7f0000000000), &(0x7f0000e32000), &(0x7f0000000040), &(0x7f0000000000)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x680000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000080)={0x4, 0x8, 0x6, 0xfffffffffffffffe}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000000c0)=0x3, 0x4) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) 16:42:37 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) readv(r0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/216, 0xd8}, {&(0x7f00000001c0)=""/101, 0x65}, {&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/69, 0x45}, {&(0x7f0000000340)=""/59, 0x3b}, {&(0x7f0000000380)=""/54, 0x36}, {&(0x7f00000003c0)=""/170, 0xaa}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)=""/79, 0x4f}, {&(0x7f00000005c0)=""/131, 0x83}], 0xa) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="b426f203114ca9c44c1e7a218c6bf9a68b00000000000000bc5000000007000095000000ebff0000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000740)=0xaac) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x2a) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) 16:42:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) recvfrom(r0, &(0x7f00000002c0)=""/101, 0x6478c8501c739e53, 0x1700, 0x0, 0xffffffffffffff51) clock_adjtime(0x0, &(0x7f00000000c0)={0x1}) 16:42:37 executing program 2: setrlimit(0x400000000000007, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x4, 0x4, 0x400000000000101}, 0x2c) r1 = dup3(r0, r0, 0x80000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040)={{0x10000, 0x6bc25a55}, 0x2c}, 0x10) 16:42:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40505331, &(0x7f00000002c0)={0x81000000}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x412000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000340)={0x9, 0xfff, 0xee, 0x0, 0x0, [], [], [], 0x81, 0x30000000}) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000000040)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x301202, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000140)={0x0, 0x0, 0x2, &(0x7f00000000c0)=0x80}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) 16:42:37 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x25) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000022}]}) 16:42:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x20010000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3, 0x0, 0x2, r2}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000080)) dup3(r0, r3, 0x0) close(r3) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 16:42:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000200), 0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r1, &(0x7f00000004c0)={&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/57, 0x39}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x2, 0x4) connect$can_bcm(r1, &(0x7f0000000500)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000001c0), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 16:42:37 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = syz_open_procfs(r0, &(0x7f0000000040)='personality\x00') getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) syncfs(r3) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) sendmsg$unix(r4, &(0x7f00000008c0)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000380)=[@rights={0x10, 0x1, 0x1, [r1]}, @rights={0x1c, 0x1, 0x1, [r1, r2, r2, r3]}], 0x2c, 0x840}, 0x3) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 16:42:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x1005}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:37 executing program 4: mremap(&(0x7f000016b000/0x2000)=nil, 0x2000, 0x2000, 0x1fffffffff, &(0x7f00000db000/0x2000)=nil) 16:42:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000043c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000004500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f00000044c0)={&(0x7f0000004400)=@delqdisc={0xa0, 0x25, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, r1, {0x8, 0xfff1}, {0xfff9, 0x1}, {0xffff, 0xfffb}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xbfb}, @TCA_STAB={0xc, 0x8, [@TCA_STAB_DATA={0x8, 0x2, [0x0, 0x9]}]}, @qdisc_kind_options=@q_prio={{0xc, 0x1, 'prio\x00'}, {0x18, 0x2, {0x80, "b8feafa6121ba47a637672fd267390b2"}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x185b}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x52}, @qdisc_kind_options=@q_prio={{0xc, 0x1, 'prio\x00'}, {0x18, 0x2, {0xfffffffffffff001, "69376d4b21bee6065891352a5dd55009"}}}, @TCA_RATE={0x8, 0x5, {0x5, 0xfffffffffffffff7}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8010}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x3, @rand_addr}]}}}]}, 0x38}}, 0x0) 16:42:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000280)={0x0, @remote, 0x4e20, 0x3, 'wlc\x00', 0x3d, 0x15d, 0x4e}, 0x2c) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f00000001c0)={0x20, 0x1c, 0x1, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x6c, @mcast2, 0x7f}, {0xa, 0x4e22, 0x0, @remote, 0xffffffff}, r3, 0x80}}, 0x48) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4800800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r4, 0x4, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x8000) 16:42:38 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x264, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 16:42:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x2eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5602062200010400004001000000005800004824ca944f64009400050028825a003b5fbe907902008000f0fffefffffe03edf8fef5dd00000010000100000c0900fcff4d00040e05a5", 0x58}], 0x1) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14) sendmsg$xdp(r0, &(0x7f0000000680)={&(0x7f0000000240)={0x2c, 0x1, r1, 0x1c}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="f96d1732d0914a7b38b0392f42b8e2612295907d2dcf6901e2a00c665e889f6bf7036bb7300c7bf140b492111d629c80cd5696cbbbbbd6941055fe7d2cea4596e65ed95946fdd2769b893bf660c225872cd90cf4385db00ea4c613c3e4cd8b973937e5e456f2f2fc4eaa76b8e331ce71407160f7922cc63068c103714f63460eb6e16dd5a692e731f3497624b81adde031c20593cfbfca1370e1", 0x9a}, {&(0x7f0000000340)}, {&(0x7f0000000380)="fa2ccff1a5468f887aa0847664b07efa0c721284cf1722a2301cbd13c4d6feb734633344ea96ed1f19416bc3a6fa7a2dc1e79db69d8203ab30ba18aadfadc37d08795dfb1d173a9669c8ed29ba9c33015977221aeb932315b95561eb8da7d4567f3097809d9ea6fdd439bf5f8e55d2f3da3be262dcb76a6c5ab3dcbd9271687c1a38c51cd58d755220f73e86a70a6594ae0417c1e73b0acf98518f33397bf4a27a2fc0cf561b0e7b628c5f8415ceb5ee0bd8", 0xb2}, {&(0x7f0000000440)="43a4a1881f69f4d7fe61a8de71522bfb9b4166912cbb172f89c3a3674b15d290f7d103c92ac7dc4b2e762d0d629783e3118159c80137100ac487011938d2ccdda5fbea82d344e1cb54f88415ebc1b252eadd5bab4790f7ed71f78f04", 0x5c}, {&(0x7f00000004c0)="541d00a181deccc0f489b07fa3268c4d11dc02c7dd62623ea9fef3787b054af97e53187ba987cabebc6f66694f4a857bb319bdb957e7c02e123753ce805356d6591c736a990fc242fdd13e5120d491bfa7ce9bdab16ce20112f440fd7610999116f2e3daba9ee83e3213489f71c06f79be154168a0e5c70ede4906d9c18097e9764ebfcafc966aa777d86e82038f90d3278aa3d0010c8fd7643c1e45cbdcf2dba583adc186bc1d999c26640097c5890445578e1336ec0458192e07401a8a4094e8bc78c811cf93", 0xc7}, {&(0x7f00000005c0)="2495e84b43d343183e4828dd7ebb6b7c6e5c4bd8c98d30ed19aecd3c305c118d0e87f17246af1e31a537ecf9bdf86fcd1cc1b5baaa9d179abe47223a0cb9ec560bb056c41a9c5dff3a01579373db1a6b6b4194b17297cdbf71d394f4", 0x5c}], 0x6, 0x0, 0x0, 0x40000}, 0x8000) r2 = add_key(&(0x7f0000000340)='ceph\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000700)="2ab73db9ad8c7822fa300fcc6c78807a8025c8fe6302f314b046b86181bd4c2c46a44376e6bd7de1889f14d6", 0x2c, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000007c0)="c2cc32a70d2f5b974413d19fe0", 0xd, 0xfffffffffffffff8) r4 = add_key(&(0x7f0000000800)='dns_resolver\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000880)={r2, r3, r4}, &(0x7f00000008c0)=""/208, 0xd0, &(0x7f0000000a80)={&(0x7f00000009c0)={'sm3-generic\x00'}, &(0x7f0000000a00)="07b3ed121ec6e5bb62f0c2f1e4f29c4a0d895b422153be5bf5dcf92a7b36f472016b67220ef87f919fe015ab9f6fbd34c305b0bd49ee1b32c7d195042ffb7cf948ea05007a52f776cf4a9fb6e950ed53f94eff4334bc499fbdbc96a3dd", 0x5d}) 16:42:38 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x400005, 0xa90) pipe2$9p(&(0x7f0000000040), 0x80800) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0205710, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r0, r0}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x1, 0xfffffffffffffff8, 0x4d, 0x5, 0xffffffffffffff08, 0x9, 0x8, 0x8, 0x7ff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'bond0\x00', 0xfff}) 16:42:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x4005}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:38 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x1) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x8, 0xfdffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) [ 239.462790] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20000 [ 239.515256] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20000 16:42:38 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x800, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) io_setup(0x9, &(0x7f0000000b80)=0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x20000000, 0x8) io_submit(r1, 0x1, &(0x7f0000000d00)=[&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000bc0)}]) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x5, 0x7729}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r2, 0x402}, &(0x7f00000002c0)=0x245) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300)={r3}, 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) io_submit(r1, 0x3, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000040)="7c89fa7639b0713b1ee1182e13e8c189261c53fb30822b6bb68de1429b2b19695df5d349beb1ae2a4fa721d7d2dbb0a8bffd53404bc7b6de77b4a32022e1a0cb7ecb27ea6b94ffeec99c045dcf90874644f956cc3f87a5d3bb1fa914519a297cbb6c3f54869632e3616bfe5217dda8482a1e64c4730b896229ab9269c97b834525eb7da7f113dabf0d69b7a5feebdfe63355c915ea497a8bf5d22044", 0x9c, 0x7fff, 0x0, 0x1, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x89, r0, &(0x7f0000000140)="9d56bc5a2e9a837ae2d6a753e15e17ceb5b685ffc052ccb569dca65ffb60d669ccbf2bc0f3878bd28cee24e158d254b786ce2577e0fa1a294108a3cfd969e1d18db8fce636cf3fd2f32d9b6ac5938e1f7a2b735a476544ecf598e56c84c30d530156bca727b6578ea973181fe1694e863b6dff046d6db309ad2cdab2", 0xffffffffffffff42, 0x10000, 0x0, 0x0, r0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f0000000d40)="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", 0x1000, 0x7f, 0x0, 0x0, r0}]) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000380)=0x100000001) 16:42:38 executing program 7: r0 = socket$packet(0x11, 0x800000009, 0x300) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x4) fchdir(r0) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x810000, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 16:42:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0xfffffffffffffd5f, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffff07000087dd30d8652b00140000fe8000000000000000000000000000aafe8000003d0000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000002c0)) socketpair(0x5, 0xa, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000300)={{0x5, 0x5, 0x8, 0x0, '\x00', 0x4}, 0x1, [0x2, 0x9, 0x8, 0x8, 0x20, 0x4, 0x3, 0x4, 0x8, 0x9, 0xff, 0x1000, 0x7, 0xfffffffffffffffd, 0x7, 0x1, 0xab2, 0x10000, 0x8, 0x2, 0xffffffff, 0x4800000000000, 0x2, 0x100000000, 0x4, 0x8a47, 0x1, 0x7, 0x1, 0xffffffff, 0x6, 0x9, 0xfffffffeffffffff, 0x6, 0x1, 0x8, 0x8, 0x2, 0x80000001, 0x4, 0x8000, 0xfe49, 0x7f, 0x9, 0x3ff, 0x0, 0x6, 0x8001, 0xfffffffffffffffe, 0x6, 0xfffffffffffffffe, 0x74, 0x5, 0xfd00, 0x40000000000000, 0x4, 0x0, 0x80, 0x9, 0xffffffff00000000, 0x3, 0x0, 0x7f, 0x2, 0xe09, 0x380, 0x5, 0x8, 0x0, 0x6, 0x8, 0x1ff, 0x9, 0x4, 0x101, 0x2, 0x0, 0x8e6a, 0x4, 0x81, 0x6, 0x3, 0x5, 0xfffffffffffffff7, 0x326, 0x5, 0x7, 0x1, 0x8, 0xffffffffffffff00, 0x1f, 0xffff, 0x2, 0x8, 0x4, 0x0, 0xffff, 0x5e, 0x4, 0x80, 0x8, 0x9, 0x7, 0x6, 0x20, 0x100000000, 0x1, 0x8, 0x2, 0x7f, 0x40, 0x1, 0xed4, 0x8001, 0x6, 0x0, 0x3f, 0x400, 0xe4, 0x5, 0x1, 0x3, 0xf395, 0x8000, 0x7, 0xffff, 0xc032, 0x2], {0x0, 0x989680}}) 16:42:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100, 0x0) pipe(&(0x7f0000000180)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0x3000000000}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x14}, 0x200}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x800, @empty, 0x1}], 0x74) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 16:42:38 executing program 6: r0 = memfd_create(&(0x7f0000000180)='em0\'wlan0\x00', 0x4) ftruncate(r0, 0x3) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) 16:42:38 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x1, 0x1, 0xff, 0x1, 0xf0, 0x8e3, 0x3}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) write$P9_RREMOVE(r0, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0x7) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x5) ioctl(r0, 0x401, &(0x7f0000000080)="0100000040000000180100000400038e7acc2ff41cd849832f") r2 = add_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)="0d37fedbe4ca95fa788fffab3b692668556e7f2d87b4d13fcbd90f18ebca2a6ee0", 0x21, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, r2, r3) 16:42:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, &(0x7f0000000400)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, &(0x7f0000000340)}) 16:42:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x25000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x181000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x7, 0x80000001, 0x1f, 0x6d3}]}, 0x8) write$P9_RMKNOD(r1, &(0x7f0000000280)={0x14, 0x13, 0x2, {0x750b7345fb677611, 0x7ff, 0x7}}, 0x14) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000080)="0fd69855d521bf9b9fffbb9eecddfe08fb2ef5ad81412b767076c24d9cfcec37c7413567d79e135a688c56059aebe722595dade985994a576c458f4416e14ffecfa3bd4731b74a647c1f464a517f32e8e4318a9823ad7327790f06c0884c72ec0c8f3757fe16e710", 0x68) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000200)={0x3, 0xfffe}) 16:42:38 executing program 6: syz_emit_ethernet(0x3a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaa8daaaaaaaaaaaa0008004600002c0001000000009078ac3aae2d2b69e9974e23141400ac1414bb440300020e009078000000000000000000000023d3d030ce"], &(0x7f0000000000)) 16:42:38 executing program 7: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x78, 0x40080) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x7f, {0x2, 