e1990f23ee3c", 0x3d}, {&(0x7f0000004940)="3b20c8fce229657575b427b6a17e578ac2e8", 0x12}], 0x2, &(0x7f00000049c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x90}}, @ip_ttl={{0x14}}], 0x48}}, {{&(0x7f0000004a40)={0x2, 0x4e24, @rand_addr=0x80}, 0x10, &(0x7f0000005ec0)=[{&(0x7f0000004a80)="c83d03c21b6e2dd861519de4d65f415776dd6bf6b74b3bb8a7dec853e7041bb4f4f740d67b74003fc07e73c56f3b0c6a329eea3ba31f83a6d6f7c61a4e877ffc0eeeb4877655764df42328197a9e476277aa2bada3df410cc7c6262b29456619f4533941041aca4e7d09d2c7a619d4a9d61b9fe037b333cf17203358cb58a0200d746c9fc6999ee3815a9383a3f55337d5dd3ac4dabc42a57d96fe1c76ba073b3ca8ae0069299ecdc70b91f7075866362c4db97de447b14e19b21dfe23ce95172dfba260b977be048349e3ee9b57216aa68b7549ea4a667d2a7ddde7db8f025f2a21adc864345996953a8dbd251c", 0xee}, {&(0x7f0000004b80)="66971e8c76c4f48283a12e08a1c96171d8d16f52f07b4c461c2dfe6a55b1469ba6bb0093e104a586c0699754a1f499b9d555b1843fa8010bbeb9a1879a912b270ebd5f05255834e5f0a12ca945277310882bac5668414ad1df7d46d96eeef3917b1305866509684a4dbacabdf2b94f4a5ebea1bfd26e0d8a1200ad6c63c1a08e21ea757f74bfdab31f534f2e694aeda5bb26ef467cd8167794fd95a95140918b4b1384ce3c6b962431e2", 0xaa}, {&(0x7f0000004c40)="b0c3bf2fd3a51ee49e740c26030bfb9a074c12c3f3f486b7389df1e1685dea384a8d5de0940cae9f901f4f5e62623604ca14beb9dd0f3734918dae896eb41328335ef876003fa616fcefff569f20fa6fc648f4308f059db2ef83de312909ba904df7fb011d92a68666869117cd18c3586698a45d2fe64536aa5ce556401c3ae59cc381bc6fb7e2bd477a1b3be72038d2f97f5ba245a271e14655b357aaf47a864af006ebc3dff9494003d7103b043e0997620f6636ae3d", 0xb7}, {&(0x7f0000004d00)="1af5133dc0875cb630953d2e74b43d6bb9e7329129ff492f2db55476edfa8a15eb5365e7b28817b597cef866ea80b37f5827e5c28b3bd37d8c90f7ca0fc922af0d3e", 0x42}, {&(0x7f0000004d80)="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", 0x1000}, {&(0x7f0000005d80)="a55f9b1dc936abaa313f298c2225142ca438e9b13875506dafb61a5f80f8df688a23b684f293d81e32c224aec5cc941e8292d2dc8dc0e79af5f866d53081c94eddef414c35c8c0ce05c2d4e9f11baa6fee4098627876f0efe892480841ae62aa5479296c62ba2bfcad991fa6707a556198ed236801bdbe8d85d8b4bb85c92b526c3acb47cac456a6933c7c51f202c59d2f78758504bcfb4b73cc67574d8da29b7a0679fa3023e65f3e64486d4f1dfda6f558edf7ce0a1be6820c6bac13b45421b538a501eaa469c0", 0xc8}, {&(0x7f0000005e80)="2366f187dc027da6000a74a3743d0b63370154e349f2e7b564dd33faa11e4fc262c2e9faa1399f298f506b587cba1c56538d451a23e1ab1065", 0x39}], 0x7, &(0x7f0000005f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@ra={0x94, 0x6, 0x3}, @generic={0x1, 0x12, "6675ace7918c855a9071e3a34860a30c"}, @timestamp={0x44, 0x10, 0x4, 0x0, 0x7, [{[@multicast2], 0x101}, {[], 0x4}]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x88}}, {{&(0x7f0000006000)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000006100)=[{&(0x7f0000006040)="b20c607adb63b456296da8318516af294b22b937d286ba35b1f586d4fef9384a6ab961255dea4f6082161ee5551f75ea8840c116ee89da7de864626560c432d18370e0ddb087d47b0853493c4620b161b1c709e8b82783edd4b32c383d4c3e4230ad4e813bb312bc492ffe4f1dc767775a1522f94655f9d6591bef404c5c3e25ffae8d77", 0x84}], 0x1, &(0x7f0000006300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @generic={0x89, 0x3, "8d"}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast1, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0xf0}}], 0x8, 0x8000041) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) preadv(r10, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x15) [ 624.601684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:25:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) syz_open_pts(r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20000, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:11 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x64000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xc000) ioctl$TCXONC(r1, 0x540a, 0xd) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 624.855043] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:25:12 executing program 1: r0 = socket(0x400020000000010, 0x803, 0x0) write(r0, &(0x7f0000000040)="1f00000054000d9db9002d00fc07011b0704a16f00"/31, 0x1f) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000080), 0x8, 0x4) 08:25:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x3}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:12 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 625.154323] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. [ 625.177323] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 625.190977] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. [ 625.201271] PF_BRIDGE: br_mdb_parse() with invalid ifindex 08:25:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x20}, 0x8) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000001c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x840, &(0x7f0000000100)=ANY=[@ANYBLOB='max_batch_time=0']) 08:25:12 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000580)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x180000, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 08:25:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x8}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:12 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x98010000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000080)={0x7fff, 0x4, 0x100, {0x77359400}, 0x2, 0x3}) 08:25:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x9}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:13 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7b0}) fdatasync(r2) ftruncate(r3, 0x8200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000040)) [ 626.211966] audit: type=1800 audit(1572078313.220:94): pid=14045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16751 res=0 08:25:13 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x10}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:13 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 626.310226] audit: type=1804 audit(1572078313.280:95): pid=14045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir435212753/syzkaller.zPq5XD/1154/bus" dev="sda1" ino=16751 res=1 08:25:13 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x92, 0x0, 0x8}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r1) r2 = getpid() r3 = getpgid(0x0) kcmp(r2, r3, 0x8, 0xffffffffffffffff, 0xffffffffffffffff) getpgrp(r3) r4 = getpid() r5 = getpgid(0x0) kcmp(r4, r5, 0x8, 0xffffffffffffffff, 0xffffffffffffffff) getpgrp(r5) r6 = getpid() r7 = getpgid(0x0) kcmp(r6, r7, 0x8, 0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r9 = getpid() gettid() r10 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40b", 0x4e, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r10, r11, r12) getgid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpid() sendmmsg$unix(r13, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r15 = getpid() sendmmsg$unix(r14, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x18, 0x1, 0x2, {r15}}}], 0x18}], 0x1, 0x0) r16 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r16, r17, r18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000500)={{}, {}, [], {0x4, 0x3}, [{}, {0x8, 0x4}], {0x10, 0x1}}, 0x34, 0x0) lchown(0x0, 0x0, r19) r20 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getresgid(&(0x7f0000000400), 0x0, &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r20, 0x0, r21) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000000", @ANYRES32=0x0, @ANYBLOB="080004005caf76911b4bca9db0c0c88d844ab21442c6b980b3be5c8bd4231ec59935042d9d9fae94f27e23b542aafc12fec129a029afee1b8a14f0cac8f9565363983531f81fe1312049df1c72b2e67e0706caecbb628088f9f582e6a02bd501a0448ca28f7e10cb6b64971bb9324882cf45d2d2f3265045cf08a541a303fedd75b3f18e4ff28df6b84fbc309c6c99bd586c5c342b00efae28816c371a7bde7bc79d485236607e099c930f59e731b83328f34d964e1c0e", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000100000000002000000000000000"], 0x3c, 0x0) lchown(0x0, 0x0, 0x0) r22 = syz_open_dev$loop(0x0, 0x0, 0x82) r23 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) write$P9_RSETATTR(r23, &(0x7f0000000000)={0x7}, 0x7) ioctl$FS_IOC_MEASURE_VERITY(r22, 0xc0046686, &(0x7f0000000780)=ANY=[@ANYBLOB="1d00dd00e93b1a7f79947e8edc0a4b5d5e7d91009b4ae28a97eded91288fc23735d36bb8cd6463ea972f091ca729dc094d433f8cd1e748070d207d7183ffcef0f53281153c77c43af59e3edf45a024b33dcc5ea96db30aad178b24976695e74b61482374e76f0c6bf5d00895d53f4bb54fe9d097614cf46a33f8"]) ioctl$BLKDISCARD(r22, 0x1277, &(0x7f0000000180)=0x6) pwritev(r23, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r22, 0x4c00, r23) sendfile(r23, r22, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r22, 0x4c01) r24 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r25 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) write$P9_RSETATTR(r25, &(0x7f0000000000)={0x7}, 0x7) ioctl$FS_IOC_MEASURE_VERITY(r24, 0xc0046686, 0x0) ioctl$BLKDISCARD(r24, 0x1277, &(0x7f0000000180)=0x6) pwritev(r25, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r24, 0x4c00, r25) sendfile(r25, r24, 0x0, 0x20002000005) sendmmsg$unix(r8, 0x0, 0x0, 0x20000001) get_robust_list(r9, &(0x7f0000000140)=&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)}}, &(0x7f0000000180)=0xc) kcmp(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) get_robust_list(0x0, &(0x7f0000000140)=&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x6) ptrace$getsig(0x18, 0x0, 0x0, 0x0) [ 626.428612] audit: type=1800 audit(1572078313.300:96): pid=14045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16751 res=0 08:25:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0xff000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 08:25:13 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x64}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="404aba80462a3a7bae357632b99606b1c37480e3a0", 0x15) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x264}, 0x1, 0x0, 0x0, 0xc0012}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000019c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="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"], 0x38}}, 0x0) fcntl$addseals(r4, 0x409, 0xa) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000028}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000002a000002f40a3aa3f8080df60000000000000000", @ANYRES32=r6, @ANYBLOB="0200f1ff0700f1ff05000000"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x20008058, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:25:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x197}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:14 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:14 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) exit_group(0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000003c0)={0x2, 0x0, [0x0, 0x0]}) 08:25:14 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:14 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x2403, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$unix(0x1, 0x5, 0x0) rmdir(&(0x7f0000000040)='./bus/file0\x00') 