0x4e21, @rand_addr=0x401}, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @rand_addr=0x1f}, 0x0, 0x8, 0x3, 0x8001, 0x1, &(0x7f0000000080)='veth0\x00', 0x9, 0x4, 0x7}) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/11, 0xb}], 0x1, &(0x7f0000000800)=[{&(0x7f0000000700)=""/181, 0xb5}], 0x1, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 16:42:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007c40)=[{{&(0x7f00000068c0)=@sco, 0x80, &(0x7f0000006a00), 0x0, &(0x7f0000006a40)}}], 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}, [0xfffffffffffffff7, 0xfffffffffffffffe, 0x9, 0x80, 0xdcd, 0x8, 0xfffffffffffff7fd, 0xf4, 0xf4, 0x1000, 0xffffffffffff3d66, 0xff, 0x100000001, 0x5, 0x4]}, &(0x7f0000000580)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000600)={r2, 0x1c, &(0x7f00000005c0)=[@in6={0xa, 0x4e23, 0x3, @loopback}]}, &(0x7f0000000640)=0xc) r3 = socket(0x11, 0xe, 0x6) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x605200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x1ac, 0x24, 0x8, 0x70bd29, 0x25dfdbfc, {0x0, r4, {0x4, 0xf}, {0xf, 0xf}, {0xffff, 0xfff3}}, [@TCA_STAB={0xd8, 0x8, [@TCA_STAB_DATA={0x14, 0x2, [0x9, 0x200, 0x9, 0x5, 0x5, 0x4, 0x8]}, @TCA_STAB_BASE={0x1c, 0x1, {0x3, 0x73d, 0x8001, 0x100, 0x0, 0x0, 0x6, 0x3}}, @TCA_STAB_BASE={0x1c, 0x1, {0x2, 0x1, 0x1, 0x7fff, 0x3, 0x581b, 0x4, 0x5}}, @TCA_STAB_DATA={0x8, 0x2, [0x9, 0x101]}, @TCA_STAB_BASE={0x1c, 0x1, {0x81, 0x3, 0x6, 0x0, 0x1, 0x9, 0x20, 0x9}}, @TCA_STAB_BASE={0x1c, 0x1, {0x10001, 0x7, 0x3ff, 0xfffffffffffff135, 0x0, 0x840, 0x1, 0x7}}, @TCA_STAB_DATA={0x4}, @TCA_STAB_BASE={0x1c, 0x1, {0x1f, 0x6, 0x2, 0x19a2, 0x2, 0x4, 0x8, 0x7}}, @TCA_STAB_BASE={0x1c, 0x1, {0x6, 0xe3d8, 0x936e, 0x8, 0x2, 0x2, 0xfffffffffffffff8, 0x3}}, @TCA_STAB_DATA={0xc, 0x2, [0x20, 0x751, 0x6, 0x74]}]}, @TCA_RATE={0x8, 0x5, {0x100, 0x6}}, @TCA_STAB={0xa0, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x101, 0xe63, 0xab8, 0x6, 0x2, 0x18, 0x1}}, @TCA_STAB_DATA={0xc, 0x2, [0x9, 0x6, 0x62]}, @TCA_STAB_BASE={0x1c, 0x1, {0x40, 0x1, 0x1, 0x4000, 0x0, 0x81, 0x2, 0x2}}, @TCA_STAB_DATA={0x18, 0x2, [0x8000, 0xffffffff, 0x9, 0x81, 0x4, 0xbc47, 0x8, 0x8, 0x4, 0x0]}, @TCA_STAB_DATA={0x8, 0x2, [0xd09, 0x7]}, @TCA_STAB_BASE={0x1c, 0x1, {0x2000200000000, 0x6, 0x4, 0x1, 0x2, 0x1, 0x3, 0x4}}, @TCA_STAB_BASE={0x1c, 0x1, {0x1f, 0x1, 0x5, 0x2, 0x3, 0xff7, 0x2, 0xa}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xee8}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x8000}, 0x4000800) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100)=0x2, 0x4) read(r0, &(0x7f0000000180)=""/153, 0x99) 16:42:38 executing program 3: r0 = epoll_create1(0x80000) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7be2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000100)={0x80000005}) 16:42:38 executing program 5: r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) r2 = dup3(r1, r1, 0x80000) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0x50efdd49, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0xf, {"87b740efdfa95744aefaa75a29ad8c73"}, 0x80000001, 0x4, 0x7}, @in={0x2, 0x4e24, @remote}}}, 0x118) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000583ffc)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 16:42:38 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="3e0000004e001f00ff03f4e8002304000a04f5110800080002de4a860ba362969c8f849c206d20a880d42f15a4a16748fb53000000000000000000000000", 0x3e) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x20}, &(0x7f0000000040)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1}, 0x8) 16:42:38 executing program 1: unshare(0x24020400) pipe(&(0x7f0000000080)={0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) capset(&(0x7f0000000100)={0x0, r1}, &(0x7f0000000140)={0x80, 0x7, 0x6, 0x1, 0x0, 0x7}) [ 240.208199] binder: 19551:19556 Acquire 1 refcount change on invalid ref 0 ret -22 [ 240.237832] binder: 19551:19561 transaction failed 29189/-22, size 24-8 line 2852 [ 240.249225] binder_alloc: binder_alloc_mmap_handler: 19551 20001000-20004000 already mapped failed -16 16:42:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0xfffffffffffffed1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x882) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000080)=""/27) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) [ 240.274202] binder: BINDER_SET_CONTEXT_MGR already set [ 240.279884] binder: 19551:19556 ioctl 40046207 0 returned -16 [ 240.311305] binder: 19551:19570 Acquire 1 refcount change on invalid ref 0 ret -22 16:42:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x8009}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0"}) write$sndseq(0xffffffffffffffff, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 16:42:39 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x184, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xfffffffffffffff6, 0x800) [ 240.319745] binder: undelivered TRANSACTION_ERROR: 29189 16:42:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f00000013c0)='c', 0x1}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000001780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0, 0x0, 0x1}]) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x800, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000001c0)) 16:42:39 executing program 6: socket$key(0xf, 0x3, 0x2) 16:42:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x500) getdents(r1, &(0x7f0000000640)=""/148, 0x94) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) setsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f00000000c0)=0xdf, 0x4) 16:42:39 executing program 7: r0 = inotify_init1(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x40000) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) ioctl$int_in(r0, 0x5452, &(0x7f000001a000)=0x81) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x10000, @loopback, 0x9}}, [0x1, 0x940, 0x1, 0x60c3, 0x8, 0x4, 0x1, 0x694, 0x3f, 0x40, 0x2, 0x20, 0x8, 0x4000000000000, 0x20]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)={r2, 0x1, 0x0, "6e4958267f5a1c25bc4e131740e01bd6037996ac5a3b21711e1303f075abe9952fbb1b4f7403830510dedded95bdb46790958651c017316a4badc3c7f5ba83ec9af9f956be522cf5cae8b2136ab320d33de7723c1e363e41301b728cf0e23b60651c6d1be867a3e08d0da7ee49cebe42d47b92063edbb91a75f7a9fefb910d0f312672b47480ca986a8bf515631780cada4cfba63c8c7b78580bdf802b3a2fb1079c2d945d93ed56ade7f5f45cb43da73835d858d4e24f8284c7142518d2ab9f34b13f0fe2be07752af1d7394ff4922d3c320d2f11c6a92eafb1a98f076e29e1dc"}, 0xe9) close(r0) 16:42:39 executing program 1: r0 = add_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000004c0)="845d870cd3ed8ab61d5b643a3eac2ac3e3f44f902644875ad3d037d767103232dedd8f137a6a084db6436a9f27cff1bdc6c68999d9cb4a5e099e29705e710a430ba29c9db9026371d6ca14f16f9058068a3e5d5b39223bc7c372be0e8ca8058f18e4ffa20eb93243b8fd7de7f88436875a5dfafcdcbfcacd67853bcfba", 0x7d, 0xfffffffffffffffa) request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)=']^md5sum+\x00', r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xc868) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rfkill\x00', 0x180, 0x0) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f00000006c0)=0x1800) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000600), &(0x7f0000000640)=0x18) ioctl$TCGETS(r5, 0x5401, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0xffffffffffffff57, 0xfa00, {0x2000004, &(0x7f0000000740)={0xffffffffffffffff}, 0x117, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r6}}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000300)={0x40, 0x1, 0xea, {}, 0x80000000, 0x6}) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="3005a369fa61f459f936cd7c264791e4b387a9a6d4bcb256dbe7bd487a7b34d0b55af95575ab0dc08facbdda1db30bd483709bd27106c8c62248e4933dde02a658c509388790e8a1a70c5f3fb4116f83f990a6d963409078b6f72dae757d93e47828a97fb4fb09bfa41074d46e55feac590bb64b54a81dce786b0c5aa68d362d90096f61ac6e8d00bcb05fb6e8cd8121fdfb9096889dae4f775143805e97e2f4a8ec575ffb6e3c48b74a257329b3d05baf062aab40"], 0xb5) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="6288592dc2a3d7ab9720c67c5003898fa35e4e92759422dc9a7e869f2e05a2d554de"], 0x22) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@local, 0x4d, r7}) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040), &(0x7f0000000340)='[GPL!trustedeth0selinuxv\x00', 0x0) 16:42:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x1009}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 240.781310] Unknown ioctl 21505 [ 240.796488] Unknown ioctl 1076646722 [ 240.821315] Unknown ioctl 21505 [ 240.855260] Unknown ioctl 1076646722 16:42:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = dup(r1) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000080)={{0x0, @multicast1, 0x4e24, 0x0, 'lblc\x00', 0x30, 0xfffffffffffff001, 0x43}, {@loopback, 0x4e24, 0x2007, 0x1f, 0x8000, 0x40}}, 0x44) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x8001, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0xfffffffffffffffb, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfdfdffff, 0x2, r2}) 16:42:39 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3, 0x40000002871, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000140)) mremap(&(0x7f0000170000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000cf3000/0x2000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:42:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) getdents(r1, &(0x7f0000000240)=""/215, 0xd7) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="3853e24ff00119a4e99eae87ac8768c441b13dd050f14023944f08735998b0049bfea63c43b7c150b45c6a3744e47acea87bd2a41e27bead7a46ad00b97ab3e6bb25eb8f35285805cb1d1c499b05bfacb8ceeb98c9b6abeddff22fac09db98b939b37362bef36ba72d2abc3963570ae1308dbe01b0655f7cf2a3f9cd14f267cb971ab574825b5323b2fa8d2a6d4bc732682b4e77de8d8395911bf4f0cd1525c7ffdfa325496d4e2ef77960dd3e16890be549f3bb0e6d81bd19"]) 16:42:39 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffffffffe00, @loopback}, 0x1c) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x101000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x81, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r2, 0x6}, &(0x7f00000002c0)=0x8) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:42:39 executing program 6: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 16:42:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xe000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast2, 0x3, r2}) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:39 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000080)='cryptd(crc32-generic)\x00', 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xfffffffffffffc01, 0x8, [0x2, 0x80000000, 0x9, 0x8, 0x7f, 0x6, 0xdd, 0x1f]}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xe}, 0x800}}, [0x3ff, 0x0, 0x8, 0x9, 0x8, 0x0, 0x7fff, 0x101, 0x80, 0xecf3, 0x9, 0x7, 0x8, 0x2, 0x5]}, &(0x7f0000000280)=0x100) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32-generic)\x00'}, 0x58) r3 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) sendmmsg$alg(r3, &(0x7f0000004c40)=[{0x0, 0x0, &(0x7f0000004ac0), 0x3e8, &(0x7f0000004b00)}], 0x1500, 0x0) 16:42:39 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="f7fdff141c020b5aff6e10b500000780cc08001900010000000000000000000000000000", 0xd) 16:42:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xdd7, 0x4000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071]}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 16:42:39 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x9, 0x9}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x4000000000000000}, &(0x7f0000000100)=0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x4}) truncate(&(0x7f0000000180)='./file0\x00', 0x9) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000002c0)={@mcast1, r3}, 0x14) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004f6ffffff0000000200f30000000000", 0x14, 0x0) 16:42:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast2, 0x3, r2}) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0xffffffffffffffff, 0x32de) 16:42:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xa00d}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x1) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000140)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x180, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0405405, &(0x7f0000000040)={{0x1, 0x3, 0x3, 0x0, 0x9}, 0x25387482, 0x4}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast1}, {0x1, @link_local}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00000000000000000e00"}) 16:42:40 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x6, 0x4) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x20042, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x10003ff, 0xff, 0x201, 0x0, 0x9, 0xffffffff, 0x5b11398b, 0x3, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x3}, 0x8) 16:42:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast2, 0x3, r2}) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:40 executing program 6: perf_event_open(&(0x7f00000007c0)={0x2, 0x70, 0x3e5, 0x0, 0x240000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000340)={0x0, &(0x7f0000000300)}, 0xfffffffffffffe3e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) ptrace$poke(0x4, r6, &(0x7f0000000780), 0xc9) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in, 0x4e21, 0x5, 0x4e25, 0x6, 0x2, 0x80, 0x80, 0x0, 0x0, r7}, {0x8, 0x1, 0x2, 0x6, 0x2, 0x9, 0x3, 0x7fffffff}, {0x8}, 0xcf, 0x6e6bbc, 0x2, 0x1, 0x2, 0x1}, {{@in=@multicast1, 0x4d5, 0x32}, 0x2, @in, 0x3506, 0x4, 0x1, 0x40000000006, 0x7, 0xceb, 0x800}}, 0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={"6272696467653000800000000040f400"}) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/mcfilter\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000940)={0x0, 0x2c, &(0x7f0000000900)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x1000, @mcast2, 0x4}]}, &(0x7f00000009c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f00000008c0)={r9, 0x1, 0x8fa}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000280)={r10, 0x7}, &(0x7f0000000840)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a0, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000000200)={0x4000, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x40}) syz_open_pts(r11, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000740)={@multicast1, @dev, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r12, 0x29, 0x32, &(0x7f0000000100)={@local, r13}, 0x14) ioctl$FIONREAD(r8, 0x541b, &(0x7f0000000040)) accept4(r12, &(0x7f0000000380)=@hci, &(0x7f0000000400)=0x48, 0x80000) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000000000), &(0x7f0000000040)=0x4) kcmp(0x0, r1, 0x0, r0, r0) ioctl$int_in(r0, 0x40000000af01, &(0x7f00000001c0)) 16:42:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x60, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="03630840", @ANYRES64=0x0, @ANYBLOB="03630840", @ANYRES64=0x0, @ANYBLOB="0163404000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000052e3613f1bd83d1dbfaea5c2bf52e4e41f3a049779f9da908a09c2f8a88ef3ba46851797f8617bf85cf3bf94d9868b51", @ANYPTR64=&(0x7f00000001c0)=ANY=[], @ANYPTR64=&(0x7f0000000240)=ANY=[], @ANYBLOB='\vc\x00\x00'], 0x1, 0x0, &(0x7f0000000440)="13"}) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x5, 0x100) socketpair(0x18, 0x3, 0xc5b, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x14) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x3) 16:42:40 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) memfd_create(&(0x7f0000000040)='.u}).GPL\x00', 0x1) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@proc, 0xc, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@cred={0x18}, @rights={0x10, 0x1, 0x1, [0xffffffffffffffff]}], 0x28}, 0x0) r1 = socket$inet(0x2, 0x4008000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r1, &(0x7f0000000900), 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0xae) shutdown(r1, 0x1) socket(0x3, 0x80806, 0xc6) [ 241.563127] QAT: Invalid ioctl [ 241.577139] binder: 19689:19698 BC_FREE_BUFFER u0000000000000000 no match [ 241.587702] QAT: Invalid ioctl [ 241.607224] bridge0: port 2(bridge_slave_1) entered disabled state 16:42:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast2, 0x3, r2}) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0xfffffffffffffed1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3, 0x100000002b000}, 0x181) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) [ 241.614351] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.618248] binder: 19689:19698 BC_FREE_BUFFER u0000000000000000 no match [ 241.627825] binder: 19689:19698 got reply transaction with no transaction stack [ 241.635397] binder: 19689:19698 transaction failed 29201/-71, size 0-0 line 2759 16:42:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10040, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0xf002, 0x8000}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)) pipe(&(0x7f0000000080)) [ 241.703499] binder: 19689:19709 BC_FREE_BUFFER u0000000000000000 no match 16:42:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="334825b1d3bd509916020220ba80c6b87effa47491bae5ef4e96832e3c453612f0da616ded330caba7ada3d94207abab8f13e94af8cb660090d0332fd78d90335385db0dccbc93af9bd74c82c3cdc42518f388c82b6ae4cf609507e5cb201f3271a725f32ad0793de495d26ab6f35780c1a3d9f5b756b9", 0x77}, {&(0x7f0000000080)="5c9e39e1de1383b80a236ef208cc2b2eff5fb125e81e93a61fe456fdff376f0792c0e4b7c41999f409f7a8b2dbd08b66253d0c971adfb78e", 0x38}], 0x2, &(0x7f0000000100)=[@assoc={0x10, 0x117, 0x4, 0x40}], 0x10, 0x1}, 0x80) ioctl$RTC_WKALM_SET(r0, 0x7001, &(0x7f0000000400)) 16:42:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x5006}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 241.750520] binder: 19689:19709 BC_FREE_BUFFER u0000000000000000 no match [ 241.757633] binder: 19689:19709 got reply transaction with no transaction stack [ 241.765240] binder: 19689:19709 transaction failed 29201/-71, size 0-0 line 2759 16:42:40 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x80, 0x10000) recvfrom$inet6(r0, &(0x7f0000000240)=""/177, 0xb1, 0x40, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x52) [ 241.825013] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:42:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x3, 0x0, 'xts-serpent-avx\x00'}, 0x58) 16:42:40 executing program 4: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000740)) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000180)=0x33d9, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000140)={@ipv4={[], [], @loopback}}, &(0x7f00000006c0)=0x14) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x4c5) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 16:42:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = getgid() setgid(r1) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100007a0ad1d8ec2b723633c5720b95f8ffffffffffffff00000002001300000001000000be2318effa000000000000030006008000e0000001000000000000000003000500000000000a000000e0000001000000000000000b2e077fc0644e1bf2a75b190000000000000000450af74d8d"], 0x50}}, 0x0) 16:42:40 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f0000000040)="dea2a7ad9ea49515456fce055fcb66da09c1a5839c0fbcbdd47373d3e095cc089b17812410ca3d9a8e256dd53a8545425e5e08d0b94a330add569a1ff243ee88bc1574697d2cf66db88cb37f9b84376ab4ec11b6c7d4f425e44deba01f05dc5c7094f6", 0x63, 0x4d8, 0x0, 0x0, r2}, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 16:42:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xf006}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:40 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = mq_open(&(0x7f0000000040)='\x00', 0x800, 0x110, &(0x7f0000000080)={0xfc5e, 0x9, 0x8, 0x0, 0x7fffffff, 0x4, 0xffffffff, 0x7f}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000001c0)="9cdf1fb5ad6f41e4ca2e7b35d74e105247a81ec3904de3a3df0cee9bb22444073fd8815a14f2b1ef0d42234d07831fda93c8820191a823fa01fd3981d0dcb335a0fe2452889c6ffa8d3740b221ca9970f3fd43501b630e34254ab0c8e0ff47d2f3562e41ab8d50429351e9b1e3dfdd738bdf959d3cc585745408913b9ff4fe7a0bfbd972f4cc3410af9881a05d35fd80c1d6ea14c386924aaab54f054db72bea9d76eee36fd21c29ddbb5245f3fd7742440020be89beb33eb3ad4f8091022dc528754d236747", 0xc6, 0xfa, &(0x7f0000000100)={r2, r3+10000000}) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300), &(0x7f0000000340)=0x10) 16:42:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x89, 0x20, 0x200, 0x33c7cd4b, 0x401}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000180)={r4}, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0xfff]}) 16:42:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x7}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:41 executing program 6: mprotect(&(0x7f0000420000/0x2000)=nil, 0x2000, 0x5eb9b517c141089c) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f0000ab3ffb), &(0x7f0000000380)='\x00', 0x0) 16:42:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000005) socket$inet_sctp(0x2, 0x5, 0x84) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) io_setup(0xffffffff, &(0x7f0000000080)=0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) r4 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x80280) r5 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x7, 0x100) io_submit(r2, 0x3, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x7d, r0, &(0x7f00000000c0)="e21633f7ae5b5f49bfd702f7116b90a8ad5a4882b63228ad70aa22f46a783ec94dbdb22a811c0e68407381d14544a68262796a6f2846ae4d2696f8fbfcedeaf0a1e2f7dff1d3281e3d7df632d07eef913c04101a2a72df740aa445d96a6cae0b732442dd267bbeef2ffdb3d542ff783783062fa41e0049676389a0c12a58e00df96e539e5615de829b99f2f76fbe937f28b7f2d13921dee2eff3d8144a8028", 0x9f, 0x3, 0x0, 0x0, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000240)="ae32a9cc44ce0d7af0c1022502a0666a23", 0x11, 0xd1d, 0x0, 0x1, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x33cb, r0, &(0x7f0000000300)="38fe65609a0f5723b19f878bc5b1944baedf43063e3c", 0x16, 0x0, 0x0, 0x1, r5}]) r6 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r6) 16:42:41 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x3bc6) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1, &(0x7f0000003380)=""/4096, 0x1000}, 0x0) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f00000022c0), 0x0, &(0x7f00002d4000)}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, 0x2, 0x39a, 0xffffffff, 0x7fff, 0x6, 0x2, 0x7df6, 0x57, 0x2}, 0xb) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={r1, 0x81, "46c86d2c0b0d5fb425ed53ec2966e50d5b8ffa9fb417540a7ff304603c7fed167c65fac495ccd1b1bf67663a83a4da72de3e16dfdeafb9375978daffb28ab3fae84457063ae4d55bfcb35c001a0aae534e891f17b60c8f22aac1bd59a1f02610942dd9461acc17c377a31ea2ea47f698f75ada5e2c89d8cc07b552f225e057ce5e"}, &(0x7f00000000c0)=0x89) 16:42:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x7, @remote}, 0x80000000000006, {0x2, 0x0, @loopback}, 'veth1_to_bridge\x00'}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 16:42:41 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpgid(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 16:42:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x4, 0x5, 0xfffffffffffffffa}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYBLOB="000052d5"], &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 16:42:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:41 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac534d7471bf264849a82316cb696265a3c178700bcd46179867", 0x31}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000600)=""/4096) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000180)={0x2, 0x4}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000003) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYPTR, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYBLOB="c3add7e55e0546a726bc221a416b58f6c667c4346cb3219adf9aebc429216133d6a746bf57c625319f1bf5aa1fa997e9a5d6875b86bfb16e8a94bcb4c2631a225ea8d545c129b16d6496915f3b727b944722ee8e0133f2f46bc7a564239d7b1763e899ed145a6174e12e9fb95850430642abd1a964de3b19e8ac31c8912f6b4c20fd1ba6fce13391c6c5cef5c31d6eba0e538ec3ee44fc0d214993a49ca0ecdde475747bb2bb364c261da00e3f7b974ae727977e3fb674d34c18308b90c84f6b5596f77e63ccbd3ecec30295327b7b2192e390e589f2bf428532ce8bea4aa8466c0740e191e3a6fcfd59ff58affa6f255cc64111604add38fa27e346e54748c61db8a9419380817dcda8761c33b4fcbb568581495c3d9b75bc9c59fbc599cc"], @ANYRES64=r0, @ANYRESHEX=r0, @ANYRESOCT=r0]], 0x1) 16:42:41 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000100), &(0x7f00000001c0)) io_setup(0x7ea, &(0x7f0000000000)) 16:42:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000101cd14800000004000000000000a92356f7d70c0087493d1a458770fdb508c1153ab8b006a204f9d150051c5ef07abec786ff2313ae49b199286e13d5a2d98d91a8265a29e33213a76da105549b5aff7bef90874bcf5d948ce1e1163572e3bb0068663c0367a85444f50665929fb0c0861d6068500e8d484345f54acab425fce6d68b", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100767469000c00020008000380e0000002"], 0x38}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000000080)={{0x9, 0x3}, 'port0\x00', 0x1, 0x20, 0x200, 0x9, 0x0, 0x800, 0x3, 0x0, 0x4, 0x4}) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x6, 0x700, 0x0, 0x3, 0x660ceb84}, 0x14) 16:42:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x4006}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:41 executing program 4: r0 = memfd_create(&(0x7f0000000140)='selfsystem%vmnet1{bdev\x00', 0x3) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e24, 0x4, 'wlc\x00', 0x8, 0x100, 0x6a}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffff9c, 0x9) set_mempolicy(0x2, &(0x7f0000000040)=0x2, 0x2a) 16:42:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0xf0b1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x6, 0x5, 0x4, 0x9, 0xac, 0x1, 0x81, {0x0, @in={{0x2, 0x4e20, @rand_addr=0x3}}, 0x80000001, 0x94, 0x28000000000000, 0x636, 0x8}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) mmap(&(0x7f0000ac5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x80000000000) 16:42:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:41 executing program 6: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0xffffffffffffffff}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4000000040, &(0x7f0000001fde), 0x4) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fffffff, 0x80) rt_sigtimedwait(&(0x7f0000000040)={0x10000}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x8) 16:42:42 executing program 7: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x20, &(0x7f0000000200)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @local}]}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r2, 0x42}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0xd1, 0x1, 0x6, 0x4}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000700), 0xffffff96) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000180)={0x6, 0x7}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000001c0)={0x3, 0xfffffffffffffff9}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000340)={'ipvs\x00'}, &(0x7f0000000380)=0x1e) 16:42:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x2}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) 16:42:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:42 executing program 6: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x210001, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/129, 0x81) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 16:42:42 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x7, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaa1200000000000008004a00003000000000000090030000000000000000000000000000000000009078e00000016ac6d1234e6ed7d006a370b2318f0ad3c40b8334c6a28a5b2e89ef"], &(0x7f0000000080)={0x0, 0x0, [0x2, 0x47d, 0x2000000000]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x4, {0x7ff, 0x1, "468244aab3dcc4feb2297c524bbabe3e11c291be5d38d36541dfc11e37858803d914a7975d8b03aebd5be2fd840d88b1f7ab79bb9d4d113ba42b89418f021fa5bc77b895c6980f33b1d5a87c58169e4964b835b65ffdfcc90faf299aa415e18defd3b55d521ff6fa8778033faeaa8021f8440f2a39e32b2c3e53ac9d8c16b22acc8c6608305132c6cffbdb27e3cd38c3b19f5855d739361e841c33e4846624489abd291c168a0f93a50b57db1ea3b4d4c5fc2a2277f843ee88647950e3918b85c0d73a40dda057ad334cda5e02cc1175a76f2781b7e5d9e404e8b26c9dad654de16f99aeb9ddf09da506bb01dd139564136c9ea9f64aa72522496a6b8658ca78", 0x4e, 0x0, 0x6, 0x4e0c, 0x4, 0x7, 0x80000001, 0x1}, r1}}, 0x128) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r3, 0xfe, "b82bca", "65101ad41a01c5e604bb0096de647d5714bc54a2743dd8e773d4c1f6ce7576cb91d798953f785dbdc62e36495e98074471ef9fcb1e3a07a70ea5ada670ff701bfa7332976682277ca313a02e62e66cc996acd63531fa272970b9b4a93f99a38325f98d1d1ae119e463e6ce780f6c718bc086f6d631067b8e212a607bbc15b5c1de4625d25206a32033d85ebf6de114188d6976ff657b2eb388ae00150f8c922640b061fb8096da670415840bdc322457ec9b041bf7006364c16dc49247348375088ef51746b5ec56c66d80f576bb2dc146e918b93916c49878de2f9e9a6457dd591cbaaa6e22d09210a5fa5b215cd08fea0b3dc6624aa38421b9aae6df367451"}}, 0x110) 