08:25:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) accept$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000400)=0x14) writev(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x80002025}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x20600) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) prctl$PR_GET_FP_MODE(0x2e) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x155bc) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 08:25:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r1 = syz_open_pts(r0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TIOCEXCL(r3, 0x540c) 08:25:14 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x1000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x300}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:14 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xd3010000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000240)="587ba8b03d9d2da249d4f7c97be6a7f0909f4251d7fe04bc8b4a09f665c8fde3a62599096af110c094096c913e8e990701bfd933cafdecf16c5936d0a98d87f056a81b0a0334657ba6f277037082e023843c5484d9d35bb67ebaa33f3f22ba4a7f4787b395993c1e45a37b80984d9adca21df07a0091bebe2e4e1a77ff74c9e76b01ac9a55e2dce065f065c6b4c756f92c785c88ec62fb98b8f7fd10bd6e940a2dec") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x20000024) 08:25:15 executing program 1: ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @bcast]}) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) ppoll(&(0x7f0000000440)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000080)=""/69, &(0x7f0000000100)=0x45) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000200)=""/236, &(0x7f00000001c0)=0xec) 08:25:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0xffffffffffffffff]) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000080)) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@conv='conv'}, {@errors_ro_remount='errors=ro-remount'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/231) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) 08:25:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xde010000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:15 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xff000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 628.417804] REISERFS warning (device loop1): reiserfs_fill_super: Cannot allocate commit workqueue 08:25:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x6) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x9043452d8983ea9d) ppoll(&(0x7f0000000140)=[{r1, 0x210}, {r0, 0xc31c}, {r2, 0x1320}], 0x0, 0x0, 0x0, 0xffffffffffffff81) 08:25:15 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x100000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x30c) r0 = open(0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) tee(0xffffffffffffffff, r1, 0xfffffffffffffeff, 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x2, 0x56}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000}, 0x14) 08:25:15 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x900}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:16 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x3f00}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:16 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xff000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:16 executing program 1: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000000)={0x9, 0x0, 0x7fff, 0x7}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) fcntl$getown(r4, 0x9) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r2, 0x200003) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x9) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r8 = open(0x0, 0x382, 0x7e2b45833f375078) write$P9_RREADLINK(r8, &(0x7f0000000480)=ANY=[@ANYBLOB="000000000000180fea8a32067205de68cdf8000000000000860d71ca1610d697dcd21c420813ed0ab673b935eb97ba56349e35cd10aacec2e05b9feffd88df3b0c9aa558ddb8f64799aaed4f4ac0e7da2e4057673a4f29d25256f256ba119c3fb020f469fc04f199ca98b8bd0c472d1cd784b71c1d7ff88711c81849d1cbbd9c5db181a226358785c9d21c18c26aaa9b1fb6ec37c6e487b9d4386d1ff0abcf6809975c1b6f7c16eb4a1f83b3323dda76"], 0x10) stat(&(0x7f0000000240)='./file0/f.le.\x00', &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r9) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 08:25:16 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup(r3) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000080)=""/122) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x10c00, 0x0) setsockopt$CAIFSO_REQ_PARAM(r5, 0x116, 0x80, &(0x7f0000000140)="fea77f607b37700a58624af6a7f01b8944a840d30fd1094d7161b26317de69d6f8439f38ddc3f1e8646af87824df2be830a3900c06f0cefc4d312c0faf59d78e6615499ced06050f65b08af66ff3b839fd0ca80c999340", 0x57) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:16 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x300000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:16 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x6400}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:16 executing program 1: syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') r0 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) signalfd(r0, &(0x7f0000000000)={0x200}, 0x8) fsync(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6) 08:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000"/18, @ANYRES32=0x0, @ANYBLOB="4b1000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1c0012000c00010062726964676500000c0002000800260000000000"], 0x44}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) recvmsg(r3, &(0x7f00000003c0)={&(0x7f00000000c0)=@tipc=@id, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/186, 0xba}, {&(0x7f0000000280)=""/118, 0x76}, {&(0x7f0000000300)=""/71, 0x47}], 0x3, &(0x7f0000000380)=""/6, 0x6}, 0x10042) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:25:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000000c0)=0x9582) r3 = dup3(r2, r0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) getpgid(0xffffffffffffffff) tkill(0x0, 0x0) 08:25:17 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r2, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fdff4b000200080005000000000008000200000000000800050000100000080003000000000008000500000081000000000800010000000000a8020400"/100], 0x7c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200080, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r8, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000140)={r8, @in={{0x2, 0x4e22, @rand_addr=0xffffff33}}}, &(0x7f0000000040)=0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c000000250007050000003242ed5408567c1abf", @ANYRES32=r9, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd08000500000000000800020000000000080005000000000008000300000000000800050000008100080004000000000008000200000000000800010000000000a802040000000000"], 0x7c}}, 0x0) [ 630.516359] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.1'. [ 630.531798] sctp: [Deprecated]: syz-executor.1 (pid 15925) Use of struct sctp_assoc_value in delayed_ack socket option. [ 630.531798] Use struct sctp_sack_info instead [ 630.549358] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 08:25:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x800000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:17 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:25:17 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x9701}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffffff) r3 = syz_open_pts(r1, 0x800) r4 = dup3(r3, r0, 0x0) ppoll(&(0x7f0000000540)=[{r4}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @reserved="5766571477654f56dd056d3a2a22685ead9199d9d6d66aa46d9a27a512f675f1"}}) 08:25:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x800, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x13, 0x2, 0x20, 0x70bd29, 0x25dfdbfb, {0xa, 0x0, 0x2}, [@typed={0x8, 0x74, @u32=0x9f2}]}, 0x1c}}, 0x4040000) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x124, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0xffffffffffffff23}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x278}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xeb}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8010}, 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100"/12, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r6, 0x0, 0x60c}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000480)={r6, 0xfffffff8}, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f0000000400)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe4}}], 0x30}}], 0x1, 0x0) 08:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 08:25:18 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x900000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_1\x00', 0x10) r1 = memfd_create(&(0x7f0000000000)='#\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000000c0)={0x80, 0x5, 0x1, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x401}]}) ftruncate(r1, 0x4000b) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) sendfile(r6, r5, 0x0, 0xfffffffffffffffc) 08:25:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x32080, 0x0) 08:25:18 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0xff00}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)='prlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f776572646972902e3a66696cf22b"]) r0 = open(0x0, 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="d2d3765a501c2dc71882a560e71f030db6a65cc85466cafb1883bde23c1504f0f2c8eee3c6cda76718d21cce3fa77066ce9fc6fc3ae6a6ae1fe0d6255ed956924cc4b3c13ca7922e31b5eda252b664d997b6c0db9193971f5e68aea500879179cdcea7fd1f7a1123cb669226cb8e02247ea795a27448cccababe7c13a79159fb8b48e45bba57664bd4f5ca984cdde95803a57bec831ef92b0710c2760841a5ed6f45f439df3e0f8e386244bbb0fd47", 0xaf, 0x215}, {&(0x7f00000003c0)="a2251496c32210391b0e95599ef5d32d7954738c066baff15a69443106702d2ca06f003a11e9df8c7f0e337b606c2fdb92", 0x31, 0x9}, {&(0x7f0000000400)="93bc278ae53953ff45b1abd2cbd5aa4b1d5252764dcc2bf6637ae7d69c58f8994dc8cca6d847292869f4395a00ed2109342fc40394656f902dbd8ce3f742bfc18237300c902949f63a2d659d63bdb0867807a5f527363a3bd2baecf2ec59e87fde4c0623d26fd7f570172329a32fe3356ffd6c9c5ea708e5067198", 0x7b, 0x10000}], 0x4000028, &(0x7f0000000500)='&\x00') ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x0) 08:25:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:19 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x200000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10000, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$nfc_llcp(r4, &(0x7f00000019c0)={&(0x7f0000001500)={0x27, 0x0, 0x0, 0x5, 0x2, 0x4c, "d65e0ca1bcb11f539379b5409fceb25727c9e6826db75a4c15b69bf40e19409d229cf2b574b7b540c6ce268679cf9e7f9d1158d5a0a9a3d36d3a7233742baa", 0x18}, 0x60, &(0x7f0000001940)=[{&(0x7f0000001580)="296bdaa5e096f69773b6ef53b71165d9b59eb84710d5a3e51fb8b9722903abbbfbae85f52d2ee9e3b69258a294b0a07d9a3cada53e7f832ab478b06baac6b940b845264f96f1a74bca968f0a610d80c286855cd80a5f1aab5e4b55cbc56d732b5e0269a6d86aaa3e79fb86dddaeedde6a6f263922d0173c7acd95e7a6d9101cb5e5d67", 0x83}, {&(0x7f0000001640)="eab0db7750e9e7ee08cd6ff3850b07b9e60398d1455c72578fc515ef3a698881789e2bb5269abd195a94a72e677d846455859758f8e153f5996a71f38390926c5a78d7f1", 0x44}, {&(0x7f00000016c0)="294750d5aeef0ce428042544fe0e299771303c2b5137135a1c", 