16:42:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfc00, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001900)="35f266c487c0d7ba6f13499a39268f975b9bf985b60604e379b56f60288b803b926c68c415a76e9b95653735fc451e3744fc1c05f9b08de4c0f8b5c17e2a482ea94b47bc8a41fa422e914373af8abc0afaad859401560daef24f12635517dc4f51322084819e6d4a6b7e40a1b96b281272f9afb38069f11ee68a4aafbb49683d7597094b0a083feb32c6bac64736af19a1c081cfa292f37988d638c59a58c3f40b58ea55", 0xa4) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r3, &(0x7f00000018c0)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000140)="b6dcfbea66063c3852ef8181a1eee3f909b997efce486607e91d34145ddbc5336d65", 0x22}, {&(0x7f0000000280)="b5b1b3182fd5c92747a296a45278e91d0046a73c8942a29ac1da72bc058e37ae7cd8c4e4", 0x24}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="e13be1594070f000bf839a8966dff3fbf3beb8600d0f7bc852b364a7fce1dc53f31d17234e839598839215fb965a03446cea3751ac14958532f4d6faa5f620a5e9cf38a749de5f9fb1b22101c24cfa414c4b3c0448e1d44c3b2da15d8927850e28654c13be1661377a3f3f3002a3e58d3f98f8b94afe391b3272299dc61e228551c42775e4fba480f22a50d6c73b788e2010e833d1cc3e9fb752e92449c2a719ac824af7339e2f50beec943950de3ae5cbdd298331d69f", 0xb7}, {&(0x7f00000013c0)="c331e893648f85f1be81ea84efc6863c2f845c6a9f003f422987877551a79203bad5cc55f3932158db89cdd8f2f23bfc3949445ad0e42e9b82e80f7d7ba00acb6520ee6aee3214b03af06cab2520d1229811d5baa264d08279607c0a674e285f00cfbdc2bbf293223e0877e8ae4593b6684da6c7bdbd15776334a3a7c0f9fe7d4cc35b81d98c175b834a1126d90a21cb754473747b4b8ec400f9ef3197390aa9f36d3ae04e37833b5d6c58e293d67729344e1e2f914e932d9436fc9f76a7a0207e9dd5ed0080ffdbf763c2bd46d3da00642a99777017de9b5e23e825", 0xdc}, {&(0x7f00000014c0)="b3457f91abe92c498fab3cd899ac74d151b15688e3b4d21aabd2251241f90f48024a65ce20e795da6c3e19c1d50c41b29325e2730284af11c88d218ee3c86b3ddd0bece4621614dbb0bc09273ab1ecbb1231fc6f07aa5c05422a1671c8ddfa023e3d91cb44d639968c35612a2c292498898ef0", 0x73}, {&(0x7f0000001540)="06dd8b3021a4a9622acd8353c39816af1df6d151305ec884e50558d2c797ffe0e679177aaf0bf7f2134f3c43870a497c437363f404036b27158b2c896535d432f555c538a234bdd803657e623362c7028b52332dc9a55a395f2197f98d447dd419d3492a41", 0x65}, {&(0x7f00000015c0)="7a685e5c282a8edb4b000be541b044b7847f340f2a33357a3330f045ede913480fd752cb05cfd65ed08f981500add4066cc685982565678154f7e46e96dae840207b81c10c7f52b4110a39e043111e39d0575b47c3428996d1c4cc231a0437d30bd4465ce4054f7f3920a735638db49673df6cec30085bc2ac9e8fa3fbc1a43df907ef8b73651a20b8ca5276b1c4740da4670d4ac02ad2ca1c22101f62695ee45b02c9ec744dbfd84ec996627defa38e2e52f154c08348f5804f1e3614", 0xbd}], 0x8, &(0x7f00000016c0)=[{0xe0, 0x117, 0x401, "7a9b6f5639d9d0e4058a397dd04ea34c28a2fe76ec12e8a3b696f7ee85243e212869767392a068fd2336a0fa443882a4ef22b6a6292264a1ad49f7fa5d023f900b666c694a6ca628adf113917835a308bd215ca5e5e85e4579328c77f791fc0cbc08a07134246ee8e274977b134ad24cdb26da01a6c33703008f4119d3a161a22f67aaf3474023b352f8eb41ce71e3a358cc0ed7471ad846fffb6742e05f83d245cbfe1167f99051a7205c4830e8f7aa3785d1c1b09cbb6c532031b09a06acd8e81e4f38993eea6ed8403ccaedfed58ae5fe48d7"}, {0x38, 0x11f, 0x2, "34f19cb55c1156c0c25cfddb5ef09e7e86579a90cf5fac67ab0b952acef21ea2f2962a929ec858fca40e"}, {0xd8, 0x0, 0x3, "e643c8ca481524dde3b4d860a1193c0c3b4024e8a9eb2b1bac598b1a1cf5cb368177fa3911f45579764153146eae0769fa80118ef93ee8b9a7861678613c7ff665f0791ddbf479166cb1265f110cfdea710298c24b298751d2f5aad42e0c27d46744a7fa4316d6248009f07f5ce022599bf91c8697a7ba34ec59a99eb1c1a882107b237a1d1971ef889a7d538fcc9a0d56292e9dbd148f741732b5125a77d0e31dadf033a7017890c03833a5c81c63400479859831eefe90477ef83779b9ba6b30e5bf8f7eff080f6b290f"}], 0x1f0, 0xa317ac0e56a9b05b}, 0xffffffff}], 0x1, 0x0) 16:42:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1b, 0x0, 0x0) 16:42:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:42 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005800e51c0ed5f1a07e62261f00ff07f4f9002304000a04f51108000100020100", 0x24) 16:42:42 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e26, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') sendfile(r0, r0, &(0x7f0000000040), 0x88001) 16:42:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x4002000000000001, 0x2000000000000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syzkaller1\x00'}, 0x18) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) fcntl$getown(r1, 0x9) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket$inet(0x2, 0x80807, 0x1) 16:42:42 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x3ac, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x1, @ipv4=@multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) 16:42:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) 16:42:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xb004}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000640)={0x1, 0x0, @pic={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)=0xc298) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x8, 0x5}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x100, 0x6, 0x0, 0x9495, 0xb10a}) [ 243.775174] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 243.780828] IPVS: Unknown mcast interface: syzkaller1 16:42:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) 16:42:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:42 executing program 5: unshare(0x0) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) mq_timedsend(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80585414, &(0x7f0000000340)=""/4096) 16:42:42 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0xc8, 0x38, 0x2, 0x6}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000300)={0x1c, r2, 0x200000000000101, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x1c}}, 0x0) 16:42:42 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3078, 0x800) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000003d80)='./file0\x00', 0x200200, 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000003dc0)={0x1, [0x4]}, &(0x7f0000003e00)=0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x100000001, 0x0, "692501350ef3c9e9baf6455460dcc4567f06c2680ba5ab3bff508ba9a34be7a094b87ebc293b225560a9dab0ee0e344a8b235c885b1e98cd926f0cb5c3d1271e886bb0a3c0ba9f092de146bc7b9177dd"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x3f, 0x0, "9f11ebcd0bf1474bb0954572c05b609c9d1c109d76a2c8d72747b2efce0db5948594ddd4a3b3dffbc73aedc4e460f3d4d0b4b164473122804ccc4a017a3d5bf06d81ee4c7aae0ce430974dc836f33bc4"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "177f19352f6e4a025dc11b548c3a8fc085992b5bb8119c632b9c2d2a1d6d235105c53bd02065fd18715ada8437d4cc16f82a8bd54f0487ababab8b64afe95d93ddca5eb9b005755c8b2552d6b022d6c7"}, 0xd8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@broadcast, @loopback, 0x1, 0x6, [@loopback, @empty, @multicast2, @multicast2, @remote, @loopback]}, 0x28) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x80000001, 0x800) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x4) [ 244.004384] IPVS: Unknown mcast interface: syzkaller1 16:42:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) 16:42:42 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) [ 244.030842] validate_nla: 5 callbacks suppressed [ 244.030852] netlink: 'syz-executor7': attribute type 1 has an invalid length. 16:42:42 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}) close(r0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:42:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x5d, "72b0e07a39d2397b68512df55265cf8cc00153884d0b1ba7517524c25a39a55b011ec5aa42541b305ae5e985b3e09a6a74cb079775a2c8b43ea91415a85c8ade5f759f16b819517e28cb6a96f2485a4bbdd2346936ab02e008da6e5787"}, &(0x7f0000000480)=0x65) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000004c0)={r2, 0xe9, "02287427e8df3f29949f7d61b0a64285cd85dd08f9aaaf88ba7a459110c7ff3fe4051b7955eb80577f6bd8072f9222ec89997c4f8a7435671b977f66bdbbfdcfecefc9ce03b06c85986a263d1297a7085ad96ebfa392262f1a196ed1694f488f51e88b2e588a571a03d038273bfa981feb4bfadea38a91095715d858b43ead108600c1799f8f6f7d621688cddb2e30298c4fddf91ff7a2451b66539743c1c42ced6f9490cd511feef34c7c599cd22624c1958c09a78c5dc26cc47f4aa165feaf9170f88b585ba9c9c900005baee22fe3e93209ad27b11b434e8786b067a82eba4a32bf59a99148608d"}, &(0x7f00000005c0)=0xf1) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000025bd7000fcdbdf250f1400020064756d6d79303933000000000000000000000800010003000000080007004e010000040002000800050008e30000"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) io_setup(0x100, &(0x7f0000000040)) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @rand_addr}, 0x10) r4 = fcntl$getown(r3, 0x9) ptrace$setregset(0x4205, r4, 0x6, &(0x7f0000000100)={&(0x7f00000000c0)="ef92", 0x2}) 16:42:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9, 0x400, 0x9, 0x2}]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000800)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f00000000c0), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4004700e, 0x3ff) close(r0) 16:42:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x2002}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:42 executing program 5: r0 = bpf$OBJ_GET_MAP(0x6, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xfff, 0x1e}) sendto(r0, &(0x7f0000000100)="ea8ee088af5955e39249cea4198904019c41f05eb9e4b87171c01bec31b9895e28d5460ad2c6f2d0", 0x28, 0x20000000, &(0x7f0000000140)=@ipx={0x4, 0x10001, 0x8, "471634b35ac2", 0x33d0000000000000}, 0x80) 16:42:43 executing program 7: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080)=0x2, 0x4) r0 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendto$inet(r1, &(0x7f0000000880)="bafc7d4cad8b033bf008d26f7bf0fa9e5dc4a7ffbacec2336989529d93c87581fd2e8c92270a9b676a5a2399bbca16c00ce79af171496147f1dbe6665979bd6590ef131d2e8c8f41376758f16ea2029697519e92bcf8723355feb8ed3d3bd93ddbed436aa6df1c64f7351404522d05b9e1a33e1dfe4f48c22d57239288b3f78de2897ca544e7ba0e6148ef3b70ed9268365babfc61994108fa05e6fae6c9ec55189aa52406cd788844e3fc823be044e29879fabd0ae7cb57ec68f85b94b62ce69ad38baffb170c2ea115b197db189e982f21f95d39f28fd2f6d69727d2f5a9b59f6c8af33314a6e6bd0c1e16d9f9e40f54d0c00ac24af82b84933d59d6f96239a296e5de8645b634895365da0e2eadac02295608be4278a5af74455b787abe21d05fcdf1688cb6d76768a51dee075ca6f0f03e478cc0afcb16e3058ed630c2ed2157dc46206e21c696b71a197b6e6e906d8f7a37d83d4bf60f811d990502a85efc2e6de2158783ba77528c2fbeeebdf926f9c1f07d5c64f80149471c11683c55ef4e27b9ccdead6dc6534d453d1fba09046c18a44b8f23d6371142695ddef46385097fc1e750c93c4f8f7be06701abf05c281ea338f88c8d468fe976130fde827ae9d55485874bb54e73e34c9efdaa627616b18d5baee85a7e286d4a1ec45bf6e4ef03a487c6879af45bf0906368a6dd1f40ce7ef9dd1a7303629745236218830a5f51f4da30f3091da5431e2ac0e0d9c437884e98665eadcf6a23ee56fc9b114cbd722287fc0a76f7bb7a2342b5760d08d94aebff57efe89851b7c635f5a7db74d5d1317059757dd981aff5ed101cfc0882c38e7c0f1f37dd93cddade93b0288debdc28c3dc783bffe1f1998900a00622a32e28b1d8bbec43caf01ff8336fbb28b38be9fb18c3cf5225e303e72828483d8a3f98032e259f49adbaa6befb844af817894630dbd05b3e9003b10b60758cb5239b3cb959841e3b077db91b403f87dea093c482545d83c35a933ca419c8c026b906d3a3ce4a790c71056c00958b8cebf3bbf67516bc4aa26e64de37b12d925290ec653ec8ce829fda56d6594fbdbf78c564d44c71665f57ffe5d2266744b1fd051d5cdca588df721601d8d457a77bac50e68465a59400c28001ff07f595ca33451bac1417cf014c8ee34c18ec6a167a93cc7d00a53dadf5b76791bf1904fbac35df937c6985fa1016da86ef4f49bf92ee6149d43243a98b436ddc098c3fb252e3f49a6a3c8127b0453d691348217165ef9496b467af2255e8e7de2755da60ab67fb18a9aae4d9b257b3b934a915499f19d0600624f4bc5664c736142d8bf2da724f62837bd1e0dd5b2909b3b4be71ba2206b1c43d13fc71c7373ba7d93a66809f911021e64d5ecd0a77a5a4e06eb80e4d72d3b1503b10cc5ab7438cba9e8ff80397078698ecf35ce4d7c1bd2c14b29cd251d3b607051d111bbabdd805401ae796689dcdd8ffadef4076f9e205eabf9ad359a3e3275bd65356639fd67eb91e915ede42324eff132830cb20c463eb79ba37eaa3729bb2c35d3d1e46b5bec98a564811c65b1b1941108cfd8af3d89d0f5bfd2ab9c46f72a39f54350447cf280ef61b3cf9af33e01213ae32c4d8a49d8b70c5067c9775b278e32a687f1e89552a4ab0db94eda35048730daf1dd4ce304e357d996c711f27be5b624da0c951a61ecc63a84c6f265bd24f243fa5c9c55519deb79a123efcb7d1c1cef4b30a54bae014e84bb7897f2a57c762e7306f179562190c898d29e4b59f83b00e5fcdcd28ab434ee57501d7ef85be8701753e100597a7824ac7e257f42a836096e32132b9cad6370e0b2c3b2640258fd4d6fe178c1ebb7b5beaf12a5cc208827c1a12aac51178a0a6fc712da1674859c26334610ba4114d555358ee98a1818d0e03d1f1f53e09a69c286b401e529eb3137896737d424fbb1d5d37c27a7041f55f23f2378a9b147959065f4d4fe5b9a02c095cef4ad55fdd9fa19e4433a29314ad39b96e6fd0d08b711a936676ff07c777806b899fd0be172edb392a5145ffda9e6f37d9cadc83141115d5f61938d435e93cef1310380c2dac7d7fb3cfe616bd0048310977a8fcd251054ec0236716fe3708fb2bc51fd0a97eff1f39a27f40ae400e85497740c9142432370dbe68f7366a4209e317c8c514afec9af69346ea85bd15a3ca02df0af6e4cd43b437d186ad6a4a97e0a373eddde9d248403797085ccb7cb0387d0dbe4d8b7cd13e8829cd802721fa8063d45eea73584cad3e6ec2ff9d4f1ed3f103a8a855dbec45e2f586584ecb30e5a491105b795230715e2f6d5871eb7ed68e65d9b758ea36367069b0b7ee4129ddf7246e6d1c3d2eba23a23b1d3f0288150ddc343d20d1ef9d575cd25f34729ca5e82a07bb2ee3b6452ad33c260d2c3f3514f618d0dd89f6526c61d2fc659148d4e825d9adcdd585479ab88c0a3a300c1821065448265cb060c5e2954881d9edcf94e76e034ee87a013807927e7e5692515610d0ac3e6ba36f81158defcc15dcb598acbd628096515fcc19cb45d73393af01e32b6d611f13f6c9e36a292b87dbf8e4e096a50923cafb85f99f7b60749e52c1b85c389473517397fff9ef8c3a93459a971947dab46187de0cdadcdff5ee232ca622446075303c32fdf5c375dc5f236b9886f2703733e17066551c3c70fee9b07bc91f66a58e56b184bf422f6f030af54ae034a24a1592f978ec2dd101eceeee6fc515698e6bcf226cfcfe81746493ba1f29899179c0873fd8e9e162056492e3f1d0a4e39a24d497c886509fa3a0bd7764b1362d144c71c3ad57322057c9d270fc9f33b32d23d42d5359b914961f57ed81e3f3eac5a0e30259f743813a475da06573df1de24ff00140ce0affe9df32211427fe877896f4b581f02c5f03eea7921cc0ce78568d6a98a14eb482c747a3e80e10d8eae1d2e3dddfa06b715c9052a1e1b3e8aa58e3ee629bf8d6835ca063729262db37b4adf3f3d8ae3afe12840a8664ab3e7912c21fefd643441ee9d805ebf1bad231fb6bc3821c82b3d918a66203758f6bc0b4eb6ab2f613bf66d451a25d9e58b3f1afe6c5edbae18abee0a78017b3976cb174899ebbc6f8144fcb814fc24c5a396db63ba93de56c994d9f48559762c87e657dbea37cc53137ad93eb0923f34d49f7130b83040521f83c1d7a2e22501c0a21644bbdda746446744934c0f6de6abc70e1e84677687199bc9cab2d3322be04c4d963f83fd5b82bb51edf2f87a820a1c3d4287ac33d66dc363e1ef4283ae404887eca0356877d56bea7d8d6cc6cc98ea4fd9e272325ab89e58edf69aa3c5737349a4198c5722721445e2b253a0fe401d124591cf5f519762c15adf673423ea147db232e0980c87a4fdbc71db743c72cd4cb718f39bb1c1a77b298dae9165e1bf144f134a6ed46ad3ab4118b439a1a988e8ab07164527274330526125ab9d6ed2643227ec5e7a96ec55226421730fa712113fb68aa95a2d8093eeeadf6e591bbae9ef26ea633a8e275acc2b3ee1e5539b6985e2f09d2e26ea8ab7c9b84ed12b4ef8569bd07c34851683f276f780385be5436f64435c7a2354760382230bcf3d44adbb10bb37466f20d2030664c5dab4f7d8561a2d028b61b301ab0c321574c043ce8a8bf434a8e0680d7fb9558da711219d4ef8eb0adba9dad877948d36c9f7dbcc7d2cb7b7cdebf1f05e5cdea8e2f41fdd57e43f1bcb6a85c8cbccc8aadef01e421145a5dc4ff19600c48cf0a9b40c619ddcfd9affaad277d3d825a397812408262360a3087709ee2be5681e9f9ef49fcc327ce134658b70aca06b36cf682c4f17278130c5c28f6d0d36998a4bd950ea1d33716567321a880495daca7c36f7484e433eb3eeddac1c1e243da9eb1b7c2b61a61758b29e681fb1c0fc5287e8915eda20311251d914842f94dda3adda10463d64b5778e84e06310fc03f230f6f3733ded5b20b2edbf101c8b0fb6f8af5618a8685eef01f0db4915676c8c814db10cd3c28de67026063ae1c23d4b66fa14318486badc56442cb23fa051ee675e492766491ca0214f32ee7e24870263e280f5fa40e4a33ec159a5ccb3219f0a892f41b60cebd19aae86cc73cbc4374ab4eb2d50c9bd898c4a036577e01700aef9fc844e4e025612d506bce55144fc60306b73e218a592fdb11552cc22700be403123e33e5bed413b689d1636ef41c250f854e84a8f6e0826d3550c7ecadcdbe35edce9c50241961eed7183486714ef6ff04440f5736ca65a0851735abd2df1fdcda807a74f0863d1d720360ca7525f431717a09e1367639891c54e680ca89410cac7488654103e225613595852d7701e81914a2e467f48ad07e52ff076a7e00145a4ff7df52c2199028361540965e61e4d92a92c6b31b04a70090f2bb8a7c2c92391c8820672700db6aa0b4b6a7d216b3438c96da9c791a44a3a8f1f05792c191273eb11b0c2be9ade23bb8d317f769bf810797c039fe6cfc5198677ffde9bc0b08b9a7eccde2227ca210d52145a4a7b02b99d337291d31bcbfef3489de7bb6581c27e10ec05d60d9a305b1290128fed822ff962814daaf7e4c529d2027aeeb251dc75fda5ec32073f3362544ed5771ba977bab99eb23c43466aae06a2a08c02af73a67600a3f417f9eb10c9dca627e046ca6c2e75634fbc89e2ea3dc01348e207088a18b11fc48c8e6199b701b165291f6b9b809cab8360cad75db604fa9bdf9305757e1a856d226ec8c773ca155898c3fbbe61f38055071bfda0701a32e36f343b34ac3d914e4293b2035c05f28563cd876713d97e5bbf14e8bacb8a8e8d91a367169e1fb4f66c954c033f1a7503217b9df970ffa0e2cc4e70793255fa9352acc64ca25b6ba147337435a94cb64d3c03c8d3062b914365f2ed1c1270facf2e0e791e2ffe74a6c649b2e13bb8c426e375e1678d5a1ff2eba8f7fc8d2b80ba21e29d8fc7209af89263ab02e61676263d6427e811d63eb0d33d96b264c458c417e4ed5b9bdfffe08dae15c0c25568a393b9ed9430d02f7e056c25ad38ca9ae758032a08c81cb79eb759a018da7e83644036f0521987b94698e29ae06394dc94c40509309ec133ca70d14e1fc4cbf4698b23d3fbe8eac1e07674e22385a0bc122541cba30e6956522d28510a47c27975fa87d4d94714a129e008e11b0f049a024f2a150ebb2418a0b2d26e400da3fbac0e22ee955d1e6861fd51c53c79e6fb7649c67a1bef9d213ae44fafc583973c18e1e456f2b7d40cb51251429fed510e7f71cdcc4ad9799c9ff910fe39869092660367d7e6c7f78f18f000d9d2e6b4e5de385761f2174f19bad10e64842e0da11cb3325c1a9366066abdabe92302c4b137d6c8ffa6b4eff9667af44be9c7be0fd4c7d18121cd2cb21aab8ba25e5eaa10ce255638fe8036a63c1936c7373d4a59876987fd8c8915c6ae827d83731b556c35b61dabeef805b9c185cb44ee2e380cf83d3cbfc2cf50fe7710db8054c26458f619feca4afb8cded8d96184acff2bc79c59efadfa1971b812dc0f138eca5b0b5c7d0211ed8b67d82db742a1981dc06ac322bbc695ab66a7796a892f2444073eda3f14976cb0e28c8ad0c61939078e3f933a4585db0e6ff32955e1ef1fdfb57bac4c1d18023048234e48c4549fa5dfd6714df834e02457d45bb3e1cbc9c4151d23096a7e75067bedfcae3c0418ed5bb80759d651d2f2b831e508418896d928a1f3c8797efe75fe074e9e32e0926fb812ed3b9f9b05d146335e5868105d5ac18d3ee240efb11f42d278645e6cdd1722d0f444", 0x1000, 0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x80) recvmsg$kcm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/233, 0xe9}, {&(0x7f0000000240)=""/33, 0x21}, {&(0x7f0000000280)=""/7, 0x7}, {&(0x7f00000002c0)=""/126, 0x7e}, {&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f0000000540)=""/204, 0xcc}, {&(0x7f0000000640)=""/205, 0xcd}, {&(0x7f0000000740)=""/106, 0x6a}], 0x9, 0x0, 0x0, 0x7}, 0x2001) sendto$inet(r0, &(0x7f0000000080), 0xff45, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 16:42:43 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x38}}, 0x0) 16:42:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 16:42:43 executing program 3: r0 = dup(0xffffffffffffff9c) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@nl=@unspec, {&(0x7f0000000240)=""/118, 0x76}, &(0x7f0000000180), 0x2}, 0x9c) unshare(0x24020400) unshare(0x2001000) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='exofs\x00', 0x1000004, &(0x7f00000001c0)="42430a380e4e270041dcf4d98e") mkdir(&(0x7f0000000200)='./file0\x00', 0x88) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ufs\x00', 0x2000, 0x0) 16:42:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff, 0x121101) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={r4, 0x9, 0x5, [0x9, 0x9, 0x2, 0x7, 0x3f]}, &(0x7f00000001c0)=0x12) listen(r0, 0x0) 16:42:43 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xd58}}, [0x10000, 0x6, 0x2, 0x56b, 0x5, 0x4, 0x0, 0x7, 0x1d, 0xff, 0x0, 0x100000000, 0x1, 0x1, 0x1000]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r1, 0x4, 0x30, 0x7fff}, &(0x7f0000000380)=0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0"}) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000040)) 16:42:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x402000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x7) r2 = epoll_create(0x1000) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) flock(r2, 0x6) 16:42:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xf007}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) 16:42:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 16:42:43 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) io_setup(0x3, &(0x7f0000000000)) rt_sigprocmask(0x1, &(0x7f0000000040)={0x3000000000000}, &(0x7f0000000080), 0x8) io_setup(0x6, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x4, 0x200000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x367}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x3, 0x3, [0xfff, 0x4000000000, 0x1]}, 0xe) clock_gettime(0x0, &(0x7f0000000100)) setitimer(0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000780)=0xc) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0xffff, 0x1f, 0x3f, 0x800, 0x0, 0x6, 0x1000, 0x0, 0x26da04a8, 0x200, 0x9, 0x3ab, 0x200, 0x8, 0x54a1, 0xff, 0xffffffffffff8d54, 0x9, 0x100000001, 0x1, 0x7, 0x4, 0x9, 0x2, 0x400, 0x56d, 0xfff, 0x4, 0x101, 0x81, 0xfffffffffffffffc, 0x3, 0x8, 0x10000, 0x3fffffffc000000, 0x40, 0x0, 0xfffffffffffffff8, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x2000, 0x59, 0xfffffffffffffff9, 0x6, 0x3, 0x7ff, 0x3}, r3, 0xc, r1, 0x1) r4 = syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x1, 0x400100) io_cancel(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffffffffffff, &(0x7f0000000400)="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", 0x2d3, 0x0, 0x0, 0x1, r4}, &(0x7f0000000700)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000000c0)) 16:42:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200102, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) 16:42:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x4000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x3, 0x3, 0xed, 0x0, 0x1, 0x7, 0x7, 0x3, 0x100000000, 0x50, 0x9, 0x4c8, 0x0, 0x20, 0x5, 0x8, 0x100, 0x7, 0x10000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x8700}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x8010}) write$P9_RCREATE(r1, &(0x7f0000000140)={0x18, 0x73, 0x247, {{0x2b, 0x1, 0x6}, 0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x8, 0x1, [0x200]}, &(0x7f00000001c0)=0xa) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={r2, 0x800000, 0x20, "9e1b5ebe1bed6ee0a06afdce9b73326f918e556ef62c01e9d13c3ff3d396b077"}, 0x28) 16:42:43 executing program 6: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0xf004, 0x0, 0x9, 0x1, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000716000/0x4000)=nil, 0x4000}}) 16:42:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 16:42:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) 16:42:43 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x40000, 0x0, 0x12, r0, 0x0) ioctl$sock_bt(r0, 0xdd17, &(0x7f0000000040)="b87190df4bb0d024308a4e4f46ed40e88f29d78ee13745516f38d78317d8a4eb4fb50bf341278dd2f65e9dc8f700ae6b1a549ece5da61a96ba8a58bc5deccc2900f3c77c87a2912401201e7d87879643a673522afb59cd90241df644368c0072470eb3b52f00e582615ec4a55d49898a94c15e6551bca9c9b9a53162326a51a25fbeac34afb1c0d7e290b13ab785824ff0ea5dac7e6fd873fefffc1b8b28cb893345c6eb4c35ef117f736e916bc36cdd48882129d00c13feba1bc46d9863a45d7636d46194d23804faf7168e1d37ae28c0c2612a78a1572f10b9ce13ae37e5fe1b97c6586a74c810c648b5ff9b") 16:42:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x12000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 16:42:43 executing program 4: r0 = socket$inet(0x2, 0x800000000003, 0x1e) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000740)={@multicast2, @local}, 0xc) 16:42:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0xfe8c) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x8000}, {r0, 0x5}, {r0, 0x50}, {r0, 0x402}, {r0, 0x1}, {r0, 0x1}, {r0}], 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000180), 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x7fff, 0x5, 0x0, 0x1, 0x60000000000}, 0x14) [ 244.816057] QAT: Invalid ioctl [ 244.865346] QAT: Invalid ioctl 16:42:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c000100"], 0x3}}, 0x0) 16:42:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 16:42:43 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x3091, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000400)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000440)) ioctl$TIOCGPTPEER(r0, 0x5441, 0xff) r2 = socket$inet6_sctp(0xa, 0xfffc, 0x84) getsockopt$sock_int(r2, 0x1, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$eventfd(r0, &(0x7f0000000480), 0x8) r3 = syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x0, 0x109001) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xb0) getpeername$inet6(r2, &(0x7f0000000000), &(0x7f0000000040)=0x3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x10000, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x1, {0x2, 0x0, 0x2c56}, 0x96, r5, r6, 0x200, 0x800, 0x0, 0x4, 0x2, 0x0, 0x7ff, 0x1, 0x8f9, 0x4, 0x20, 0x7fff, 0x6, 0x74cf, 0x10001}}, 0xa0) getpeername$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c) 16:42:43 executing program 6: r0 = socket$inet6(0xa, 0x800, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip_mr_vif\x00') getsockopt$inet6_int(r2, 0x29, 0xfe, &(0x7f00000003c0), &(0x7f0000000440)=0x1a3) sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="30000000030f000127bd7000fcdbdf25000000030c00040008007400ac1414bb100043000c0069000900000000000000ce913132bef615bf55f19933dc0e0540da68542a6a2a300ff7092cdda538ebe68a99d401d7d7155ee906361a85d7b60c36e6489c1907680594c435fe45a87e5d63b7a174ec83fb8dcf42d5c2bb878ddb3779e56ac6370b538f779eeff141f751a4d66893fe7ec202000000000000ead6572b8d025e883305b8d5803e0d2bcde33b05ca02a32daf07db352abb04acb614ab9b650ea40bc7efd71d6c55a980a0bbc5f406f6000000000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x40) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0xfffffffffffffff7, 0x1ff, 0x4, 0x2, 0x7, 0x1}, 0xfffffffffffffffa}, 0xa) sendfile(r0, r2, &(0x7f0000000040)=0x100000, 0x8001) 16:42:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grOup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x80) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = dup2(r0, r0) signalfd4(r2, &(0x7f0000000240)={0x7fffffff}, 0x8, 0x80000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000180)={0x7fffffff, 0x3ecf, 0x4, 0x302c0000000, 0xffffffffffffffa3}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r1, &(0x7f0000000480)="ea0d8e8b1cf418e57096bb3bb716f47e0b203f995ede2d5372c1aab58ada807d80318e4343ce233b865fd7b7e7e1979037be0c843d9c999fb5772b473c78c7ee898420aa4fe15f99eb05f8df69bcf98ae17997d271c77e492a5e944c0c1d605f2d5055072fed998e9f81cd89c334948d3cc848fc70e1b428832a5d29481107920aaff9602078c1b54597148e13308daafbf017f48d4f2d67a302be88ee2cc9ace59ff295677b7ca63d17765f4c9cf02bef0a", 0xb2, 0x0, &(0x7f00000002c0)={0xa, 0x4e20, 0xa0, @mcast2, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0)=0x8, 0x4) write$FUSE_ENTRY(r3, &(0x7f0000000580)={0x90, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x90) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0xc, 0x4) 16:42:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x5}, 0xb) recvmmsg(r0, &(0x7f0000009f00)=[{{&(0x7f0000006180)=@ax25, 0x80, &(0x7f0000000040)}}], 0x2, 0x0, &(0x7f000000a080)={0x0, 0x989680}) 16:42:43 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) membarrier(0x2, 0x0) 16:42:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x15000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 16:42:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c000100"], 0x3}}, 0x0) 16:42:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0xa]}) fcntl$setpipe(r2, 0x407, 0x7) 16:42:44 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0xfff, 0x1}, {0x3, 0x5}, 0x9, 0x4, 0x2}) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) 16:42:44 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x301000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000280)={0x7fffffff, {{0x2, 0x4e24, @rand_addr}}}, 0x84) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="c01ccc3d", @ANYRES16=r1, @ANYBLOB="05012abd7000ffdbdf250300000058000200080003000000000014000100ac1414aa00000000000000000000000008000b0000000000080004000900000008000b000a000000080003000200000008000500bd0b0000080004000080ffff080002004e2200000c0003000800040007000000080006000400000040000300080007004e240000080005000000000008000400ff0000001400060000000000000000000000ffffac1414bb0800040006000000080004008000000008000500c94b255214000100080004004e230000080001000a000000"], 0xdc}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) 16:42:44 executing program 7: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x89f, 0x1, 0x6, 0x3, 0x122f7259, 0x9, 0x1ff, 0x3, 0x6, 0xffffffff, 0x6, 0x7, 0x3ff, 0x4, 0x5]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0xff}, 0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000000)=0x9f7d2318) r2 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x551}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x1ff}, 0x8) write(r2, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038001000000", 0x24) 16:42:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c000100"], 0x3}}, 0x0) 16:42:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 16:42:44 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @ib={0x1b, 0x5, 0x7ff, {"bb9ae71843dbd82aa7955a534277e1fa"}, 0xd2fe, 0x0, 0x3}}}, 0x90) ioctl$KVM_X86_SET_MCE(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0xda0}) 16:42:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x4) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='D', 0x1, 0xfffffffffffffffd}]) open_by_handle_at(r0, &(0x7f0000000000)={0x2a, 0x3, "9668ee75eec37ffd6c7247b846f35893cd249eed21baf603bd4792f310eb78532f44"}, 0x0) [ 