0x19}, {&(0x7f0000001700)="1614b09fce0395c8eaf2aa56f39f7ef910899b1d75590862f8a913dc23c14cd23e08976f0f94ebdd1cd5bd7b52b2ceaf837b5f339c39efececb9482679cc952e2a86adbdd9517dcc9458d274a5eb19ff59cdd385424505e68dca90d4134dd01206a51c1a382a5fd3f62f1a4083c8a0cedc0706b07f103526a3b8c78ae19c34e78d7923887f84e6010fd956ecbb07c1916a6bdf90ac3ada4b21d6be61ae6eb36fd56f7597226d9dfbe8c50346d9f7ad7df1841a052f8c2b70d5b7c7722656498ff9fc8e80918801765f", 0xc9}, {&(0x7f0000001800)="04d7b5b976f9f5a1b0f3380f265c22bc4784577bd2155522c7989a80d826cc4952e9541de04969d25bf0892340a8fe8c7572bf8216ef58dbfe9d852853dbe0de9f85bbbbac18234ceeb8c69d37683eab08ce65b983cd4bc69eb43d0b2ff18620b381", 0x62}, {&(0x7f0000001880)="ef28ea03884a2b7ceb8814a31b99511d3bd6ab4852d4e3fb05fae54816bf4aa3e13bee83a778044664f75212b744efa00271a7f37db8385bb874a54a52a1432150b0cc30bb53cbad9c10b0361a3c57be2fbf171658c6d3deeac89d2dc7bceda1ffa227343a809486050784d69ebe53ea0c00903129d417f8c7153ee5d8232c1f41193b516226e221375cf5ee24c2", 0x8e}], 0x6, 0x0, 0x0, 0x100}, 0x70054) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000001440)={0x980000, 0x1ff, 0x10001, [], &(0x7f00000003c0)={0x98090d, 0x3, [], @p_u32=&(0x7f0000000380)=0x400}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x4}]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x9bb, 0x3, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0x1000, 0x9}, {&(0x7f00000000c0)="998718e7b11c09522958ee140a748fbc4d6245b4d5e23602e2050d75dea39884c81b09a917c61818a3bd2fcc7c14ca8ab8d33260fbbe6037d0304bccb55ef550d4deabc493ba5f1576e3db27e5ad9a57ecdd8b8400", 0x55, 0x8000}, {&(0x7f0000000180)="2ecb0b8ab540855229157016", 0xc, 0xfff}], 0x1004, &(0x7f00000002c0)={[{@thread_pool={'thread_pool', 0x3d, 0x6}}, {@thread_pool={'thread_pool', 0x3d, 0xfffffffffffffffc}}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x7}}, {@compress_force_algo={'compress-force', 0x3d, 'lzo'}}, {@nossd='nossd'}, {@ssd='ssd'}], [{@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) getsockopt$inet_dccp_buf(r7, 0x21, 0xc0, &(0x7f0000001480)=""/58, &(0x7f00000014c0)=0x3a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:25:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x1000000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:19 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x210040, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/153) r1 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) 08:25:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x500000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:19 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x1000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) [ 632.674865] audit: type=1800 audit(1572078319.680:97): pid=17003 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16722 res=0 [ 632.791891] audit: type=1804 audit(1572078319.690:98): pid=17003 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir435212753/syzkaller.zPq5XD/1175/file0" dev="sda1" ino=16722 res=1 08:25:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000380), 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000180)=0x80000001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6000000000000000, 0x0) pipe2(&(0x7f0000000200), 0x800) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000000c0)=""/131) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket(0x2, 0x0, 0x0) 08:25:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x7fffffff) r3 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:20 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:20 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x3f00000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000380), 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000180)=0x80000001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6000000000000000, 0x0) pipe2(&(0x7f0000000200), 0x800) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000000c0)=""/131) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket(0x2, 0x0, 0x0) 08:25:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/\x00', 0x2000, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x6e) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x4002, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000140)=""/47) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 08:25:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x600000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x3000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:20 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000180)={{0x0, 0x3}, 'port0\x00', 0x4, 0x80020, 0x0, 0x23e, 0x7, 0x1, 0x4, 0x0, 0x9, 0xff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 08:25:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x4000000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x500000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000040)=@rc={0x1f, {0x77, 0x0, 0xf0, 0x7, 0x1, 0xff}, 0x20}, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="fdc94e0238bb2365e4b57b8a"}, {&(0x7f0000000100)="6bbb69219cca69d9a77fc6247f4264f501823bcb6b8024a6548014781327fbe9e0b37e2924b5b43f4b95b7a44e2088207497c400cdd087bb7e358ceb9d3878fe3a79f68620a924f6ab0b81f77fce02cb818ab6aae0d3e961a346df90185811e73c0c5e2c547bdf85dddd879e60da7af705fc67c61bfdee07ac4593ec3b41e187cffc556f37b4a370e6005e4846592559625d0b91fa4ae8627270"}, {&(0x7f00000001c0)="f921be"}, {&(0x7f0000000200)="a25c6bac1b07e235f45791c31c0d8af3680e2524bad81ccb1365f49f37f220b99266c892f061cfff2bcb6183fd4dd1144bbc2f9a477ce4fdbe9894c82a628ed25aebfe75d884cfd90f116336ede93079e042d04637c9e50f3235871ca967a15c9f3422a8cf9710db3629e7dcc1093dde9cd4172d63c1f425173041bdca3439a48e6c2f9f816bd894110b0b5aa6e2369a4c39de85e211abbfc9cf2eab2d6c33fc33"}, {&(0x7f00000002c0)="47389c22045eac31edc1eca259eae5ac3337220ae3bd5ede1571d302e9b715b9d243ea4b1fb1ce"}, {&(0x7f0000000300)="ae158e654da51b49347644622611a8461661b91af428a21ff0810e3b98b4b977dbc4376aa4020a2735070ec13b1d1c1241fdb718558a387f34d4acf1a79c6d0d55f7b4bdd35111811a6a429c6f94a6ee2300b2e8b7f379277952c541df7015e65cf571004645708baa39a877cfcaa69ea90d8e25ca3f6bb916d49910854abc2602ef3fe63c5604fa5e74a8c37b319a4f8edc9b5b20579c1a547a916ad2c833219dbb37a48623f449117942f26f9829e85183a385e4ec74f4111b61fc32578cbd69814ababf"}, {&(0x7f0000000400)="76f2aece9e30e354472c84ded01cf51f6661bab0544cb72a3682fe6cad1b8c2bee18ac24dc469da92b0e3e2454bf53b2fe4689252153e098ad9f6e69dbbb0e5257635f46acb7aa3343d73a431a8cf1b100d9c564eb4785400a172f89a1b0a6d8abdb1f47b496ee326e62e5e08f9aae15a82d87ddc3069fa7c9ecdd8b02b62e7f5fc5ed05028fd9796b824c309c592fee09b8ca1d16669aa256ea1bb0d7bfa0beba658d06236740113ccb2d26a4b72b71e9f37f029c282c"}, {&(0x7f00000004c0)="08d80d2cb1dc53f0d79232449ffcc7a54caa92575ee63052cb3987983f2443f6eac180da2fb8e667df86090abb53db2f2100377785c4493d45a375"}], 0x0, &(0x7f0000000580)=[{0x0, 0x113, 0x1, "f6c45db91a8fc46c482f9848e490850312058b1a13ce276e542407e5da2f999742ccfeb45987d5b620157cb39d06254194009e50db87c8e35651b88148d71677cae2ec88193d3c0b9d095d27e6e7686e6ba15399e0ce901118c9fc9d9c70c9a9f41018b4b93d3d0827b0e9e843fab039cb79a157dbd4c74dcb8dc3d2d0208bebe5bcd97772aab2a3f345d5f919ca7e76bbce8354878ffae899d6b8a264654d1af12ebfadb0040f0510d879de903fc9a126badc"}, {0x0, 0x100, 0x6d2, "ba20b93a6e0261545d6346ace6b100e27f2e9f51f5f47c621ffca3d9785072ef3bce2e866324f6dea2b4f902a90baba8bff61ef017484d306845a7032ffdf2b4146e1c0c8f088ac20a118be57f2d8be039408183bc0acfaaa89e3493a65939497f439fdba8ef6a838facc1223954c003690a001f5114be7a3c4409c6c4174917b12d2a86a15e2a4dc742c6ad92633912aa216faaf19b87f6cb611e159ed996370c9b84a7e10c536ee134be1c04fd2b79fd40c842"}, {0x0, 0x109, 0x7, "a7d51612164a82e913eca18be175d017aab00d399d712511181c7fae5328517c29c5237278b7985ec93e0226c769a23d2ab20538b400b8c73498a7c07e528a6c5e1055bca80f4c7dbc54c66bd6c4868f00d678c1bf60035adfed56"}, {0x0, 0x119, 0xc72, "40acff782c92e2301b9006a168d0dc4d40a6b56154b7bd0e99b1cb2736302ce37673d41f7119ed227df5513c9a20b5ca1163cf37c267386f051e137ee07e4a62567a3d00fc1bc3f92572d11783c31e9fda2b036adc7908a134460d73c553fb8036beb1b4c9cd10025cec8c1e1325823e9efc6cf3ab209f62"}, {0x0, 0x355058dbd93d4536, 0x3, "a903a623dca83c98b59875087ba793e81a984b9d946d46fbf521c9c0f15cbe32f6da1cfc9d3bd6b463f1d24acd6a3e590c2a4de78e7493f9c1b7af611db625dcd63a10baea9566760c5986286fe107ffc464da6ce61fc21eec6d3df6cf5c4890a9c24c3b"}, {0x0, 0xe1, 0x0, "e5925239320ab6fed2332c0dac908a2259d368638fa8b860da82b71b90f72f4b0dbec54f18d5eb52517e2f40e5f686b0bf6ca8065107a01a479b83fed292e5d738150a770922171e6fc715e4a8183852854cb3cfd673c7c47677e1d9756c36e86041ff9ee6e8147e7cdffd6c8585b34af43d2b64dd9c48b09f04"}, {0x0, 0x99, 0x61800000, "b06e5af7505cdf6d5cecdc735e88df8b0b53550b54ed0ca0fe77461b4636883a2ea0c8f9bbf265134e69003a054ffc9894ac05069f8d87f9389602a3b2523658e91744f27413a6f1f730eb1eed66d9975116c61bc86205e5e3608a61d7a978"}, {0x0, 0xf543a9a5fcd258f7, 0x80, "6ef8016b13c4ff0ebd8fc3871f30c45e4423d37d8186545f28ba4f45cc4c1ffbed72f762004a21becd22e1514573c507e00984f911fd81ca515597057b15b753cec3f5e0b37148846293bb50f9d56b7b64020575835adbf154b73e369354cc8d4eb473c4eea373bca587c6ef02a9d07a3329bb34dd34b429941e65161c735c91c113bb85bf7572a41c48f808adf6c9e06d4071d0e1d0"}, {0x0, 0x113, 0x7ff, "839db16b76ba4981523e736fa092fe620b8f752fce13f62253ad723d9a16c76d47ece26a9609be4e52a06d7c26bd43eef904885825a601a5b7d13f728cdd6859067e4dc1479898f04e2e8fe68394f6e2802b39315e6765f6732cdf55ac2b979bd55fb79660c27cbb2fe671a19214e13b623fc520ee4cf64c045681e0e773c061d9f85a58c16419134fb6bcd9a6a6245d54fe62c4aefc2ab341a46f32e102fdb065cc8abac0ce05f78021fc8f999c68984cd86af1182d97dc784ea23207763262d538a191066b7b7611129ff7e47545ae8ef67c0a336aebf19485b451c2a566867a39631e1aabb044ddd2"}, {0x0, 0x109, 0x6, "48058af4810d1224ffecf88caf38e5c679784aecd8950a9e264a9cbf60fa7e8be0e2f032e2933d115588a67cdeea8ce1b454c7401790d9d71b375e780c4c459a63620c75bead48981f55ca449707fc628373d045f6272aca0b20e7c80a74d94411a478054c3a0a02450b7482edd48045864c7305f5ea72fb9be2b3d2c97527b05252278f0a98e7aca6e21179d00f45ccbf7cd3f0849b5925933aaa184bf03c4cccd50b0b0a80a1dbc70c7fbcae6bc57d8c10011097a12fd00a8a7b9e35"}]}}], 0x38, 0x8c0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) readahead(0xffffffffffffffff, 0x80, 0x8000) 08:25:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000040)=@rc={0x1f, {0x77, 0x0, 0xf0, 0x7, 0x1, 0xff}, 