245.413212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 16:42:44 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) inotify_init1(0x80805) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x7, 0x401}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x209, 0x0, 0x7c3273a4}]}) 16:42:44 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x20) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000180)=0x54) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000100)=""/86, &(0x7f0000000000)=0x56) 16:42:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xb007}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:44 executing program 3: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xdcd) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x100000001, 0x8, 0xabc, 0x3, 0x3, 0x200, 0x151, 0x40, 0x116, 0x7ff, 0x3, 0x38, 0x1, 0x103, 0x200, 0x81}, [{0x70000000, 0x3f, 0x9b, 0x0, 0x4}], "36d3ea8d73023c518cf353fbd36b2be1f5e6b763fbb584c5d2f299f2f1ab4f93418fe23afc6cdc9047181fd8f3372a43cf5d7888e3f1fd5c1edb41428e52e0524d034b50c846c5c53328753abc18674bb5c664d9b3867d29226fbabd79ab7a7eabebd4c69f7261e1866fb72145ffd581cd070554f15e239b33cb7495868c9516697625b2ffbc4878fbc21f2dd948aa65f47f9f61e847566b904112054a85b4cb7395af98772ca58f2e7b2b1c90412193e862a0d273df5a84ef2f6e97d75cfd76d95aa74414b93568"}, 0x140) lseek(r0, 0x0, 0x4) 16:42:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x3}}, 0x0) 16:42:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x141200) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x601e, 0x10000, 0x5, 0x0, 0x6, 0x7f}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000680)={0x24, 0x2d, 0xb03, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@generic="b928af8aa3062d0fb14be1"]}]}, 0x24}}, 0x0) 16:42:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c000100"], 0x3}}, 0x0) 16:42:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback}, 0x10) 16:42:44 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f00000002c0)={{0x2, 0x4, 0x6, 0xfff, 'syz1\x00', 0x7}, 0x0, [0x7f, 0x2, 0x8001, 0x80000000, 0x7fff, 0x400, 0x20, 0x0, 0x7, 0x20, 0x9, 0x3, 0x3ff, 0x5, 0x100000001, 0x8, 0x2, 0x6, 0x0, 0x6, 0x2, 0x3, 0x1ff80, 0x0, 0x6, 0x4, 0x1, 0xfff, 0xb9f, 0x80000001, 0x5fc, 0x300, 0x2000000, 0x81, 0x5, 0x0, 0x0, 0x7fff, 0x4, 0x0, 0x45, 0x29, 0xfffffffffffffff9, 0x4, 0x2a, 0x5, 0xee2c, 0x10000, 0x6, 0xfffffffffffffffd, 0x5, 0x10001, 0x1, 0x0, 0xffffffff80000000, 0x1, 0x1000, 0xb53, 0x1000, 0xb94, 0x70bc, 0xffffffffffffe472, 0x823c, 0x0, 0x6, 0xa2, 0x8, 0x9, 0x1f, 0x9, 0x100000000, 0x7, 0x10000, 0x20, 0x2, 0x2, 0x2, 0x101, 0x8, 0x6, 0x8, 0x101, 0x3, 0x8, 0x8000, 0x7fff, 0x7, 0x3, 0x750, 0x20, 0x268, 0x7, 0xffffffff, 0x8, 0x7fffffff, 0x6, 0x1, 0xfffffffffffffffa, 0x40000000000, 0x100000000, 0x80000000, 0x80000000, 0x7fff, 0x1, 0xff, 0x1, 0x6, 0x0, 0x9, 0x3, 0x7, 0x7ee, 0x0, 0x8, 0x7, 0xabb6, 0x5, 0xfffffffffffffffd, 0x8, 0x8, 0x200, 0x9, 0xfffffffffffffffb, 0xffffffffffffffee, 0x7, 0x8, 0x2, 0x3c64], {0x0, 0x1c9c380}}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000040)=0x5) r3 = getegid() setgid(r3) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="6f2552d1f4dcde5ee5795f2575be30f7e57b0657d22594ff5627024585a42bc90f0cf520c70d20c66a2c57508c8b00916dcd09a441c9e3be35cdaff50ed08d3edfac140cd915ca6c5e663b2b4cc2e1d57541dc378b0eeb0556d225c360336fbacc0603c5478282271222e1e58811e649512ac289ca081f40fc8c42660d1fbd0c1b1ed72052e9d28a7ec6", 0x8a}, {&(0x7f00000005c0)="bac93607392e7c5f76ed0b45db787c9032ba1ec6fdc9f050e193bee01d0349e4512afd24744a5363dc1d4bed6c3296be96bd34e58ff9cbb25e603f200ee9ea97addd72f5d41a38", 0x47}], 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) 16:42:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xa00e}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:44 executing program 7: getrusage(0xffffffffffffffff, &(0x7f0000000000)) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) wait4(0xffffffffffffffff, 0x0, 0x60000000, &(0x7f0000000180)) 16:42:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c000100"], 0x3}}, 0x0) 16:42:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0x0, 0x1, {0xffffffffffffffff}}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f00000002c0)={{0x6, 0xb6124b5ea942fcd8, 0x7, 0x680000000, 'syz0\x00', 0x3}, 0x0, [0xfffffffffffffffa, 0x4, 0x7, 0x9, 0xe7, 0x1000, 0x8, 0x1ff, 0x8001, 0xfffffffffffffff8, 0x40, 0xd8, 0x9, 0x5, 0x7, 0x4, 0x400, 0x45, 0x9, 0x9, 0x0, 0x7f, 0x2, 0x2, 0x4, 0x7, 0x800, 0x4, 0x974, 0xfe8, 0x8, 0x800, 0x6, 0x80, 0x0, 0x7, 0x9, 0x20, 0x842, 0x2679c030, 0xfffffffffffff800, 0x0, 0x384f, 0x1, 0x256, 0xc9e, 0xd6, 0x7fffffff, 0x0, 0x4, 0x5, 0x2, 0x9, 0x3, 0x1, 0x1, 0x6, 0xa3b5, 0xfffffffffffffffa, 0xffffffffffff0001, 0x1, 0x7fffffff, 0x9, 0x10000, 0x0, 0x8, 0x0, 0x1000, 0x1, 0x1, 0x6, 0x3f, 0x9, 0x1, 0x1, 0x4, 0xfffffffffffffffd, 0x4, 0x80000001, 0x1, 0x10000, 0xcf1c, 0xbc1d, 0xfff, 0x401, 0x0, 0x6935, 0x5, 0x19d, 0x71, 0x5, 0x8, 0xffffffffffff0aca, 0xfffffffffffffffa, 0x2, 0x5, 0x3, 0x3, 0x0, 0x5, 0x961, 0xfff, 0x4e70, 0x4, 0x7ffffffd, 0x1, 0x1, 0x3, 0x2, 0x0, 0xffffffffffffff81, 0x81, 0xa3, 0xc3e, 0xff, 0xd7, 0x8db, 0x3, 0x0, 0x7f6, 0x94d2, 0x9, 0x100000000, 0x101, 0x80000001, 0xa1, 0x401, 0xf89], {0x0, 0x1c9c380}}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r0, 0x40}, {r1, 0x220}, {r1, 0x200}, {r0, 0x40}, {r1, 0x1288}, {r1, 0x80c4}, {r0}], 0x7, &(0x7f0000000140)={r2, r3+10000000}, &(0x7f0000000180)={0xffffffffffffffc1}, 0x8) 16:42:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x3}}, 0x0) 16:42:44 executing program 5: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000180)=0x14) sendfile(r0, r0, &(0x7f0000000040), 0xff8) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='./file0\x00') 16:42:44 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xfffffdfd}) 16:42:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000080)={0x101, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20, @local}, 0x4, 0x4800, 0xff, 0x4, 0x57, 0x0, 0xf2f0, 0x200000000000, 0x3}) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r3, 0x6) 16:42:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x3}}, 0x0) 16:42:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c000100"], 0x3}}, 0x0) 16:42:44 executing program 5: socketpair$inet(0x2, 0x80a, 0x59d9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x1f, 0x2ae, "e99b770f2d13c8c618369b286fb68ee3843b6b508de50cd9492daea7510657389c49fd9845bcfd0fdf25905a3e09ea233c7689b57f7cd6788df61ee5b954ca", 0x28}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="266eb9c13425839966cd834efc8e22a98a561b99ace00ab4adf544fbc14343edd308065e78ddcc8c1f527efce8643b052223ccd603e2240fcabe3a31e33f2e3c12955e7687eeacc60dd316f7cfaae25620ca9e26d4cea4fb1edd8cce203045c97dd8d4302c2b0558fae0f0a7fcd8eb1b7a4af5c14c91f7d30c56190dd8b42263c9b472d13422299038030a8ea28c0ddc9d2682ae729cb8f97dcf8c531d1bf8d9335b4630b380c20e62d29fd6aeb9b666cad31248272b7381a4f02408c9699b3d15a30d71c89abaa1907aa2f964f4", 0xce}, {&(0x7f00000001c0)="0eb57fda4dcba6795c8c14605b742a530caae6f606f4532eb60b38735541476a923d6cc5d5549441980b04aa063cf945a1ce56f8739080143e73e82ca47b8d198aa6503675a400d91c012111793de4ddf29922dd9c9117664f04f1eadb3d2ccef6f012f7c5d4807dffdb6ca04d8486d1", 0x70}, {&(0x7f0000000380)="99ba9983e09182127680243cd2fc60b1837f307ef26a0da0c626e347fe129a074753c92e4b2b6c2f82834ffce7f34a8e49ad1ba335584b60b78b09f7f866228dc2a2f670b68feb4b01e4eb77b161e32cb8afebaff6d62768775884eb52593969b187812ba9d6112c72cb91c4d1e95f0ed2c6486ad0752d617989a9f48bdb52b7ba2adc92a9dfa7b6ba8e266355cec1bd47b89a401123d126d365d66fee82771eb4d5607acec2d9f176e9fa1a907bf76e2f372fc56493e3748ee4736982d7c2bb30ee2fc5baf4017e3297a1dee0a6d0a9e0db755d2cf8236b87b1f3bdb12842fa5dde19f9df6b2aaae62eeac26a928543a0791538da15fe95c1eff9bb63bd2935f9fc1b014a09327e584318da7aa4b6276563aa95bc40d340f0ca43030af86b1a72b7a5b317583791eec3b505f08869b5a1f433d4e2f821b12b44c793e9bafc50ecc28ae83054abca5da0ef44fd1a8aef63c6851b80814d257de42319b3c4f741a23f9e977504a93d5f460367427223d88f85562626c7b49efa92fcd68e4ec2333ffef14ec3ca561e09756194100525487907bbd465b635c1c3924248c61e82338f7cdac3d14926dbb476f1e44b8ca9facc267118744b9266449405f3f4c4d73e9ee3b7f1d3c666824b3c9e2ad04dabd4035819a2465fe52687fc013d1bf549dd1ba8752ffebc72c665eba50e2dc0dec1d4aaaac0733bf83f0b42a21515773d6c3aa76d68679020360917304026f5fa96face51af42e31536295e7f12201c720d20d9f42aaafab3bc6c9546d01c959ebb50e75ba58d345a58a3670099e3e2228b923d854b3a32fd129c0782f361dfaa0e48b2960a652f30176aaa2476166a2b23a9fd4965ac0393c3a6a121f61514757ac1d3be900183a47064438e0279dc7a6b2b59b4a15293f637224a8ee3cad8dc0ce15aa227a60f2b0da9126d5afa3393e8eb6f787163510236a5af09f3aaaa4a3be27a2cd099f8b19e343962443d85f55a824e511aee85780431d659d6dc53d2aa05e74e87670128df0bf4302905220466fee0eac381ee159fb4ad60560bddb29095b5e98652cfe2462c3c5b9491a5de9297342579824c2d6f28055d33910de56da3696cd2fc4a05ae1b7c80b318e9b02b8429930ba4446247cecb3d5fb8f0c653e895362022ce663b6d6052f7f95e90fb9a69e13b10b7de40878d2a6a2c6826c205a876606039c7bf0195c2e5b08b14a30b63b3e11498ad885a83859f1bcd929086539305a58043848ee9a52cef812ee7316686d5e93814933319497f8ae3911b605f2d969a7344227ce9dd789ec628c9ce6c42d27b51da89ae99576a748522f7af708af8f3b1777f1bc9c9bcb8a1eced7b8111a1d5433611e538a0a4b6615d85e0d87478e2a32472962dace7259f8711a9f6351252bd1f32556d89412f2a6b7d6db9b5507ab6afd931f7f627758e10420d7079bacf79ab97bc1d20a6203a9fabb9094d99c515b372042ef851f7684c84515b5b409862cc50eabaa65000c3bdb4839eccda6b896bea43cf08595401cee1fb5dc435dd9595cb27136e7fb7d82064a6452a547709f7e9822aa340e16ad4606a7311ddf08070d0d632d6e9daab210f725c12f6c52acfd7e7da95a5bb8ddab2697b7e3dff593cb019d4bac2c18e3d7ecf8d0b14094391b7fb33b32c62ad6e2459e5aa68c89786e029fedc3f5848d5707b6577a801ac694534d20f6ed5a0a8ccf4f8d537fb87751d213cbfded12d1caec03911132479b39a54733a1a8031cc89de947ac60bd8da46bc251177bf02ac696b4b1ddc217ecbc944c3c78475c21356ede62b19a17cec55893beba0d1bfc9f3bc394113b38118e0d01f625e2b159521f90b243c1f3d19e4485d05d5a5c912516ba0e3c341c141d8451be4ab73052abc946d624dc981281f98a326143607926497e4e41705c0dbc10882a7ff25966ab899cbbeada1a4781fefdf5d344dc6d878cad6450d27f62f8c4d57e5efd28bd6a6390668b63b27719ea224394d9581e1c247a09ca10c6594aa106bccb321518ad7e8b1c81ccce7831945259de095887074ccd0460aa190578876ebe38dcb6dece0d32f468b41af34c4c8b9722b3b68302f2087fe7ab73f0b0406c668af60ff154d14470efa4c390de6b49df3c5fd124d2de90c2b143a50fa562f9a9daf3ee8cc7bd5ae1d992dfc0879639c2d3c0997bac2c677de1eca19fb081e52f8a341beac4574cedb1656ea93fd1971c318bf899b75f96e8306df43afb012f5442a752ddbbb48a1b2358061f39746ce5d13d6de8398764abedc04785b5a178ecb9ba24649a0d4109fb490b05798df2828c83ac44124c1e76483c254167d4ee831549c9a4a29d32516de6ff4471a46f3a7e6b3903f594506e1d440a612b56eaa7d8d4f6463dd200cd57936a131bbbd7eeb848b41b6301d12053f26c3d10643e8657e4a69e9dae7dead378b12602dba4dd5be38ec7c5f3de6260bb510871b9e5e5e2eb9151a9aaa9fc5fdd3f4ef24d8c088293d9d7de5db205b173ddef0081967ca55736c37a6129374f3acc03023540bd9f6f8135947e04c571f4597413c4c730a03dcb264aebb9bafdaa640361c44de31c9d05d6c6c7e86e1008f0985e771548c444a8c137a0a74358edfb9896cd5236c042d21964606657dd4b44c2a385a0d53d2d6ea35717ea1636058f1cee495022e9c5a6c3a05d915245335a89128b7418753decfe53a2fe52383c0db395eda53bed61eafebb6c9b6e8589fb1cd8c352a9f1aecdd4cd4c7a753aa5569c6aa5994bfb395e2c8fac20524da3911623a3d657e101af6fa50fbdbbfa6e49ee3c1e5a11cb34522e1b4b02cebd52dbb9ead84a03ca7490e92b665a59d613327af2940d7acf4af9ad8623a4740d263689f0090a574a97bc7756596a33d28ffc1f7352db7475fdee3e00476599e16840349a70f3899a463e4f32d7727d898cf7a5b09f5be9e466b0de18436b916671ab1443de3ac8e91c8e5ab80b48d802d399cf03985641a8a5797b9fc8635886fdfda0fb80673d3abedf99c6cf524ffabd0bdc68ed488495c6a90adfce95dc02d7954f9ec368ea56f5b07b1afd3b52b7a3dc9a6ab997b5a46dd7945dfa9b3eb02c66f8c4c541f7e3304f96a34577cec69b99349135b933d75f97075c21e85845823b0c3dd38242f62fade829d0b61b9b48b90aa4163662db8d55b1abb37605e81fbfa1c32a917f5b94d904cb5dac70b5bca74d5e5a12c87f0378967d7bc467add0845dc1dd4bd65fb591377f96f10c0767395235c7f7c2900eb31f892789be363ecd1c73a1e933692c9c8bdc8e224902a29e53103f4e5f6d191e04430139e338ea95696fa6754ed575b86a88c24fcb7ea5b09d61dfd6cd6cb2e46ca86a110a4be0b2aa40aa150b98df78e3dcc90fb2934300ffe64c4e069cbbe46417db84c44444311f91301df8b260ece3e68979838666db0713dcb675776cdc7743035b5b5bb84c2b117ff26c0a4d2f0f35053de42cabb4fdc616fc124ac549a407199d550a1b6e4cba321ae65145f2ee1f46481e6dd49f19459df66c18ace35e45cb330b4ef5d1db86182eaba0c88bb964aa15ae31e5d3459f68568ed14683946156bc21faa0d97010b0f404774ce845d2f7f10f0cf46cef036b19371fbde210d39fe93eaf988d5d061c2fd8d43f7e682f36d3742c702d092addb3b467bb4ab7c6ef5cef9bde5c793b6a4318c40df2496a9d6b1ff67b55880d6d213499df134e9e2d364ce1b52fa0a66c272165193a3ac602ade38a4800360d2c1e8af9870d792b4252e12ad3879b70d9d5d85ccb0b273b8a491e414bf9f1befd29f25f733f0537522aeff5218b2ed54ea59f8205c794828bdb6e3ef5874fb377c1ab0173b8bec7a85dc4d21a4cb08e2d5436c11a5f10736969980215e7d72a02c6a0bcfa40d2aca5125af5f3143decbe785d61c9280e4b811deaaf1b804c852dddc309785ce9b3ffd8d5caa8ee980ae15049bf10ed36d9e91572cd93e56ab5c9e4db641e443467cb50468147f0aab285ae1f56cda60be199bb848758a321733c7efb6629e11a1b953cbb93dc21e023cc4d1f4940b006056350029c332bbac34e22b22c4c947fc53f0508f08ad92755494380fa2b0692e58f294db41b1765789e3eb7301838b3524fc0e422575483e7e65f87b79602da074d9b5593b92697dacf2932f16acf4e38756d71f8d6a55998343bff7817edc7d7771d9985b5ceecfebc1c025276626ffe9386275ef19fd7e9c8736a7a7a679577d75af117e31a22fcdc23e0f2a57e66ebf82dbdec4335790737fb8911a9ee375c263898b1d0fa280a9323ffba4e306b1196ec79a2fb4691cc8789d800387791eef1e3f5818fa6a4bf06f39b0f08c4f450773e2f8e3bd09facc0b0461166fc638abfe9be1b20514638b8f1b6cc4a1bfbd714950a8a69343949a1d81fc3f1e355c431437ea16711c1487a4b2e65dcd5216cb1955ab365b33c6bc752a9ff04927767c64e120d6d69dc827e80533edc3bea22decdd8d631781d71986702e6ae7057fa35c3ed644f508f61ab9ac732f24dc9c9542d2723f03251f21dd7fd40e3b439eb938563ed4e6eb2b6c978d5ce8b567be51dc3ff5eb566655915dd712b8ca13872ac87106f5f279cf408537ce177f382d7dab875c49f7e8b0cc2b470bc0dccb9f125167ef9d634e476213a4afc50bf158977162dca3cffdf76b032b5f571d2b2f6ed051b6f2a4afa098e229b5bc8f74f3a3cb6c60fce3024d2033db4b56e29385dca0f40356602faa263717d306239a9089d0aefa12f5e3e04b106537fe458677cf50f44261aa5b9671774e18810db97459d070e17900f1ca2a8c40a4f4313bf0a823452ee98d068f650a2b6b843490a32c80cdf5a0e082c52208dd710d4e82d73ee6345318962fb49f093dd3cd7c89bfd26e157b9962f744baebad417f308532d1956c96a5faaf5a024d00449d5637978e0ac75eeb675b3fbfa4a62f0c52e4bfb1e5b780a661adef387cd1d99644003884380a967c3d30f7353800b02f451fad063205c3efb37494a3605a5eb8b4bf52f6ea70f55af2fcd18a210a252da18869ca7109bd39929ee8b92c2853c67e1d1568d04540d0ef234c28cf89d05b35e7f16952ddea919f13d00f5f4305a23d505307b77eb836aef0a329dfc83171e9995df3135ccb0ab5768d138a0c0a1b05f6a0e597eb23f6cbc6230e0ff852a0fb2ba893982889dce44be239643d3130437643638a1b29ecf388d39b696c41db4a6c3ba2c7617ffab5440d553e75a113cc0cf4218e8edbe65b2ac9d220057cf102d8cdd30a592cedb5777fe96dd20b0fd247514b2740a3f2d8c16ccf2cedf08dc5cdb3fb6f2b9d35892f8327c5d794f3caf511ab8f731a982738c776a8ab3bc19bc3a394c20f4e8c84334ab1e2ac30d50be1b4f0d9a544c615d3967223356899fc53798a4d2945db451d6868187ef3db9460da450966f513a0e73046903ee11ed90647dddad73a324abf63d25f9ea14f9463649df1af27e17a50e0fb576a03e16ddd63a46ea71b1b85f553b6ce8e8e3d634230cf56f0009b07ade1903ee9642746346470374eddc8a56c5f0537c4b4e114efcf73fff9256dde316c1614af9313c4c853e3588e72891b9daf0ab23d726476dbf60b50c27475de958f1eba7673e69944db4515d0ef8541f19b402139878aaa77319d44ecd22cdf80a20b2911c73c4ac2ef7491562931f9682776fa9871241d69f933c864cb7eb74e528c0537e5e376a233f8e0e28bb0c7dcd7d0b47c78b74b5b9612aa3ea8b183c9ee365f232c615a3eb349", 