0x20}, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="fdc94e0238bb2365e4b57b8a"}, {&(0x7f0000000100)="6bbb69219cca69d9a77fc6247f4264f501823bcb6b8024a6548014781327fbe9e0b37e2924b5b43f4b95b7a44e2088207497c400cdd087bb7e358ceb9d3878fe3a79f68620a924f6ab0b81f77fce02cb818ab6aae0d3e961a346df90185811e73c0c5e2c547bdf85dddd879e60da7af705fc67c61bfdee07ac4593ec3b41e187cffc556f37b4a370e6005e4846592559625d0b91fa4ae8627270"}, {&(0x7f00000001c0)="f921be"}, {&(0x7f0000000200)="a25c6bac1b07e235f45791c31c0d8af3680e2524bad81ccb1365f49f37f220b99266c892f061cfff2bcb6183fd4dd1144bbc2f9a477ce4fdbe9894c82a628ed25aebfe75d884cfd90f116336ede93079e042d04637c9e50f3235871ca967a15c9f3422a8cf9710db3629e7dcc1093dde9cd4172d63c1f425173041bdca3439a48e6c2f9f816bd894110b0b5aa6e2369a4c39de85e211abbfc9cf2eab2d6c33fc33"}, {&(0x7f00000002c0)="47389c22045eac31edc1eca259eae5ac3337220ae3bd5ede1571d302e9b715b9d243ea4b1fb1ce"}, {&(0x7f0000000300)="ae158e654da51b49347644622611a8461661b91af428a21ff0810e3b98b4b977dbc4376aa4020a2735070ec13b1d1c1241fdb718558a387f34d4acf1a79c6d0d55f7b4bdd35111811a6a429c6f94a6ee2300b2e8b7f379277952c541df7015e65cf571004645708baa39a877cfcaa69ea90d8e25ca3f6bb916d49910854abc2602ef3fe63c5604fa5e74a8c37b319a4f8edc9b5b20579c1a547a916ad2c833219dbb37a48623f449117942f26f9829e85183a385e4ec74f4111b61fc32578cbd69814ababf"}, {&(0x7f0000000400)="76f2aece9e30e354472c84ded01cf51f6661bab0544cb72a3682fe6cad1b8c2bee18ac24dc469da92b0e3e2454bf53b2fe4689252153e098ad9f6e69dbbb0e5257635f46acb7aa3343d73a431a8cf1b100d9c564eb4785400a172f89a1b0a6d8abdb1f47b496ee326e62e5e08f9aae15a82d87ddc3069fa7c9ecdd8b02b62e7f5fc5ed05028fd9796b824c309c592fee09b8ca1d16669aa256ea1bb0d7bfa0beba658d06236740113ccb2d26a4b72b71e9f37f029c282c"}, {&(0x7f00000004c0)="08d80d2cb1dc53f0d79232449ffcc7a54caa92575ee63052cb3987983f2443f6eac180da2fb8e667df86090abb53db2f2100377785c4493d45a375"}], 0x0, &(0x7f0000000580)=[{0x0, 0x113, 0x1, "f6c45db91a8fc46c482f9848e490850312058b1a13ce276e542407e5da2f999742ccfeb45987d5b620157cb39d06254194009e50db87c8e35651b88148d71677cae2ec88193d3c0b9d095d27e6e7686e6ba15399e0ce901118c9fc9d9c70c9a9f41018b4b93d3d0827b0e9e843fab039cb79a157dbd4c74dcb8dc3d2d0208bebe5bcd97772aab2a3f345d5f919ca7e76bbce8354878ffae899d6b8a264654d1af12ebfadb0040f0510d879de903fc9a126badc"}, {0x0, 0x100, 0x6d2, "ba20b93a6e0261545d6346ace6b100e27f2e9f51f5f47c621ffca3d9785072ef3bce2e866324f6dea2b4f902a90baba8bff61ef017484d306845a7032ffdf2b4146e1c0c8f088ac20a118be57f2d8be039408183bc0acfaaa89e3493a65939497f439fdba8ef6a838facc1223954c003690a001f5114be7a3c4409c6c4174917b12d2a86a15e2a4dc742c6ad92633912aa216faaf19b87f6cb611e159ed996370c9b84a7e10c536ee134be1c04fd2b79fd40c842"}, {0x0, 0x109, 0x7, "a7d51612164a82e913eca18be175d017aab00d399d712511181c7fae5328517c29c5237278b7985ec93e0226c769a23d2ab20538b400b8c73498a7c07e528a6c5e1055bca80f4c7dbc54c66bd6c4868f00d678c1bf60035adfed56"}, {0x0, 0x119, 0xc72, "40acff782c92e2301b9006a168d0dc4d40a6b56154b7bd0e99b1cb2736302ce37673d41f7119ed227df5513c9a20b5ca1163cf37c267386f051e137ee07e4a62567a3d00fc1bc3f92572d11783c31e9fda2b036adc7908a134460d73c553fb8036beb1b4c9cd10025cec8c1e1325823e9efc6cf3ab209f62"}, {0x0, 0x355058dbd93d4536, 0x3, "a903a623dca83c98b59875087ba793e81a984b9d946d46fbf521c9c0f15cbe32f6da1cfc9d3bd6b463f1d24acd6a3e590c2a4de78e7493f9c1b7af611db625dcd63a10baea9566760c5986286fe107ffc464da6ce61fc21eec6d3df6cf5c4890a9c24c3b"}, {0x0, 0xe1, 0x0, "e5925239320ab6fed2332c0dac908a2259d368638fa8b860da82b71b90f72f4b0dbec54f18d5eb52517e2f40e5f686b0bf6ca8065107a01a479b83fed292e5d738150a770922171e6fc715e4a8183852854cb3cfd673c7c47677e1d9756c36e86041ff9ee6e8147e7cdffd6c8585b34af43d2b64dd9c48b09f04"}, {0x0, 0x99, 0x61800000, "b06e5af7505cdf6d5cecdc735e88df8b0b53550b54ed0ca0fe77461b4636883a2ea0c8f9bbf265134e69003a054ffc9894ac05069f8d87f9389602a3b2523658e91744f27413a6f1f730eb1eed66d9975116c61bc86205e5e3608a61d7a978"}, {0x0, 0xf543a9a5fcd258f7, 0x80, "6ef8016b13c4ff0ebd8fc3871f30c45e4423d37d8186545f28ba4f45cc4c1ffbed72f762004a21becd22e1514573c507e00984f911fd81ca515597057b15b753cec3f5e0b37148846293bb50f9d56b7b64020575835adbf154b73e369354cc8d4eb473c4eea373bca587c6ef02a9d07a3329bb34dd34b429941e65161c735c91c113bb85bf7572a41c48f808adf6c9e06d4071d0e1d0"}, {0x0, 0x113, 0x7ff, "839db16b76ba4981523e736fa092fe620b8f752fce13f62253ad723d9a16c76d47ece26a9609be4e52a06d7c26bd43eef904885825a601a5b7d13f728cdd6859067e4dc1479898f04e2e8fe68394f6e2802b39315e6765f6732cdf55ac2b979bd55fb79660c27cbb2fe671a19214e13b623fc520ee4cf64c045681e0e773c061d9f85a58c16419134fb6bcd9a6a6245d54fe62c4aefc2ab341a46f32e102fdb065cc8abac0ce05f78021fc8f999c68984cd86af1182d97dc784ea23207763262d538a191066b7b7611129ff7e47545ae8ef67c0a336aebf19485b451c2a566867a39631e1aabb044ddd2"}, {0x0, 0x109, 0x6, "48058af4810d1224ffecf88caf38e5c679784aecd8950a9e264a9cbf60fa7e8be0e2f032e2933d115588a67cdeea8ce1b454c7401790d9d71b375e780c4c459a63620c75bead48981f55ca449707fc628373d045f6272aca0b20e7c80a74d94411a478054c3a0a02450b7482edd48045864c7305f5ea72fb9be2b3d2c97527b05252278f0a98e7aca6e21179d00f45ccbf7cd3f0849b5925933aaa184bf03c4cccd50b0b0a80a1dbc70c7fbcae6bc57d8c10011097a12fd00a8a7b9e35"}]}}], 0x38, 0x8c0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) readahead(0xffffffffffffffff, 0x80, 0x8000) 08:25:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x6400000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x143, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200400, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000040)=@rc={0x1f, {0x77, 0x0, 0xf0, 0x7, 0x1, 0xff}, 0x20}, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="fdc94e0238bb2365e4b57b8a"}, {&(0x7f0000000100)="6bbb69219cca69d9a77fc6247f4264f501823bcb6b8024a6548014781327fbe9e0b37e2924b5b43f4b95b7a44e2088207497c400cdd087bb7e358ceb9d3878fe3a79f68620a924f6ab0b81f77fce02cb818ab6aae0d3e961a346df90185811e73c0c5e2c547bdf85dddd879e60da7af705fc67c61bfdee07ac4593ec3b41e187cffc556f37b4a370e6005e4846592559625d0b91fa4ae8627270"}, {&(0x7f00000001c0)="f921be"}, {&(0x7f0000000200)="a25c6bac1b07e235f45791c31c0d8af3680e2524bad81ccb1365f49f37f220b99266c892f061cfff2bcb6183fd4dd1144bbc2f9a477ce4fdbe9894c82a628ed25aebfe75d884cfd90f116336ede93079e042d04637c9e50f3235871ca967a15c9f3422a8cf9710db3629e7dcc1093dde9cd4172d63c1f425173041bdca3439a48e6c2f9f816bd894110b0b5aa6e2369a4c39de85e211abbfc9cf2eab2d6c33fc33"}, {&(0x7f00000002c0)="47389c22045eac31edc1eca259eae5ac3337220ae3bd5ede1571d302e9b715b9d243ea4b1fb1ce"}, {&(0x7f0000000300)="ae158e654da51b49347644622611a8461661b91af428a21ff0810e3b98b4b977dbc4376aa4020a2735070ec13b1d1c1241fdb718558a387f34d4acf1a79c6d0d55f7b4bdd35111811a6a429c6f94a6ee2300b2e8b7f379277952c541df7015e65cf571004645708baa39a877cfcaa69ea90d8e25ca3f6bb916d49910854abc2602ef3fe63c5604fa5e74a8c37b319a4f8edc9b5b20579c1a547a916ad2c833219dbb37a48623f449117942f26f9829e85183a385e4ec74f4111b61fc32578cbd69814ababf"}, {&(0x7f0000000400)="76f2aece9e30e354472c84ded01cf51f6661bab0544cb72a3682fe6cad1b8c2bee18ac24dc469da92b0e3e2454bf53b2fe4689252153e098ad9f6e69dbbb0e5257635f46acb7aa3343d73a431a8cf1b100d9c564eb4785400a172f89a1b0a6d8abdb1f47b496ee326e62e5e08f9aae15a82d87ddc3069fa7c9ecdd8b02b62e7f5fc5ed05028fd9796b824c309c592fee09b8ca1d16669aa256ea1bb0d7bfa0beba658d06236740113ccb2d26a4b72b71e9f37f029c282c"}, {&(0x7f00000004c0)="08d80d2cb1dc53f0d79232449ffcc7a54caa92575ee63052cb3987983f2443f6eac180da2fb8e667df86090abb53db2f2100377785c4493d45a375"}], 0x0, &(0x7f0000000580)=[{0x0, 0x113, 0x1, "f6c45db91a8fc46c482f9848e490850312058b1a13ce276e542407e5da2f999742ccfeb45987d5b620157cb39d06254194009e50db87c8e35651b88148d71677cae2ec88193d3c0b9d095d27e6e7686e6ba15399e0ce901118c9fc9d9c70c9a9f41018b4b93d3d0827b0e9e843fab039cb79a157dbd4c74dcb8dc3d2d0208bebe5bcd97772aab2a3f345d5f919ca7e76bbce8354878ffae899d6b8a264654d1af12ebfadb0040f0510d879de903fc9a126badc"}, {0x0, 0x100, 0x6d2, "ba20b93a6e0261545d6346ace6b100e27f2e9f51f5f47c621ffca3d9785072ef3bce2e866324f6dea2b4f902a90baba8bff61ef017484d306845a7032ffdf2b4146e1c0c8f088ac20a118be57f2d8be039408183bc0acfaaa89e3493a65939497f439fdba8ef6a838facc1223954c003690a001f5114be7a3c4409c6c4174917b12d2a86a15e2a4dc742c6ad92633912aa216faaf19b87f6cb611e159ed996370c9b84a7e10c536ee134be1c04fd2b79fd40c842"}, {0x0, 0x109, 0x7, "a7d51612164a82e913eca18be175d017aab00d399d712511181c7fae5328517c29c5237278b7985ec93e0226c769a23d2ab20538b400b8c73498a7c07e528a6c5e1055bca80f4c7dbc54c66bd6c4868f00d678c1bf60035adfed56"}, {0x0, 0x119, 0xc72, "40acff782c92e2301b9006a168d0dc4d40a6b56154b7bd0e99b1cb2736302ce37673d41f7119ed227df5513c9a20b5ca1163cf37c267386f051e137ee07e4a62567a3d00fc1bc3f92572d11783c31e9fda2b036adc7908a134460d73c553fb8036beb1b4c9cd10025cec8c1e1325823e9efc6cf3ab209f62"}, {0x0, 0x355058dbd93d4536, 0x3, "a903a623dca83c98b59875087ba793e81a984b9d946d46fbf521c9c0f15cbe32f6da1cfc9d3bd6b463f1d24acd6a3e590c2a4de78e7493f9c1b7af611db625dcd63a10baea9566760c5986286fe107ffc464da6ce61fc21eec6d3df6cf5c4890a9c24c3b"}, {0x0, 0xe1, 0x0, "e5925239320ab6fed2332c0dac908a2259d368638fa8b860da82b71b90f72f4b0dbec54f18d5eb52517e2f40e5f686b0bf6ca8065107a01a479b83fed292e5d738150a770922171e6fc715e4a8183852854cb3cfd673c7c47677e1d9756c36e86041ff9ee6e8147e7cdffd6c8585b34af43d2b64dd9c48b09f04"}, {0x0, 0x99, 0x61800000, "b06e5af7505cdf6d5cecdc735e88df8b0b53550b54ed0ca0fe77461b4636883a2ea0c8f9bbf265134e69003a054ffc9894ac05069f8d87f9389602a3b2523658e91744f27413a6f1f730eb1eed66d9975116c61bc86205e5e3608a61d7a978"}, {0x0, 0xf543a9a5fcd258f7, 0x80, "6ef8016b13c4ff0ebd8fc3871f30c45e4423d37d8186545f28ba4f45cc4c1ffbed72f762004a21becd22e1514573c507e00984f911fd81ca515597057b15b753cec3f5e0b37148846293bb50f9d56b7b64020575835adbf154b73e369354cc8d4eb473c4eea373bca587c6ef02a9d07a3329bb34dd34b429941e65161c735c91c113bb85bf7572a41c48f808adf6c9e06d4071d0e1d0"}, {0x0, 0x113, 0x7ff, "839db16b76ba4981523e736fa092fe620b8f752fce13f62253ad723d9a16c76d47ece26a9609be4e52a06d7c26bd43eef904885825a601a5b7d13f728cdd6859067e4dc1479898f04e2e8fe68394f6e2802b39315e6765f6732cdf55ac2b979bd55fb79660c27cbb2fe671a19214e13b623fc520ee4cf64c045681e0e773c061d9f85a58c16419134fb6bcd9a6a6245d54fe62c4aefc2ab341a46f32e102fdb065cc8abac0ce05f78021fc8f999c68984cd86af1182d97dc784ea23207763262d538a191066b7b7611129ff7e47545ae8ef67c0a336aebf19485b451c2a566867a39631e1aabb044ddd2"}, {0x0, 0x109, 0x6, "48058af4810d1224ffecf88caf38e5c679784aecd8950a9e264a9cbf60fa7e8be0e2f032e2933d115588a67cdeea8ce1b454c7401790d9d71b375e780c4c459a63620c75bead48981f55ca449707fc628373d045f6272aca0b20e7c80a74d94411a478054c3a0a02450b7482edd48045864c7305f5ea72fb9be2b3d2c97527b05252278f0a98e7aca6e21179d00f45ccbf7cd3f0849b5925933aaa184bf03c4cccd50b0b0a80a1dbc70c7fbcae6bc57d8c10011097a12fd00a8a7b9e35"}]}}], 0x38, 0x8c0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) readahead(0xffffffffffffffff, 0x80, 0x8000) 08:25:21 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x8000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:21 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000040)=@rc={0x1f, {0x77, 0x0, 0xf0, 0x7, 0x1, 0xff}, 0x20}, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="fdc94e0238bb2365e4b57b8a"}, {&(0x7f0000000100)="6bbb69219cca69d9a77fc6247f4264f501823bcb6b8024a6548014781327fbe9e0b37e2924b5b43f4b95b7a44e2088207497c400cdd087bb7e358ceb9d3878fe3a79f68620a924f6ab0b81f77fce02cb818ab6aae0d3e961a346df90185811e73c0c5e2c547bdf85dddd879e60da7af705fc67c61bfdee07ac4593ec3b41e187cffc556f37b4a370e6005e4846592559625d0b91fa4ae8627270"}, {&(0x7f00000001c0)="f921be"}, {&(0x7f0000000200)="a25c6bac1b07e235f45791c31c0d8af3680e2524bad81ccb1365f49f37f220b99266c892f061cfff2bcb6183fd4dd1144bbc2f9a477ce4fdbe9894c82a628ed25aebfe75d884cfd90f116336ede93079e042d04637c9e50f3235871ca967a15c9f3422a8cf9710db3629e7dcc1093dde9cd4172d63c1f425173041bdca3439a48e6c2f9f816bd894110b0b5aa6e2369a4c39de85e211abbfc9cf2eab2d6c33fc33"}, {&(0x7f00000002c0)="47389c22045eac31edc1eca259eae5ac3337220ae3bd5ede1571d302e9b715b9d243ea4b1fb1ce"}, {&(0x7f0000000300)="ae158e654da51b49347644622611a8461661b91af428a21ff0810e3b98b4b977dbc4376aa4020a2735070ec13b1d1c1241fdb718558a387f34d4acf1a79c6d0d55f7b4bdd35111811a6a429c6f94a6ee2300b2e8b7f379277952c541df7015e65cf571004645708baa39a877cfcaa69ea90d8e25ca3f6bb916d49910854abc2602ef3fe63c5604fa5e74a8c37b319a4f8edc9b5b20579c1a547a916ad2c833219dbb37a48623f449117942f26f9829e85183a385e4ec74f4111b61fc32578cbd69814ababf"}, {&(0x7f0000000400)="76f2aece9e30e354472c84ded01cf51f6661bab0544cb72a3682fe6cad1b8c2bee18ac24dc469da92b0e3e2454bf53b2fe4689252153e098ad9f6e69dbbb0e5257635f46acb7aa3343d73a431a8cf1b100d9c564eb4785400a172f89a1b0a6d8abdb1f47b496ee326e62e5e08f9aae15a82d87ddc3069fa7c9ecdd8b02b62e7f5fc5ed05028fd9796b824c309c592fee09b8ca1d16669aa256ea1bb0d7bfa0beba658d06236740113ccb2d26a4b72b71e9f37f029c282c"}, {&(0x7f00000004c0)="08d80d2cb1dc53f0d79232449ffcc7a54caa92575ee63052cb3987983f2443f6eac180da2fb8e667df86090abb53db2f2100377785c4493d45a375"}], 