0x1000}], 0x3, &(0x7f0000001380)=[{0xe0, 0x110, 0x88, "93e18452ac15ac3785dd0d0f478a45c05412bffc8a0d56c1901fac176ad4251e118a80e77153786341f59cd310cde76f416996a2b49fda560ef44155b622b8a1c0d34e1564020e18568075c1f3bc2fc6cc0ca2d91329923af0660db992b0e3445c9d35b5771ecdebf2942e8f0820e9c806582251e98ac581af41cb591952d06418d00a6210c4207abec68ed3e4af5cfed4ce0a671ccc29ec6ca81a2bc49178dd392a723039c6bb4c6500ab3873da82b6520acac6cdc8b778c1b906485b420ab38d267a90ba421db9cc0391e23c73bb9059"}, {0x94, 0x1ff, 0x1, "bbc9e7db90aff8d6316d7b90182ea06cd62b5e2802b25c086a32fea8ab89db8aff632200e23f02d062f6988c858f50aff0e19edcbaada2e4a43a553ad100a1321722348e8806c857532b70e8c2a64d8f35fdd8acadf3d84903e5d8c92332433ce77ab4aded811776be501e0b1b4a21785a3f482b80bf98f3b5cf5190a0111609ce27ca796a36"}, {0x9c, 0x9959a4b05ce65d16, 0xffffffffffffffc0, "4fc4f3cd3058b54c2ca349d178cb041562aa98365cfbc0aec7bc3fb27e2b4916cd75941d6121129e2fa325fa67b7d4d7cdfde7048fecd8ad41aa61c00e016c27ab6a3870ec54ef7285c609c3eb3ba7e8e5d7ceb6dc6e07d306717e0802445eba68d6b6ce55a1e99786645b8209be3e1652e45e06748de4f6cbb0d89276410bd977d1d0325dbb18f2c1b6728c3f"}, {0xb4, 0x10f, 0x4, "7dc198201b31b3315c8b2759399a4287140186b858b57b6e99ed2e46b2d9ca87b0f86ecae184bec8ea116659bb44d00a77cb7ed5508c38e680a19be352fb756540167c6d8eb48626f02483d1f3804a7d21b2ec9f9ccd8d0777cd098dcfdf7efa8fa6a25f0da01624e95a99174e6121bfcf9c740c20e861690daa83eb97049a18c7f6b6c346fe715222130aa4ff4f58149d808116d1a3b48c43a096433688d991e7dfabd17c3924"}, {0x84, 0x102, 0x7fc, "60d9dfdcec5fbbdafa4191d61df5caa817f24eb0bc5629b130e809add21fa411d38ecd23be1d81f6a99b7eb19fbd6691cc784f33aaaabe6d102398ed6a1d213de11259318d70da2209440de0716bfc8c7c4054f67bcc98d25637b1da5a0be712b0d574d0ea288eb83b760dfe176d0c474ea114fc315f91"}, {0xac, 0x10f, 0x7, "4da6a37bc05f2fecb24b9b8ffa1e4126b8960f8254f7ecbd2e740eeca058f78e17a926d36385a25676e20aa6413d4f8caf2ce3317aab72731ad33561a6439225c34bb37261616fa18d92a89142c19c56e53915bb9d5b349be972e1eb28faff2d7825000f94221abd9f771fb8cba28e2ce3fcb8c4602e36eb572b2188f1c1da4a60ee735dfb342851293e5cbc6dc284508347693c24afa72b9946224a99"}, {0xa8, 0x10d, 0x2f, "dce3c452ba173a8c9315130bbc9150ce608b8b3430240a78a7a671a010709bacc882feef13c65939db1293f699fc53f7310550677bfbde61a3668832a5b8ae617c661bb319d28b53ff45879017f7959ed268c9575f52138444f0c6bce7087341cc94c2c7de597f1a4c91928da8ca3d5d456dab8029c375db903065bc64ac35a60cbb89abbf73344e2c9d20e4dd8ae4905f9af2cbfb481a12782d"}, {0xd4, 0x104, 0x0, "51edae5c19cb1ca53fac045e2667924ed43d66dab09fef57aa0029895e58b7ae8653694983e088a2653bc1290c5767701c335acac1522f0eb4e6e7d1c3e7fe62f16e4a480c7449964a11f9dad0c98eabe5ba90f2ed28bbb34143613cd90ddf12eae2e066d1c2001140a1814addb0ae8778defeb8d0cfca9eed9ca470fca0ddc4b02e22e948535e1f251241a5e624285bddcc00251414d55424cdb6f21d9f49f89e1838520712d44e91df78d8527350f5e9d7d8f00c49a9e00542b6b5fb2f9ee0198b09fdd1f154"}, {0x108, 0x10c, 0x1000, "6cca5a3d56d69f6e19353ae9c2ad0076a58f0dade6681696bfb71db9bd91fd7ca99cc30667132ee2f5f7f1d7ae3b07c82da8abd1bf86a9b971e687d47c2515f790291d79fb08588b47935845a8b9066b4ce82fa88bac851e0e1629b65046c62f7a3cad0982df184745686b49a7f41f48168c456dc5a229881c4878067a24263c22bca96ee3ea23dcb98a1d9265e4911fcf4c8f485c579db4254d65d30d0d8b10e2effbf3ddbeb1b7c13a15803fda6a7596c218ff06b5f618bd2c61bd7b27259ea27fe47d7cb049646ffd13a8a978df25353c49c4bb00ee6aef008b3219d9b6f2df5752caf961335b3a12b43537a2af00116483225db49d9792"}], 0x678, 0x8000}, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001b00)={@broadcast, @remote, 0x0}, &(0x7f0000001b40)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001b80)={'veth0_to_bridge\x00', r3}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x10, 0xf07}, 0x1c}}, 0x0) 16:42:44 executing program 6: syz_emit_ethernet(0x56, &(0x7f00000002c0)={@dev={[], 0x16}, @random="b817c02a38a3", [], {@canfd={0xd, {{0x1, 0xfff, 0x6, 0x9}, 0x2d, 0x2, 0x0, 0x0, "50e38e9158e634d87a4dd01c88def34928919cdefe2d43f3e3c9f46962f1fbd36179ed7d024c86c024cb1049905f068b99ce624f0665288d0755ab3526776ecc"}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x0, 0x0, 0x66f]}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 16:42:45 executing program 7: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {r0, r1/1000+10000}}) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0x14, 0x0) 16:42:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x3}}, 0x0) 16:42:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x6001}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000280)=0xffffffffffffff93, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x230002, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000040)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000540), 0xfffffffffffffdd6, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)=""/179, 0xb3}, {&(0x7f0000000200)=""/60, 0x3c}], 0x2, &(0x7f0000000400)=""/70, 0x46}, 0x0) 16:42:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x3}}, 0x0) 16:42:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000384000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x0, 0xa, 0x8001, 0x100, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={r4, 0x81, 0x0, 0x3, 0x4}, &(0x7f0000000100)=0x18) 16:42:45 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x7d, "b4dc0bba11bcb12063e3bb3d9b30cfff34bfa42436cad29b0fe41d76fa1116cddf5d415aae9c5d36f624dbdec283e7f87d605023c69c6f8587c2ce2d829442c4680e61d935e44bf3e3d56fdd6be8478195ee22f921229777702cb1b157b7082555851fd3994fabbb25f048eec7e3e929efff15c032cbef87a9e5e8eed4"}, &(0x7f0000000200)=0x85) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r1, 0x80000001}, 0x8) r2 = socket(0x10000000a, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={"6272696467653000000100"}) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 16:42:45 executing program 3: clone(0xf11f00, &(0x7f0000000000), &(0x7f0000e32000), &(0x7f0000000040), &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) syz_open_pts(r0, 0x80) socket(0x8, 0x1, 0x9) 16:42:45 executing program 7: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = mmap$binder(&(0x7f0000b92000/0x3000)=nil, 0x3000, 0x1, 0x23010, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xd0, 0x0, &(0x7f0000000100)=[@acquire, @acquire={0x40046305, 0x1}, @register_looper, @dead_binder_done={0x40086310, 0x1}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x30, 0x20, &(0x7f0000000000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x3}, @flat={0x73682a85, 0x0, r1, 0x2}], &(0x7f0000000040)=[0x28, 0x40, 0x38, 0x40]}}, @increfs={0x40046304, 0x2}, @request_death={0x400c630e, 0x3, 0x3}, @clear_death={0x400c630f, 0x3, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x20, 0x0, &(0x7f0000000080)=[@fda={0x66646185, 0x7, 0x4, 0x1}], &(0x7f00000000c0)}}], 0xa4, 0x0, &(0x7f0000000200)="aa804079fc349a74211dcc7223ec7c0aae85d0096fb54e573f9ed8c021b6bbddbbda357a99d1ed9b2f9f97f510ea3b7ec6a148cfb606f31fc93589bef35299e7697837e769914db55e465979fa68faed80dbc8af3cfc6b6a24307892c86732f20ee9accb2a2139d9953743729c3427641f9822c447b3d8398feb2292219513d5df45bf707bbaaa85c0290b6b8da22a868cb2cf0b9339b0939f338531083ecb71dafedef6"}) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40106309}], 0x0, 0x0, &(0x7f00000000c0)}) 16:42:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x3}}, 0x0) 16:42:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x3}}, 0x0) 16:42:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xf00c}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:45 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0xffffffffffffffff) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='iso9660\x00', 0x0, &(0x7f00000001c0)) 16:42:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xd6, "2e42fa5fd3fa17cca3b2ea2216b8589f606f0b8878af7af3099655681c3bf562db03560ce34a4020de3f148d6baf2dd92b23f6a4b911944871518ca3294baaa25761327d75de670c3c66ad4937e8ae5adfe2e6d27face03135d7046981233afb27284ce613c98583754db890429146abe52053cc3c1a698dda52b9de0eac81df5164dbe4f9efaa4e21f5997d490b54afd9bf975d323949e53fb7c56466dd31c86f832f09d93ca73d62bb2445a4c40eefca0aa73decea47e59cbb521cc109da8e3fe7939b2a8e1e59a78a58d631205916d1d7cfc97aeb"}, &(0x7f00000005c0)=0xde) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000600)={r2, 0x0, 0x80000000}, &(0x7f0000000640)=0x8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f0000000180)="9da41bfeac52f54cdbc1961d624d96f47387964a8a4297d097c3e61893a589ca9d1c66fef9c27662d73c31d55f8e2b87dbd7602aa9eccc63207023608a8b18eae711c985c9b8425313b71f186c4c6059419e2baf9257a5d992668a33e1abb2b599026b8d3ec69ede2e699bead3fde917ef6f3da6abcdb5dd8875dae2ba6eca36fb907ae10aa91051026cfd6f21e02f78c6db53b41234f5bb7991afff715c34c7db2881712952d3cd79e61aa25331439a7725", 0xb2, 0x4000014, &(0x7f0000000240)={0xa, 0x4e24, 0x5, @local, 0x39}, 0x1c) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000100)=""/85) membarrier(0x1e, 0x0) r5 = socket$inet6_sctp(0xa, 0xfffffffffffffffe, 0x84) ioctl$KDSETMODE(r3, 0x4b3a, 0x5) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000003c0)={0xa1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e24, @rand_addr=0xffffffffffffffc1}, {0x2, 0x4e20}, 0x1, 0x3, 0x3, 0x7, 0xa316, &(0x7f0000000280)='teql0\x00', 0x3ff, 0x3, 0xf36}) sendto$inet6(r4, &(0x7f00000002c0)="00a1ff5042c48030d1c362b7952f8ab3e27335503bdce3c7cf21777b2f17778e4a4c9baa204d08b63d57f3b21976918deed3173e71f5de48a406a490f805f1a30ebe5649f3ca90b5b13fa20b8088ffcc7f837f0e47c8726d93572662e9e22c5d660c3e5460dad02a858c5019ae797e638fb54bbe0ceaf2f5de94342cb3d17a448a8b025875f3b3487c2485478449b81ff0df6251557d31bc3cbfdf4be4e1394887d7a86332f3c50a23abd8f18aa5ccaf3028d66003ebc82736b742b252630f271f79a0f0f0c8343f57275f1dbe1325d7b260", 0xd2, 0x4041, &(0x7f000005ffe4)={0xa, 0x4e20, 0xfffffffffffffffe, @mcast1, 0x3}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0xc39, 0x400000000000003}]}, 0x8) shutdown(r5, 0x1) 16:42:45 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x480980) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="38a0ad597627b43548e03995c625b157fec4140feff897a6ddc246733aef8fb8", 0x20) [ 246.825658] binder: 20261:20269 Acquire 1 refcount change on invalid ref 0 ret -22 [ 246.833589] binder: 20261:20269 Acquire 1 refcount change on invalid ref 1 ret -22 [ 246.841429] binder: 20261:20269 ERROR: BC_REGISTER_LOOPER called without request [ 246.849058] binder: 20261:20269 BC_DEAD_BINDER_DONE 0000000000000001 not found [ 246.856513] binder: 20261:20269 got transaction to invalid handle [ 246.862818] binder: 20261:20269 transaction failed 29201/-22, size 48-32 line 2852 16:42:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5d, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8000000000000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x8000) write$evdev(r1, &(0x7f0000000080)=[{{0x77359400}, 0x7, 0x2, 0x2}, {{0x77359400}, 0x252d, 0x9036, 0x108}], 0x20) ioctl$KDSETLED(r1, 0x4b32, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:42:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x3}}, 0x0) 16:42:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x3}}, 0x0) [ 246.893495] binder: 20261:20273 BC_ACQUIRE_DONE u0000000000000000 no match 16:42:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x500d}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 247.068173] binder: 20269 RLIMIT_NICE not set [ 247.097170] binder: 20261:20298 unknown command 0 [ 247.115132] binder: 20261:20298 ioctl c0306201 20a20000 returned -22 16:42:46 executing program 4: socket$nl_route(0x10, 0x3, 0x0) 16:42:46 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000200)={0x3000, 0x5000}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000002c0)) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x4, 0x200, 0x4, 0x6c, 0x9d2, 0xffffffffffffff7f, 0x2, 0x273c, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x2, 0x273, 0x3, 0x800, 0x1f}, &(0x7f0000000180)=0x14) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x680040, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) statfs(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/93) timerfd_settime(r0, 0x1, &(0x7f0000000340)={{r4, r5+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000380)) flock(r0, 0x1) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="050f040002000101024002000104"], 0x12) getegid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) syz_open_dev$ndb(&(0x7f0000000500)='/dev/nbd#\x00', 0x0, 0x2400) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x3, @mcast2, 0x5}, {0xa, 0x4e20, 0xa973, @mcast1, 0x100}, 0x8, [0x6, 0x1, 0x40000000000000, 0x2, 0x1ff, 0xfffffffffffffffc, 0x9955, 0x40]}, 0x5c) futimesat(r1, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)={{}, {0x77359400}}) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 16:42:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) tkill(r0, 0x5) timer_settime(0x0, 0x0, &(0x7f0000011000)={{}, {0x0, 0x9}}, &(0x7f0000046000)) tkill(r0, 0x12) 16:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x3}}, 0x0) 16:42:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x3}}, 0x0) 16:42:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='#em1#+\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80080000000006, 0x11, r0, 0x0) process_vm_readv(0x0, &(0x7f0000001400)=[{&(0x7f0000001340)=""/134, 0x86}], 0x1, &(0x7f0000002740), 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x300) 16:42:46 executing program 7: r0 = socket$inet(0x2, 0x3, 0x7d) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000000240)="03", 0x1) sendto$inet(r0, &(0x7f0000004000), 0x0, 0xfffffffffffffffd, &(0x7f0000002000), 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000040)={0x8, 0x4, 0x2, 'queue0\x00', 0x2fc9c0}) 16:42:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x9007}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:46 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x301001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0x3, 