0x0, &(0x7f0000000580)=[{0x0, 0x113, 0x1, "f6c45db91a8fc46c482f9848e490850312058b1a13ce276e542407e5da2f999742ccfeb45987d5b620157cb39d06254194009e50db87c8e35651b88148d71677cae2ec88193d3c0b9d095d27e6e7686e6ba15399e0ce901118c9fc9d9c70c9a9f41018b4b93d3d0827b0e9e843fab039cb79a157dbd4c74dcb8dc3d2d0208bebe5bcd97772aab2a3f345d5f919ca7e76bbce8354878ffae899d6b8a264654d1af12ebfadb0040f0510d879de903fc9a126badc"}, {0x0, 0x100, 0x6d2, "ba20b93a6e0261545d6346ace6b100e27f2e9f51f5f47c621ffca3d9785072ef3bce2e866324f6dea2b4f902a90baba8bff61ef017484d306845a7032ffdf2b4146e1c0c8f088ac20a118be57f2d8be039408183bc0acfaaa89e3493a65939497f439fdba8ef6a838facc1223954c003690a001f5114be7a3c4409c6c4174917b12d2a86a15e2a4dc742c6ad92633912aa216faaf19b87f6cb611e159ed996370c9b84a7e10c536ee134be1c04fd2b79fd40c842"}, {0x0, 0x109, 0x7, "a7d51612164a82e913eca18be175d017aab00d399d712511181c7fae5328517c29c5237278b7985ec93e0226c769a23d2ab20538b400b8c73498a7c07e528a6c5e1055bca80f4c7dbc54c66bd6c4868f00d678c1bf60035adfed56"}, {0x0, 0x119, 0xc72, "40acff782c92e2301b9006a168d0dc4d40a6b56154b7bd0e99b1cb2736302ce37673d41f7119ed227df5513c9a20b5ca1163cf37c267386f051e137ee07e4a62567a3d00fc1bc3f92572d11783c31e9fda2b036adc7908a134460d73c553fb8036beb1b4c9cd10025cec8c1e1325823e9efc6cf3ab209f62"}, {0x0, 0x355058dbd93d4536, 0x3, "a903a623dca83c98b59875087ba793e81a984b9d946d46fbf521c9c0f15cbe32f6da1cfc9d3bd6b463f1d24acd6a3e590c2a4de78e7493f9c1b7af611db625dcd63a10baea9566760c5986286fe107ffc464da6ce61fc21eec6d3df6cf5c4890a9c24c3b"}, {0x0, 0xe1, 0x0, "e5925239320ab6fed2332c0dac908a2259d368638fa8b860da82b71b90f72f4b0dbec54f18d5eb52517e2f40e5f686b0bf6ca8065107a01a479b83fed292e5d738150a770922171e6fc715e4a8183852854cb3cfd673c7c47677e1d9756c36e86041ff9ee6e8147e7cdffd6c8585b34af43d2b64dd9c48b09f04"}, {0x0, 0x99, 0x61800000, "b06e5af7505cdf6d5cecdc735e88df8b0b53550b54ed0ca0fe77461b4636883a2ea0c8f9bbf265134e69003a054ffc9894ac05069f8d87f9389602a3b2523658e91744f27413a6f1f730eb1eed66d9975116c61bc86205e5e3608a61d7a978"}, {0x0, 0xf543a9a5fcd258f7, 0x80, "6ef8016b13c4ff0ebd8fc3871f30c45e4423d37d8186545f28ba4f45cc4c1ffbed72f762004a21becd22e1514573c507e00984f911fd81ca515597057b15b753cec3f5e0b37148846293bb50f9d56b7b64020575835adbf154b73e369354cc8d4eb473c4eea373bca587c6ef02a9d07a3329bb34dd34b429941e65161c735c91c113bb85bf7572a41c48f808adf6c9e06d4071d0e1d0"}, {0x0, 0x113, 0x7ff, "839db16b76ba4981523e736fa092fe620b8f752fce13f62253ad723d9a16c76d47ece26a9609be4e52a06d7c26bd43eef904885825a601a5b7d13f728cdd6859067e4dc1479898f04e2e8fe68394f6e2802b39315e6765f6732cdf55ac2b979bd55fb79660c27cbb2fe671a19214e13b623fc520ee4cf64c045681e0e773c061d9f85a58c16419134fb6bcd9a6a6245d54fe62c4aefc2ab341a46f32e102fdb065cc8abac0ce05f78021fc8f999c68984cd86af1182d97dc784ea23207763262d538a191066b7b7611129ff7e47545ae8ef67c0a336aebf19485b451c2a566867a39631e1aabb044ddd2"}, {0x0, 0x109, 0x6, "48058af4810d1224ffecf88caf38e5c679784aecd8950a9e264a9cbf60fa7e8be0e2f032e2933d115588a67cdeea8ce1b454c7401790d9d71b375e780c4c459a63620c75bead48981f55ca449707fc628373d045f6272aca0b20e7c80a74d94411a478054c3a0a02450b7482edd48045864c7305f5ea72fb9be2b3d2c97527b05252278f0a98e7aca6e21179d00f45ccbf7cd3f0849b5925933aaa184bf03c4cccd50b0b0a80a1dbc70c7fbcae6bc57d8c10011097a12fd00a8a7b9e35"}]}}], 0x38, 0x8c0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) readahead(0xffffffffffffffff, 0x80, 0x8000) 08:25:22 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x600000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) prctl$PR_GET_FP_MODE(0x2e) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r6, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 08:25:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x9801000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptm8\x00', 0x40142, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mq_notify(r2, &(0x7f0000000080)={0x0, 0x18}) r3 = dup3(r1, r0, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000b, 0x402a013, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = getpid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'caif0\x00', 0x200}) tkill(r5, 0x9) tkill(r5, 0x9) connect$bt_l2cap(r3, &(0x7f0000000140)={0x1f, 0xe18, {0x3f, 0x1, 0x1f, 0x6, 0x8, 0x3f}, 0x7, 0x3}, 0xe) fcntl$lock(r2, 0x6e, &(0x7f00000000c0)={0x1, 0x3, 0x5, 0x4, r4}) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "1de4a8c12e9f3e3e781bf65f74bf6f8f"}, 0x11, 0x20b6f931f6ffcbc1) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:22 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 08:25:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000080)) 08:25:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) r4 = dup3(r3, r0, 0x0) ppoll(&(0x7f0000000540)=[{r4}], 0x6a, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:22 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0xff00000000000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:22 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3b36a440f051afa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x8}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r4, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r5, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r5}, 0x10) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="00fb49e603b41444ac08bb8393b9f1f42d04003a1cc220769526f0a37d67bee07b442e559276ce6f3dcd8359a9ec0940a7a88805000000"], 0x21, 0x2) clone(0x820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r7, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r7, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x8, 0x32, 0xffffffffffffffff, 0x0) 08:25:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x9000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:22 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000380)={0x7, 0x6, 0x4, 0x30dba8c8f0ea402b, {0x0, 0x7530}, {0x4, 0x1, 0x4c, 0x7f, 0x5, 0x5, "00895075"}, 0x6, 0x2, @planes=&(0x7f0000000340)={0x10000, 0x6, @userptr=0x8, 0x800}, 0x4}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0xab475a59b692511b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r6}}, 0x18) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) prctl$PR_SET_FPEXC(0xc, 0x3) openat(r7, &(0x7f0000000400)='./file0\x00', 0x40, 0x138) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x8000000000000000) close(r4) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:23 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x3}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 08:25:23 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x4020565a, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f00000034c0)={0x0, @ctrl={0x0, 0x0, @value64}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000200)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') close(r1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000001840), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x4, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:25:23 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x10000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42043, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0xc0f, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3727}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8820) 08:25:23 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x8}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c822", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:25:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0x4, 0xfffffffc, [], &(0x7f0000000080)=0x4}) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:24 executing program 1: 08:25:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:24 executing program 1: 08:25:24 executing program 1: 08:25:24 executing program 1: 08:25:24 executing program 1: 08:25:24 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:24 executing program 1: 08:25:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xe25, 0xc8800) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x620800, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r6, 0x0, 0x60c}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0x401, 0xff, 0x7fffffff, 0x4}, 0x98) r7 = dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540)=[{r7}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:24 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x9}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:24 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x3f000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:24 executing program 1: 08:25:24 executing program 1: 08:25:25 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:25 executing program 1: 08:25:25 executing program 1: 08:25:25 executing program 1: 08:25:25 executing program 1: 08:25:25 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000080)) 08:25:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000240)="ff21b3d0", 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed29884aaf32a375f12060000000000000000000000e1ff00000000070000000000000067fe2682add404b8"], 0x60) 08:25:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x64000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:25 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x10}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x800412f9, 0x0) 08:25:25 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) 08:25:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") ioctl$LOOP_SET_STATUS64(r0, 0x800412f9, 0x0) 08:25:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="11eaa50d0000cee47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') openat$cgroup_ro(r6, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\x19*') openat$cgroup_ro(r6, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) r6 = socket$inet6(0xa, 0x80e, 0x800000000002576) ioctl(r6, 0x8912, &(0x7f0000001140)="000000000034e026c9ef05cbcd1a8f8a8f8d77934621665e1cdd6d1591691a7e95229381fc6ed1d0cba27e019af0f8c47488389aeb55b07b19c295c605d6f6aba590f507085e29fd58197be111e510e3223a8e130e00fb265fe4b6a8e8ade875b8bde60976257b462f1e533437e2ac9b9ba82f00d4196025075b934e284aab778d287e39313b4314623efd1aca89344e9e2ff0c445c3284bc2a59ab02318c58c4543b9a4e18d0990102b11bfc3c85e887cf43b49cb8eea04ae0710393485b182033500ad49fab5cb4f12a5882836b34e252da44a1561") r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0x1b7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001440)=ANY=[@ANYBLOB="6664e4", @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r8, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f746865722c616cf86f775f8d746865722c616c6c6f775f6f746865722c00"/50]) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) r12 = getpid() tkill(r12, 0x9) r13 = getegid() setresgid(0x0, r13, 0x0) r14 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x0) r15 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000029c0)='/selinux/load\x00', 0x2, 0x0) r16 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x0) r17 = accept4$vsock_stream(r16, &(0x7f0000002a00)={0x28, 0x0, 0xffffffff}, 0x10, 0x40400) r18 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x0) r19 = socket(0x9, 0x1, 0x8) r20 = getpid() tkill(r20, 0x9) r21 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000002a40)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000002b40)=0xe8) r23 = getegid() setresgid(0x0, r23, 0x0) r24 = getpid() tkill(r24, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002b80)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000002c80)=0xe8) stat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r28 = accept$netrom(0xffffffffffffffff, &(0x7f0000002dc0)={{0x3, @bcast}, [@netrom, @null, @default, @bcast, @netrom, @default, @remote, @null]}, &(0x7f0000002e40)=0x48) r29 = syz_open_dev$ndb(&(0x7f0000002e80)='/dev/nbd#\x00', 0x0, 0x80a00) r30 = accept4(0xffffffffffffffff, &(0x7f0000002ec0)=@ethernet={0x0, @local}, &(0x7f0000002f40)=0x80, 0x0) r31 = getpid() tkill(r31, 0x9) r32 = socket$inet6(0xa, 0x80e, 0x800000000002576) ioctl(r32, 0x8912, &(0x7f0000001140)="000000000034e026c9ef05cbcd1a8f8a8f8d77934621665e1cdd6d1591691a7e95229381fc6ed1d0cba27e019af0f8c47488389aeb55b07b19c295c605d6f6aba590f507085e29fd58197be111e510e3223a8e130e00fb265fe4b6a8e8ade875b8bde60976257b462f1e533437e2ac9b9ba82f00d4196025075b934e284aab778d287e39313b4314623efd1aca89344e9e2ff0c445c3284bc2a59ab02318c58c4543b9a4e18d0990102b11bfc3c85e887cf43b49cb8eea04ae0710393485b182033500ad49fab5cb4f12a5882836b34e252da44a1561") r33 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r32, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0x1b7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001440)=ANY=[@ANYBLOB="6664e4", @ANYRESHEX=r33, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r34, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f746865722c616cf86f775f8d746865722c616c6c6f775f6f746865722c00"/50]) getresgid(&(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)=0x0) r36 = socket$inet6(0xa, 0x80e, 0x800000000002576) ioctl(r36, 0x8912, &(0x7f0000001140)="000000000034e026c9ef05cbcd1a8f8a8f8d77934621665e1cdd6d1591691a7e95229381fc6ed1d0cba27e019af0f8c47488389aeb55b07b19c295c605d6f6aba590f507085e29fd58197be111e510e3223a8e130e00fb265fe4b6a8e8ade875b8bde60976257b462f1e533437e2ac9b9ba82f00d4196025075b934e284aab778d287e39313b4314623efd1aca89344e9e2ff0c445c3284bc2a59ab02318c58c4543b9a4e18d0990102b11bfc3c85e887cf43b49cb8eea04ae0710393485b182033500ad49fab5cb4f12a5882836b34e252da44a1561") r37 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r36, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0x1b7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001440)=ANY=[@ANYBLOB="6664e4", @ANYRESHEX=r37, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r38, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f746865722c616cf86f775f8d746865722c616c6c6f775f6f746865722c00"/50]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003040)={0x0, 0x0, 0x0}, &(0x7f0000003080)=0xc) r40 = getpid() tkill(r40, 0x9) r41 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r41, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r41, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@empty}}, &(0x7f00000031c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003200)={0x0, 0x0, 0x0}, &(0x7f0000003240)=0xc) r44 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r44, 0x8912, 0x0) r45 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r45, 0x8912, 0x0) ioctl$sock_SIOCGPGRP(r45, 0x8904, &(0x7f0000003280)=0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000032c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003300)={0x0, 0x0, 0x0}, &(0x7f0000003340)=0xc) sendmsg$netlink(r3, &(0x7f0000003500)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000002980)=[{&(0x7f0000000100)={0x16c, 0x31, 0xb665f52637214faa, 0x70bd27, 0x25dfdbfc, "", [@nested={0xfc, 0x33, [@generic="d5fdb9a0ae8dfc6b83e3fc3f5acd82d4ec5806dc531d266a6121df1a36b924fc174b394c832bcd059e4a38e4f1e3f85489391428e1c4cac7f783e53004defc0a7feee7895a5b7ccec4459cf5ff4986f11c4675378b260d8b6a40ad1e50c3d39f7618666af5d116c36b6e68fe26eb10c8b95349571f348e04dfebf0de9d5e44d35271f03e49be9713df3b6efde51c3027bfcbda6d84853de53dcee05e19eb0f5d9a4212a3c6831e03974fe797afa60a4e26f66c2434f1975875567ae08eefd0025ff753422f0ce92e75ebe75ab384a8cab10dd1e3eeb75fd66849b084abcba3f3034396a23501a706efbdb7f0f48f5423a062de6e13d2"]}, @generic="f7786ab3896bb720437961a45d8fd2451e1a586dd89ad481d3461c53c94323b7d39c2d09ca27312efde54d293ab194a03ac8fe17d24435306de251cf97bf4bdc5eec9860b462071c38f115ecf0d88f51e181245ac24c9cb3e40fd5bb7ee6"]}, 0x16c}, {&(0x7f00000005c0)={0x23bc, 0x1a, 0x100, 0x70bd2b, 0x25dfdbfc, "", [@generic="a6d2f17d36be6a3d506f3c4ad2c23ae2e39a085c9ada3b0ddad8520c0f5d7f46109ec5ada441bcedde1637274e6a32b54359c06ac882e01398341f68a69e70eacd34", @nested={0x103c, 0x36, [@generic="7e37f21e68673318a79d4c66ec062644b5d0254658eab2ba80c36d3a7f85d46b87693471", @generic="b1c8128939852e", @generic="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", @generic="34905a", @typed={0x8, 0x83, @fd=r4}]}, @nested={0x12c8, 0x94, [@generic="0e6e81c597a316de7765a1403061afc8bf529a849015d9bf44add92e7f14224872153c7fd5203292038404d93c3999eaeec5c30e024e21515c6e09df0b7d0721b77899d99af4fe09ecf153b8de03fa6f5848ff75599bb7e42ce95c3195c9e8b9e6c7a16d4cb0e7c0d59d574c4322a590228dcec4ea59d6ad9763783606c424132df58ce7b9eaf555a13feae7c36f5446c1ec3f22ac3660d970b3f1b44a9d1657c3db52d82e2662c61d48213d91ff037073049a01", @typed={0x8, 0x17, @uid=r5}, @generic="c86b235a916eee79d3e214c38a88771a491783c936b82c82c66cb3ad1da462040d29a3f9af685f514781c809b3e47db106f06de8699268abae9f21f7d4a340939eb390ebfca05d71ff5c1e3dd65e4d830c572c3cee4fbe3f779b647d6c07d71b57a49fceab9c5fd0fa27294882c587739e0125734f97401d6b03b3e38975cf35cf9c0bfee7e43bbf2dd8353c6435d47806aea807792551b9d4f9ee0e7e8822c57e1b8f1f75a2e76ce3908e78eca8b1ec580914c27adad8fd5ced562fb8a1246e03217e74b95270bbf996107e539fa9187d40fdb2ab940887aa6c0d82f84de385e0ae150d2d5ac7f0fe4fdcbbdccb1e467f4ae029adaaa588a62327b8e67bfccf8b18ad2b509b037e017c64fd23bd73e19237da9d8dfe4ae5dd489f7b32a4e8bbb72d164d54b6e3dd501459c81230cb509af3a7cc3c679d0df03d47bad9c06671e09a9fb78e5e4222dca6f0819c5a5de4f7425aa042daac700a256712963ba370f18a7f39276f40635712d0dd85bc6fcaee9fa7d35f05cd62fd2aa7bd8d4a4bb3f01a63892363a75a182df1fc2bb4736b5f9a7171b2f553bd84c57b4b1adb9a75b8361058d03978eb3d650ec7cdc235fcf3fe30b268e8b724ecb8b1c10bef2cb5c59442adad689f9b0c5f3b778015102d4d0e9f869671ca0995948a0e873f90fdd05c44f82203dc08fc0307c56624373fb67577fec71321685e4b00c47cb2697593c26d86bacf38744d907cfe657ddf750592ddd13e7e918f66ba665a52c5fd5dc956a62fe34fea8a08897e0054a357d96f01ca2ca4189236b67f3bbc8f2f79ec8e2bf2ab3daf6b380f24a432faa4d2db949ae80d7fc1ad5f3ceb66b0688fc6254f1a9dec0f315380521fe9f29b0d55ec887554b5f154f207cf0bc0ee81e7c17cf39198573cbf5715e3c5335aa10bfb52a45e02cc1b8b0f56fa3a25c59f6c48111ef0856d1110665219a30352a9685fa7cce573fea88e78ef87a1e27acfa4dd8ca093cddc4ec7b8b14b160033869363cab7eb089144ed850b9fc042c4ed4f4adfca590c866ad231f8e2cad0ee445bb796ac7963bd1d73bdb101ea11854d89e9b65b4695eda0ae8004f9edc4ec6c2d9fc27ea785e76092cd9562a3c035a08aece29684079723af3a8a257638baf9fcdd7a9ec70952c3ecd694f7150c764d38283888850ff7866b099086923a1788ad76f8376e549f56e338125b37dc8baef6735ef442c538a98340aedca0e88a6ddb71585d2ab72bea5a1631c8f19a1b9684c90d1a9ec2a86cd532421b28d4d21f4c385b6f9b5ed5bed9cd48522b800c1b077cdcec4315912b5eaeebfcebbcc11ffd503f547891c848bd80717781b6998e4cd850314b1e9a6ee8f1d002577e67373e6fcc2b48672de21b29b6dcf3d38e7dd14754e51a752bf5ec489e3890bc6e7960baaa7a3ccabf7bbd8fb6be5e15ebcaded070cdbcd133f7955ffa1610b2de488286ddb48bf8fdd557d26cbdaaaecfdc98e36557c0553250002dd9f49d1b404ab0b73af1360a9e09eeb9cf1eb085bff98af9aed6e2bf2b55a0f5d398feda739b8577dfae0083d70ba7d368dc8657b6caf12309bba5f50f6f8e5885a3d83642088d6b79f0d11304b73b13a66942fa3a506a393aae04599b7ad5e51eba46f2efbeee5d380fe4ca66c1ff0ce8c257e564029839c68662479b842a11dc6cf65d7bb1eee21176d4519553d8bdead7639c2451e622a05af165a0f99c3dd290617352a7e33960c6850110ee61efc1dcc346004ef9bb635dc49fa3ec39300d7c0f4d74997923ebb2e7e790b7044243d85d565cdbc272d89bffa9dccfe20fa959c1b0be5329869d5540bb79c16f85e69cf88a8183260f2771826846c58e091e83bedd35633f639a5160529a20d60bcd993762088f95908293febc75713ae79c99ef9fc91ab120a52739a0dd9f1351f6bea98427fc843bd32643ed24858baccd55a072c3e469b4a1b1408d56a13c24ba29630dd6ccf57002fef86937b3f1c5391ca1fdf3362de5d701b7561d88516adc34c7bd3f27e726e6be1fdc50d2ca90927bfd6f6d1278917135db029d7ebd3c6d1448820c72254cd6543b0dfb199386998abfed09ffc33e80cb121d4ffa10cd05c32a7c09d670f153fe882e6ee620a40beab095654d86552afebc995e7dba818338fd1c697b16560f2fc87912ee65f03e2f941f76592b02c6512cc8f2994f53872a0f5b3e0b2c7ab7e974da2a61b340883e1b5fc2bff2f23b6fd8af4a62ee44e611564c5b06aa9348b5c68b47866974445d56a6dc684a400abe5dbd383201f0a6faaeda6aa8eb21ed62f96d9773fe0d68067088cdaa8362f05e1e41c37b58f8697704704e5bc7cf0b620673dd56cf16185844a35887842f6139089672266dc1e4e9a161f77d30dbbbb9c1e3acbd7d2402da0f3a58c59fc7d4e641f6e7f8a6326c18d2b3395e35824c162aeb712cd742df454a8b8b99de9e3da8683fc5362c39efdc84fa3d7438fded8424ae9725e02f884cb51a3bf834a90038c9efef6df2096662cf1598fd874ddb8d46571e898e96ed799678ce575e27cce4805ecdeaac4fc7a2cbb8715c7ccc5cb8b6cdc18fd721e3e89e610222448d403deb85c98b51741c4b841baebb7a5650ff0f7c9c8393fbc1f65ecbe5d42a9646309c57424cc8ad4da2b3b2819fda23db0a68398d1b42aa4a67aa6d2e932e89762e1e732e07f8e5a96091f20bf3b9aad373c665065185767b28553ad38dbf62206bb5a194b3629daf4fbb4c33ed1707c260f57d08ad0d095ad4896b7ca89ed603f55a9e82bf0f73e3ab5f3736dd0172ed18d3657b72a573880c8a9598a313d7338da3808dad50916b43522058800ae19c3511a0f3b6fb655691da78316b5910ffa5da4236e88fbc634f09f541231e1a671f151ac1b9fd848463d23c27108ff882b78fe3d6dbc6fbaa36fba2ebf3a3347c08f27c77607146d9878fd5b8349afc976fd506c8d15cdde50e65a8387313988cc96b596bea305c5fcde1ea693510a5540c996ef956051634be12c846fb2a3ac60eaaaf45a83c07dce1c2290baca1a17408d25bd3dd6ecad559c2e8785b0ee672eb0948d4e2478023c4c054b1fee6f41aac2211c7f4966b87d274b0407e210717e7f7fc27fd28a6fa05f598b57d2e22c5201e2eb0099db30309aff31368ca8c39fc62f11180cc777a53332ce1ba3ff2d10c5997e1d36b0fea8d7cd9f15f731f3a3a0181d75cc369e9b0e6aaa8dcaf6c1aa5cc84c66178e04ff8f3d1f6624715c9c0888700b30d9297738961bbe1eaf200a916fc1367ec6a9d56170b9b5c92dc0faca30110ad1ea641f5c2873cc991e1dce448b7b2a49a61235e81cd49f1328881bc1d6d2ca800e5299b28a0a06c1c14d155b85ac75ef397bf2ee279e7f082ec339a64b8f888edf390cb37e01fa423f71e466d779af2f704a9a89a33858779fe5a2bd594eaabff52b374bbc50bbde84f235d70d2d4265764cca8e06e102c5436f42a28bf945bf05761e69d5a856b146738b43e3a49f0ab7549aeb8763790a1092c2e5aab49f3b4e81bae76dd8641f141ba576f91f80a6676d80c453f209b64136598715fe86749e63740c75067b1c2938aefdb953439f973b9a5fd1a98c0e372cc1023d431d46ad2b4d8636f7995384a0a245f0b460f27f03ef6aac03ebc54d80ad40f916fb8da747628ecafafae34c669b32d30af613f8ae993161a0746aa2e17ee843c6eae09f0f2fdd7b339a201312e5bfe5356bb64643533916ac4be868434e66f7914c5e378fa916a098977e905a4c37e3a93be84982a8c6e22d4c3d99f0010c2e4d70c38d18b397d53672084106d2f329d654788e561181cf4381e5674188fb7dcbd0583b631ad924aa421d2a9438e9922159971251674aee356afa5da76e26484e285f887570bd8c323d8321511ff892e88b8be8942de96ef399528632cc3a04474408b8a3b9860f73e07907fc088a939547fd2d1b8acf008ce88b9da7a82eb03935de0f479af3db398c6e2a993ea3ed4decf886edc63cb76d7432171476d15718c1387a24471238b7a7eae26e4646bf065dac7c502f301de0f22cd6e016a34048d73cb293ad03ebef7b6b2c5d4e3724a9de68e58e8e6cece1580b8cbf2b6e2fe07634efbd7bf954c4caeb1872d4ae282e0002f80ce129d06661c53f9b147c48fe8b264c58dec13aaec66a4b68348c87588726d5c300d07c7459aa905cd8b9d5e45662cb2808ab9bc60553327cad1e97e3bb19c42e514267a3b270d0544a74691aa038d01f04d55cd887aa7c321e359fe76d989a130f13e5e4b9dd78c41e79374d9880a71fdfda3a2ac21e44bc19c96756acba457321c077024933d84a9e9473e9444d634b755077573e3f0f18fb8bc34f43ed229a23126744339d00fd8ed9687c892b7a41c524152b8c884dcc9b6ff0e7bf28a5fae8ab14427df9213be55c35458aec0ff05c943688fd1b6585ddc00693d87e684ce38ead67eda297ed5f8b8a31f07b843304b5548634ecbc2ef52c2290e2e548cf18180d409a087bc5c3cdb523bbb75a6a8bac24db49ae3bdacdf7873f0273c4e58a3061af09795bca4088536239262605907c0406a46cbd761ccdff31aa9cb62e512f57d7be7da670d3a4bfe431e2997d34f1eb0f1252cb2c8c3e2da4f2e9bb78e5e7029916119a7d4e4c8310aafab14dbad45a67ecfad45bc7384f9bb626d6b891af2dcc00296fdda7879547aed82d604c566ab91f63d8112420b5dd8056aeda965395d2518be66d3f33c9ebaecc529347bf5494d754fe20f611c1f3f861bf982b3427ae7e12cb1a069fb734f077cc5f70f81f04bb75e539b688e18d32b8079acf5d112f148ab30da49e093c61e7b60330beb829d6184bc6913cd9673a77594a6fbc22d8c85c0123005c34e3c96d099fe150dfb52b7c76b20c72d412d0380779aaa98d16f8208e428e1e305e6bb50771e9662fdd1a35c699f1753221cb1ea4b4628d5d6c12212be8e44cbe65768a4a2217b5f412c2d6f07b2f0bd2bfe739ff7a9715584cd451edefa8d52ca8cb4f329a3a1085c8f36189df09d5950a3780bdb21e3748a4028d57bd059d2c960e815eef543d65232f42a60cec4f6b405163067eb2b3fa2d29ffc812858d4b66065075a3afe33c2d7cddce04a2df2b378448ef61b73d940e7240291caa3d5f5a74af719f72655ee9ccc2ced4d37de663ff45fafe2ff7fa683893b083ce3a6235daa5f37cfb36b44f5e1393ae9977ed5d199471e92597f2ebc6e705ca9ff9b95282a4b91e7e84e7bf6106289c92f143f40c6f57f23af5934dae5cb85c1e41c85f0ee028540dd1228a226da65c1284a218ccd401eaf096de1d8fa22316258bb722ad5f41b969b7038248ce40210506dd915abf49624a14f68e2b3e9cb448e43f8e7731948b26cbe0a1fb002cabd720043f2c8024cccaabcf9f324f2bca675d37de306d864e2e223ded10cff3647af4cec722b4afb00eac1513a0c5b389a19c23ad22eae04b709db31c7ff52c5450a3223e5fb1c96b8ab28c524f174b1c4125efc6223596aa4611958109469be044e9c915814b68133e90315f132ca0765c68b5854c1ca647449aa119dc00a4e4b48407f29c797099d0810915db3480d2e263638c197c27b9988a3cca40b5180bec51edb1b4424ce442962355c22c202f3c5a26346bd8ced8ea59fa5eb393867ed50fcefb17067ae7b12f004704e57b5afa1bc113f072e73299a8c0b425cb68c452fef2e1aa06a9b1759c9fcbee49f1507d39eaa6fe645f2ab319ca220a91f0a9272cf70fb67ebb3f24b3d2e8d27942bab", @generic="ff433f21e22fa88d9d508e92d4f998ef2ece511f8cb8b8e501e3cb8d7a1296a35517cd6b76602ced7fa9140e295745c1ad722657750d8da877e5dd4d5298d5bfd8d824c037c107b8fb3c8f654e1e6302756dfe7b4d19eb5a80e5103a17d717fd796d02abc40a3c350a1c9398cb5c7b916f8429b68fb4eb7db1994232a61ffea1e43121d207d0cae85e3993923a20d9af7c508ddeee72c98af0a79c1b2394bbc525125e1bf49a18ff02890f0f3ad12be157a66c6fec0e4b232e2742754a9473599a10a73662e656e5e6a989404d2d768daa8626c0cda9c9487ab3b9608be1c418596531528465d5", @typed={0x8, 0x7d, @u32=0x3}, @typed={0x8, 0x74, @uid=r8}, @typed={0x8, 0x69, @uid=r9}, @generic="bdb042a28dffb7d5745ec1b1b52bbfd0bf36024b0540327bbc9d85f04cbdf9fa81bea40fd0753a075d033c035bab5495021e2ef67e56e5d041f946782dd4d8d21723fff119fdbf6356fbc89d88f28da261c7998f53cb8a8180941626ece7759e32b68089aae71f95e7ac212d3efbc850b072de6f0bbfac6b10e1ca9a58de26e4f6d63b761300d4a201a357a46fb3963d325a922a9cdd4adc6b0473076fd509a195a73f2d20c36b1438799ddac74a956928a94fd19d4563cbabadf4dedeec9bdcecdc112795b7da457e8e728874ad0cb5ec1b27c06ceabe35e645add4a7a65e8b70e4f84516ff86edeca5991ad43d1f8be001e073a85b", @generic="85a0db75776d3caa65046f218d2af18661c3d0"]}, @typed={0x8, 0x7c, @uid=r11}, @nested={0x5c, 0x18, [@generic="5aa8da32dc134518d495d0c258f1acda38acb0a3b4ed2a44613174c35d8c1a49620c42ac5c81df6c9de622825fce879258a804bcbe3ec39a83aae08a80cca5c6996b39bc3c5aa5a0f829536ae4d7e16e", @generic="ad500b76e4"]}]}, 0x23bc}], 0x2, &(0x7f0000003380)=[@cred={{0x1c, 0x1, 0x2, {r12, 0xee01, r13}}}, @rights={{0x28, 0x1, 0x1, [r14, r15, r17, 0xffffffffffffffff, r18, r19]}}, @cred={{0x1c, 0x1, 0x2, {r20, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @rights={{0x2c, 0x1, 0x1, [r27, 0xffffffffffffffff, r28, r29, r30, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r31, r34, r35}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r38, r39}}}, @cred={{0x1c, 0x1, 0x2, {r40, r42, r43}}}, @rights={{0x18, 0x1, 0x1, [r0, r44]}}, @cred={{0x1c, 0x1, 0x2, {r46, r47, r48}}}], 0x150, 0x52}, 0x4) 08:25:26 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00\x97>\bWV\x9f;\xfa\xd4\xd5\xfe\xbb\xe3+\x1f\xcb\x00\xfd\x03Y3\x1a\xb0\xa0\xd2E\x13$z\xcf\xe5:\xbc\xcf0>6\xc7\x16\xf9\x19\x00'/62) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 08:25:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x97010000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x64}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x440142, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00\x97>\bWV\x9f;\xfa\xd4\xd5\xfe\xbb\xe3+\x1f\xcb\x00\xfd\x03Y3\x1a\xb0\xa0\xd2E\x13$z\xcf\xe5:\xbc\xcf0>6\xc7\x16\xf9\x19\x00'/62) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 08:25:26 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00\x97>\bWV\x9f;\xfa\xd4\xd5\xfe\xbb\xe3+\x1f\xcb\x00\xfd\x03Y3\x1a\xb0\xa0\xd2E\x13$z\xcf\xe5:\xbc\xcf0>6\xc7\x16\xf9\x19\x00'/62) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 08:25:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00\x97>\bWV\x9f;\xfa\xd4\xd5\xfe\xbb\xe3+\x1f\xcb\x00\xfd\x03Y3\x1a\xb0\xa0\xd2E\x13$z\xcf\xe5:\xbc\xcf0>6\xc7\x16\xf9\x19\x00'/62) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 08:25:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00\x97>\bWV\x9f;\xfa\xd4\xd5\xfe\xbb\xe3+\x1f\xcb\x00\xfd\x03Y3\x1a\xb0\xa0\xd2E\x13$z\xcf\xe5:\xbc\xcf0>6\xc7\x16\xf9\x19\x00'/62) 08:25:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_pts(r1, 0x7394c3) dup3(r2, r0, 0x0) ppoll(&(0x7f0000000540), 0x0, 0x0, 0x0, 0xfc) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f00000000c0)="78cbb6758eb4", 0x6}, {&(0x7f0000000100)="f7c5cb41a4d35333c4bdca7b45d78bb86de9d484bc31d5386f13bf981487735ca5304eb03533f242b17613a602ceb7346801094dd8742737c1db2f6d7851166b45a324e5b29e70e013d4f60db5fdf0d6d568e35b9676f1bec7aa764560d5042520d7eb3b3303f3462fd7cadd1e570137ea468d90a6d0cc015fea6d75f5510b35be2c9fd8cfda24088f9fafa0da68f7a8d96cd32fb0f65fc1402f6c5d471d54cb82c7eb7c123c34c38ca22d9852ec8e7870cb673f84a933a0ad431c4c0f98de4363f98e819a60", 0xc6}, {&(0x7f0000000200)="176b4c0b3cce13b927be04a962744d64bfbc0545d571064d998e9caba53243b069fe2a77017cfb35df02", 0x2a}, {&(0x7f0000000240)="719a399dfda23e7ce3866fc0f3fd1747257336f71c33d87391c75d43bb84945653f099bf", 0x24}, {&(0x7f0000000280)="6bbd790a469a1df1e84f4cedd98d552a77a092a2d144b68487", 0x19}, {&(0x7f00000002c0)="b6c0d59e1a9971af351112b74892c2ece766d7b6b1c6c124c32f2448203c75497e9b80590d914cea25bc5a7f59c40f0aa34dba3dfc3d9afc9e31251a2e067526121e5c23eb38fbb0fe35f9bc4d33cc07da33217e4c9dd0c537741e91bb1636137b9f06d8a3f5d7cd0520c5600bd6b4375470e1816e046c41a166a12cb76fb4df12d831524a44f4123b3a4b7c04163c2048a16ce8817d8a5c336a17ee6317b18b6a07481d6b6a9ba079a2facedc9767c94d013ee75bf3387e3d8692915cfdb4462eaa8dce87", 0xc5}, {&(0x7f00000003c0)="e22ce9115b11147ccc8ab282db7c1523088efc6f0ad17c8819124da579268a1aa51d9bc9739c2b234e30833965312ab60fd86c8d27705238e2e95eeae5c071a8ab22f92df4a97f8ec0c4cb60a8333b7d6b9ba86abec05e7861761b8e9c78be87ef04d4f89b54013214f9e058e5c5fe36bfaa788b54913322ca", 0x79}, {&(0x7f0000000440)="b159e3ca4a4f67590c71b8eb3ab8202adb1fa1fcb94b0e6de384f4a83647ac7394b8e274ea1d26bd029c290b09885404c979ca3fb060b63c52c99d5eae9ad1b686", 0x41}], 0x8, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 08:25:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:27 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xd301000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:25:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0xff000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:27 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x198}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:25:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:25:27 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xde01000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:28 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000540)=[{r1}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:28 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x300}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x1000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:28 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xff00000000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000580)="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", &(0x7f0000000080)=""/4}, 0x20) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$void(r4, 0x5451) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:29 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x900}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r4, 0x0, 0x60c}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r4, 0x2, 0x30}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r5}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r11 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r11, r10}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r12 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r13 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r12, r13, r12}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES64, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYRESDEC=r0, @ANYRES32=r5, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC=0x0, @ANYRES64=r9], @ANYRESDEC, @ANYRESDEC=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES64=r11, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="039bd545a976d78e8089cfa8c6b2690c02dcfc", @ANYRES64=r0]], @ANYRES32, @ANYRES32=r12, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=r8, @ANYRESOCT=0x0, @ANYPTR64, @ANYPTR64, @ANYRESDEC, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r0]], @ANYBLOB="3af860c534a8dbfd61e821d1fe15f19738b6bb32d562416d8cb238297342509f845d5164456bd58eb5d7a2860fbf84e3125e2e7de8af7e23538dfa5232c4eea55f2085e1713a48b8df9ac0e5f6a6f3936cd8e138810f3eb662bd32b5c4c5d92e8daf33cd35f7b2e3d1ee2d4adc486ae10d3713c2f124", @ANYRESOCT, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYBLOB="cadca7f66b3d0a7b7db676af95d2304aaeb6e3f1dd77329ff0e2024d10e3a9ed0e09320617be2f74e380d6c636f89b95ab4f61321f20d40fc7d268050906fe129ab473876f09c9a4ec7609201d3ad8b3b6e17420704adafee9f309b49a2f27978b133004c0cd71b81775d687205f82fab23ab89ce7ca85268ec22fb15474"]], @ANYRESOCT=r8], 0xd4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r14 = syz_open_pts(r0, 0x0) r15 = dup3(r14, r0, 0x0) ppoll(&(0x7f0000000540)=[{r15}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:29 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x100000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:30 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:30 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:30 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x3f00}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x300000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:31 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [{}, {}]}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x1}) ppoll(&(0x7f0000000540)=[{r3}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) 08:25:31 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x4000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:31 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:31 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:31 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x800000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x6400}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:32 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x900000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:33 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x9801}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:33 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0xff00}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:33 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x1000000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:33 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x1000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:34 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x3f00000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x3000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:35 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:35 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x8000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x6400000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:36 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x64}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:36 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x9000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:36 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x9701000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x8000) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = fcntl$dupfd(r6, 0xa0f, 0xffffffffffffffff) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000000280)={0x1, 0x3, 0x1000, 0x52, &(0x7f0000000100)="c326d5c5543ee92b92ed98b9e4a60d21c75ed1203762a772f61c4cfdcbc15f566a41a0bba811417bace58ac1ecd5ddf1c02e29e8680cea23049f67227bbe78491817b084593e8abab1600087b3fef2ccf4fa", 0xd0, 0x0, &(0x7f0000000180)="85c4a645590373d1b0c8f5b62bc0b2bdeaf0609c9ec3c1e72e8a358dc6dc07c66f3447c54ceb59f5af28560cc3b56fba39278b1158ad93c111fd84f30306e80d737297950c768b1ba331a401a376b5cb7e1e2fb261bdf1a2a1592f378cc759ae790750bff2124d5c13fca63b9ea37860bc606251eb5cd220c11f08783588bce97ac9adf97f3a8bc3a2204f06020e9ac98ce8830d97495054c864b4b44981bf911595cc018a41c78342ffe73862c014b1a73c6b60eccfcff9ea60da39d3d1f1f6e12f53fd26681005df266731dd7b6672"}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x0) ioctl$EVIOCGPROP(r11, 0x80404509, &(0x7f0000000340)=""/61) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) ioctl$USBDEVFS_DISCARDURB(r10, 0x550b, &(0x7f0000000300)=0x1000) ioctl$TCXONC(r9, 0x540a, 0x3ee469dc) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0xca, 0x4, 0x897, 0x1}) 08:25:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:37 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x64}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1d3}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:37 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x4000020032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001440)=""/193}, 0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) kcmp(0xffffffffffffffff, r2, 0x1, r3, r4) 08:25:37 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x10000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0xff00000000000000}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) [ 650.777088] audit: type=1400 audit(1572078337.790:99): avc: denied { map_create } for pid=21229 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:25:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:37 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@uid_eq={'uid'}}]}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) socket$unix(0x1, 0x800000000005, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000240), 0x1, 0x2) bind$unix(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6) [ 650.830853] audit: type=1400 audit(1572078337.820:100): avc: denied { map_read map_write } for pid=21229 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:25:38 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1de}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:38 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@uid_eq={'uid'}}]}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) socket$unix(0x1, 0x800000000005, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000240), 0x1, 0x2) bind$unix(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6) 08:25:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:25:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 651.620092] device 0 left promiscuous mode 08:25:38 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000180)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@uid_eq={'uid'}}]}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) socket$unix(0x1, 0x800000000005, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000240), 0x1, 0x2) bind$unix(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6) 08:25:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x3f000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:38 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x0, 0x3}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:39 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:40 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:25:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r1}, &(0x7f0000000380)=0x8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4100, 0x0, 0x1, 0x0, 0x1b0}}, 0x50) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x0, 0x8}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 08:25:40 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(0x0, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x400}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r4}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff, 0x2, 0x0, 0x40000000}, &(0x7f0000000080)={0x0, r6+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 08:25:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:25:40 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0), &(0x7f0000000300)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff, 0x2}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 654.263165] IPVS: ftp: loaded support on port[0] = 21 [ 654.449866] batman_adv: batadv0: Interface deactivated: veth11 [ 654.457170] batman_adv: batadv0: Removing interface: veth11 [ 654.464732] batman_adv: batadv0: Interface deactivated: veth13 [ 654.470777] batman_adv: batadv0: Removing interface: veth13 [ 654.477671] kasan: CONFIG_KASAN_INLINE enabled [ 654.482571] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 654.491074] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 654.497332] CPU: 1 PID: 10921 Comm: kworker/u4:2 Not tainted 4.19.80 #0 [ 654.504068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 654.513680] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 654.520772] RIP: 0010:batadv_iv_ogm_queue_add+0x49/0x1120 [ 654.526557] Code: 48 89 75 b8 48 89 4d c0 4c 89 45 b0 44 89 4d d0 e8 8c 51 98 fa 48 8d 7b 03 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 18 0d 00 00 [ 654.545972] RSP: 0018:ffff888053657b68 EFLAGS: 00010246 [ 654.551341] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8880986e6840 [ 654.558623] RDX: 0000000000000000 RSI: ffffffff86d275b4 RDI: 0000000000000003 [ 654.566029] RBP: ffff888053657c00 R08: ffff8880986e6840 R09: 0000000000000001 [ 654.573443] R10: ffffed100a6caf74 R11: 0000000000000003 R12: dffffc0000000000 [ 654.580712] R13: ffff8880986e6840 R14: ffffed10130dcd17 R15: 0000000100008a4d [ 654.588011] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 654.596234] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 654.602103] CR2: 0000000000a71da0 CR3: 000000007dadc000 CR4: 00000000001406e0 [ 654.609370] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 654.617589] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 654.624858] Call Trace: [ 654.627439] ? refcount_inc_not_zero_checked+0x147/0x200 [ 654.633417] ? refcount_add_not_zero_checked+0x240/0x240 [ 654.638927] batadv_iv_ogm_schedule+0xb72/0xf10 [ 654.643664] ? find_held_lock+0x35/0x130 [ 654.647746] batadv_iv_send_outstanding_bat_ogm_packet+0x590/0x740 [ 654.654069] process_one_work+0x989/0x1750 [ 654.658306] ? pwq_dec_nr_in_flight+0x320/0x320 [ 654.662966] ? lock_acquire+0x16f/0x3f0 [ 654.667211] ? kasan_check_write+0x14/0x20 [ 654.671436] ? do_raw_spin_lock+0xc8/0x240 [ 654.675750] worker_thread+0x98/0xe40 [ 654.679541] ? trace_hardirqs_on+0x67/0x220 [ 654.683893] kthread+0x354/0x420 [ 654.687248] ? process_one_work+0x1750/0x1750 [ 654.691731] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 654.697255] ret_from_fork+0x24/0x30 [ 654.700970] Modules linked in: [ 654.704262] ---[ end trace b146c0216e958b01 ]--- [ 654.709033] RIP: 0010:batadv_iv_ogm_queue_add+0x49/0x1120 [ 654.714711] Code: 48 89 75 b8 48 89 4d c0 4c 89 45 b0 44 89 4d d0 e8 8c 51 98 fa 48 8d 7b 03 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 18 0d 00 00 [ 654.733687] RSP: 0018:ffff888053657b68 EFLAGS: 00010246 [ 654.739504] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8880986e6840 [ 654.746902] RDX: 0000000000000000 RSI: ffffffff86d275b4 RDI: 0000000000000003 [ 654.754201] RBP: ffff888053657c00 R08: ffff8880986e6840 R09: 0000000000000001 [ 654.761481] R10: ffffed100a6caf74 R11: 0000000000000003 R12: dffffc0000000000 [ 654.768783] R13: ffff8880986e6840 R14: ffffed10130dcd17 R15: 0000000100008a4d [ 654.776075] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 654.784331] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 654.790211] CR2: 0000000000a71da0 CR3: 000000007dadc000 CR4: 00000000001406e0 [ 654.797530] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 654.804945] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 654.812213] Kernel panic - not syncing: Fatal exception [ 654.818931] Kernel Offset: disabled [ 654.822647] Rebooting in 86400 seconds..