0x9, 0x6, 0x100000001, 0x7, 0x7ff}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x8000) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc1105518, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000000001"]) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000040)=""/1) 16:42:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x3}}, 0x0) 16:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x3}}, 0x0) 16:42:46 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$setown(r0, 0x8, r1) r2 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='F\x00', r0}, 0x10) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x80800) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000002c0)={r3, 0x1, 0x6, @link_local}, 0x10) kcmp(r2, r2, 0x6, r0, r0) membarrier(0x1, 0x0) 16:42:46 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffff, 0x400000) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0xfffffffffffffeff, 0x80000001, 0x2, 0x1}, 0x10) write(r0, &(0x7f0000000080)="150000000000080083a66dd2c86b6525000010", 0x13) prctl$void(0x37) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4200) 16:42:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x600b}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x3}}, 0x0) 16:42:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x2}}, 0x0) 16:42:46 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) nanosleep(&(0x7f0000000280)={r0, r1+10000000}, &(0x7f0000000180)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = getpid() io_setup(0x400, &(0x7f0000000040)=0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0)=0xffffffff, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r3, 0x0, 0x9, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)={r5, r6+10000000}) ptrace$peek(0x1, r2, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x501e, 0x3, &(0x7f00007f5000/0x5000)=nil) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80, 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000200)) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 16:42:46 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400080) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xbe, "84cad4aab76c327e622c239d381626102264e7c491a7a8a45b74299c8a9d59f481fb49192746321a9829f7cf8e2639d71bf9362225974315f43bfde5fee2d6b98911d3c5feaccc96fe0f77ed94b3f01ea4b9b7596219d6d54ad6b67fbcb28c1bda59df3b281da4c6816363ca011861fbdb6b2e2978d9d6f74b6c92d4e78cb62f2767faf814842f95dae08ae331a02dfedac0a8d2493cf468deea3f7f07bb4e7639841c45af202764ef8d4b121acff8de389c50f324b066e9cd193126a306"}, &(0x7f00000001c0)=0xc6) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x8000, 0x10000, 0x8, 0x1, 0x3}, 0x14) ioctl$int_out(r0, 0x2, &(0x7f0000000240)) write$P9_RSTAT(r0, &(0x7f0000000280)={0x66, 0x7d, 0x1, {0x0, 0x5f, 0x7, 0x7ff, {0x20, 0x0, 0x1}, 0x4010000, 0x9, 0x4, 0x3, 0x10, '/dev/input/mice\x00', 0xc, 'nodev-cgroup', 0x0, "", 0x10, '/dev/input/mice\x00'}}, 0x66) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000340)=""/55) sendto$inet6(r0, &(0x7f0000000380)="4895b5311a2780c8", 0x8, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000003c0)={0x5, [0x8, 0x5, 0x0, 0xd5f2068, 0xa1]}, &(0x7f0000000400)=0xe) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000440)={0x9, 0x27, 0x1, r0}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={r1, 0x0, 0x6, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') write$P9_RRENAME(r3, &(0x7f0000000500)={0x7, 0x15, 0x2}, 0x7) r4 = getpgid(0xffffffffffffffff) process_vm_writev(r4, &(0x7f0000000680)=[{&(0x7f0000000540)=""/185, 0xb9}, {&(0x7f0000000600)=""/19, 0x13}, {&(0x7f0000000640)=""/38, 0x26}], 0x3, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f0000000740)=""/188, 0xbc}], 0x2, 0x0) rename(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='./file0\x00') write$P9_RAUTH(r0, &(0x7f00000008c0)={0x14, 0x67, 0x2, {0x80, 0x0, 0x2}}, 0x14) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000900)=""/169) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000009c0)=0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000a00)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000a40)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000a80)={r5, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) r6 = getgid() getgroups(0x4, &(0x7f0000000ac0)=[0xee01, 0xee00, 0xee00, 0xee00]) r8 = getgid() r9 = getegid() r10 = getegid() r11 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0, 0x0}, &(0x7f0000000b40)=0xc) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) setgroups(0x9, &(0x7f0000000cc0)=[r6, r7, r8, r9, r10, r11, r12, r13, r14]) 16:42:46 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x2) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0xda, 0x100) write(r0, &(0x7f0000000240)="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", 0xfc) 16:42:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x5004}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x2}}, 0x0) [ 247.895237] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 247.902841] netlink: 188 bytes leftover after parsing attributes in process `syz-executor6'. [ 247.985395] netlink: 'syz-executor6': attribute type 29 has an invalid length. [ 247.993013] netlink: 188 bytes leftover after parsing attributes in process `syz-executor6'. 16:42:46 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x480000, 0x0) fsetxattr(r0, &(0x7f00000005c0)=@random={'osx.', '\x00'}, &(0x7f0000000600)='userbdevkeyringnodev\x00', 0x15, 0x2) r1 = socket(0x1e, 0x1, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) getsockopt(r1, 0x10f, 0x80, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 16:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x3}}, 0x0) 16:42:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x2}}, 0x0) 16:42:46 executing program 4: r0 = socket(0xa, 0x1, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r1, &(0x7f0000001300)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {0x5}, {0x4}, @raw32}], 0x1c) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue={0x0, {0x0, 0x5}}}], 0x30) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) dup2(r0, r1) 16:42:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xc008}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:46 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x53, r0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x913, r0, 0x0) 16:42:46 executing program 7: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000040)) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000af5000), 0x10001) 16:42:47 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x401}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x8) fchmod(r0, 0x0) 16:42:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 16:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x3}}, 0x0) 16:42:47 executing program 6: r0 = memfd_create(&(0x7f0000000000)='\\cpuset&posix_acl_access\x00', 0x3) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev={0xac, 0x14, 0x14, 0x1b}, @in=@local, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0x20, 0x2b, 0x0, r1}, {0x6, 0xf7c7, 0x6, 0x9, 0xffff, 0x0, 0x4}, {0x7, 0xffffffffffffff01, 0x6, 0x100000000}, 0x7, 0x6e6bbf, 0x2, 0x1, 0x3, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4d2, 0xff}, 0x2, @in6, 0x3503, 0x0, 0x3, 0x10000, 0x5, 0x286, 0x100000001}}, 0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0x10000, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @rand_addr=0xac31}, @ib={0x1b, 0xa83, 0xfe69, {"f310a7cb94d4cdf86cdd7b4bd80791d4"}, 0x40, 0x0, 0x3ff}}}, 0x118) unshare(0x18000000) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000003c0)) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000480)='\\cpuset&posix_acl_access\x00', 0xfffffffffffffff9) r5 = request_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000540)='vmnet1\x00', 0xfffffffffffffff9) keyctl$link(0x8, r4, r5) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000580), 0x4) socketpair(0xc, 0x80a, 0x7f, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$chown(0x4, r4, r1, r2) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000640)={0x5, &(0x7f0000000600)=[{0x7ce, 0x1}, {0x0, 0x800}, {0x4, 0x2}, {0x10000, 0x3}, {0x3}]}) ioctl$KVM_SET_XCRS(r7, 0x4188aea7, &(0x7f0000000680)={0x9, 0x9, [{0x5, 0x0, 0x2}, {0xeb8, 0x0, 0x6}, {0x7, 0x0, 0x5}, {0x3, 0x0, 0xfff}, {0x1, 0x0, 0x3}, {0x6, 0x0, 0x2}, {0x9, 0x0, 0xffffffff}, {0x6, 0x0, 0x1}, {0x1f0, 0x0, 0x5}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000740)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000780)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f00000007c0)=r8, 0x4) syslog(0x9, &(0x7f0000000800)=""/96, 0x60) write$binfmt_script(r0, &(0x7f0000000880)={'#! ', './file0', [{0x20, '(.{cpuset${proc'}, {0x20, '{[/)mime_typeself'}, {0x20, 'K'}, {0x20, 'asymmetric\x00'}, {0x20, ')vmnet0vboxnet0'}, {0x20, 'vmnet1\x00'}, {0x20, 'asymmetric\x00'}, {0x20, 'asymmetric\x00'}, {0x20, '{-\'[}#,ppp1'}], 0xa, "eb0053a82c20990edd05a574ba583563593606c7bb32eae4fa09072b8ef050b807fd0f5b6f46878e80"}, 0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000940)={r9, 0xffffffffffffff7f, 0x30}, &(0x7f0000000980)=0xc) prctl$void(0x1f) timerfd_gettime(r0, &(0x7f00000009c0)) mount(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000a80)='cifs\x00', 0x84004, &(0x7f0000000ac0)="2ce21939cb58e50f118966c8fb5968685993a41f5d0b2ac93cc0893e80ff993c363ff4d91ac84b7ba214769685e0c22571ec4d4b774b7ae84745d99ff643d441914daf482b34c4feafe43d7ee4816738e1135f9fae13b94917072c3f30b3a13868a92648df0eeaa902eba3b47016b991b7da80d27585a7f231a1702e3c13f0d4eb0a959eec5e95edef166276e9751b770016a416913f5a056b366f8eae855828880cb70fd78fe20d40399369bc4a0715459c42f0f17d") renameat(r0, &(0x7f0000000b80)='./file0\x00', r6, &(0x7f0000000bc0)='./file1\x00') ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000c00)) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000c40)=""/4096) ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001c40)='/proc/self/net/pfkey\x00', 0x4080, 0x0) fallocate(r10, 0x2, 0x7, 0xa5e3) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/ashmem\x00', 0x204140, 0x0) 16:42:47 executing program 3: r0 = socket(0x2, 0x8000f, 0xfffffffffffffffb) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @remote, 0x0}, &(0x7f0000000180)=0xc) sendmsg$kcm(r0, &(0x7f0000001d00)={&(0x7f00000001c0)=@xdp={0x2c, 0x7, r1, 0x31}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000240)="4cfbb7948e2dff6828e25e56951c2f2c390b72e762", 0x15}, {&(0x7f0000000280)="e7c1cc0aef6c6343eb3106f261f32479559a8605028c0af67150eae5f25d9014cda14805133b0e461bb9efaa946b58d2243090afd0744d36b642240652b9d4ce8a5a0f8a5376111b696642eb39f4e6ae6f8fff723f06cc27115294225bd049733af4462563b411529044a2f0fdcd280dc91b7cb7b92fbffca68358551d22abbec2ea0ae41b7232934a13869203866832721af3f36182139ff725188e3e638fa7ab11b9f3d730593b7791869fa98e0f665b1ecf1d5bcee70c9c24add45786c49443188c5524f3824dde0e77074f3ef72092d1d6465ba64487b5bc3dda1fda", 0xde}, {&(0x7f0000000380)="6cf2f0ab73e2dd0b4c1c36c02652ceec5faf2bd5c2abe3e864e178a126ffcce680a771797c0370300483f1559101d692f93e0a42f667dd8171e79ead76b995248f82739a92745b236c5e51fe", 0x4c}, {&(0x7f0000000400)="d5b52b377433db9f1aa724ae04726eec71fa4c96fa219b8ec05cdb54bf9f1ca5c7dc006fe3fca1638a4b47a40712", 0x2e}, {&(0x7f0000000440)="2bb535595951453908cb6dc5fbcfd1625dedb732fbcf456253f72086a5863df968dc30c0f0728e865903d677185240227364ad3e48593d866aaff2efd42d584ce47056c75d704968816ce7e4bdb5eadbce5c39f570853f62351434b8399701f54e", 0x61}, {&(0x7f00000004c0)="df9f2acb1f7827004456caf8244aa936f3d176dac1f981178ac2fbf1c39d4f7524291e3a728feb11ea38756ba36605d62c24effee472ed5c27f952b2146475d32c7ddb54f16812c4aa74c176225a5215c16d", 0x52}, {&(0x7f0000000540)="fee2b0f792e4c2c65e8ded7e96eccab75298886418a6780b2a7c8a4c96cc97d75f4151b797e3d1fa3247965a98dfe9acb4512ff41f6699009cebda232ff451b6b8beed95e7c6a6020083af9dcc7ad36905a7767d4e9769069eda804fbb5f5cde50307a1b57abed2c62772a8eff370e0b54a86fb10f303af296cb8d0cc16fc1e6dcbd0f46fb7e6b0b15f1fdbfbcc89bcf4fa1d41634db0d223efb5400563a9d76169093bf7b071885334e09517f1bd43950b5c659d6a937642a0317f2ce96595a8b1b1fab589a74eca3e20c9441d7ece90d5443949d1dc68159f6106a6918", 0xde}, {&(0x7f0000000640)="4d1286112a7976d9fa4b1216901ffc20581fe97ee3c6a2e0c27bbf94a249d8a93bfd0536727ecb473ab69e6ba11692d0604bc0bf6e9a3300be7e1fbf55dc4770fbd94e45a2f3c5524177e87c3d424079b56a8d6eee570923c91fa645866da194909cb5116dc08c99cd826b8294a9715526e8c271863c58a8d8937deea80e713a4686185d1cfb0d229cc36903c356f1d039749cd86d554f1c0217a262033213ae", 0xa0}, {&(0x7f0000000700)="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", 0xfb}, {&(0x7f0000000800)="51118b2b34bb3e50826398723b41ecdfc7ff55efec844f833b123eb347185998c20e94ce802bac9d9a94828fbe", 0x2d}], 0xa, &(0x7f00000008c0)=[{0x5c, 0x112, 0x7, "f349ce44ec0cb686d007f9fd5404a8773bf10caf05735b5ab5dffbf9e57d394f7cfd5912f546a427029cc4d5ee142fb6f0885dc84c137769651328d37c0e76edb40ebacaa411654f7883b57a75"}, {0x30, 0xff, 0x2, "5b4faf141bc52a4befdef19b468c9d368d28a013410f57e401291ad29d782e692801ff"}, {0xfc, 0x10e, 0x1, "af785d5c731465cd86f816b1f4f158b4cb5dde359d4d9944d521aa7b0a21cc9a47d2951c9c0bfe9101d9d2de51757165918b39448241e8bbf7964def894ac135548567f022e3c19d20148c24c9e748af88a34d4210d3e2bc9ff91a8bc56119a10addf8a9e3816f64b4665dac11e851bd7ec048f08aaebfabd10555bc8355762e127137cd58b069f6be2d34321ea9eab6b3d20742fe86c045a4d16aaa54c57953946eb337860980b1ac19af671c60b30d157d1ad751f4ce3b3528db89af4089e17acb6c067d76c300fba1f2c363e53ba93e67244d923dcf59810e34c04c6147b7a5ecf4538492dcf7ea67c4873220"}, {0x14, 0x0, 0x7ff, "d8d302bf9889"}, {0xc8, 0xff, 0x9, "f040dfcadd5a51af3b864037be663620c6f1c7f5154699af38d3e5f494fca2059877d92443a2506669e6066231942d618f4b660e554107565323c75135d60bca1d4217b77b80e8cf29996edb07dde2a9895993a48233a08ffd9d45798335bf858354625a95e4e95894dda1596b767e12c414ec8be3c0dc7155abb0b978fae5968a265b9ec0398a3c40264caa931c8339e1ef31c939564910c6b3a2626f50984b71d88da8fbd62911c5d0b0a0174e08d5a1999efeea5773f1c15d9573"}, {0x100c, 0x185, 0x6, "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"}, {0x3c, 0x11f, 0x100000000, "29f71bd1ad64589d4ecbf11a47db3b7c94f4230ddecb5645093c3a8e0ac206d986f39cd1297ca20aaec1d11fa56e5e"}, {0xc0, 0x118, 0x7fff, "fca11e2d9703484c30038a596863cfb20bdb2f022b046e28166b3f5367d93a7c59a7a8af1872ddf4a960bc5dc3a4ddca983f84f34da62676dab150f15e54c4de2b8340fda62c044a380c70f2a4dca5cee7d1d80ddf124257f9c2c2053fc582362462046e4973b76091717b32c659bf4ea2613f476a49aad20a67475fc4b47074775a9ba2e6c79561222be1ad6ad3c76f46bda1f6d1c22aaaa232e330cfed81a2bb5a1e9b46bddc186e3b471759030d6fe1b455da"}, {0x88, 0x12f, 0x40, "fa1a22dfde4a89e173a9821a4cb7d299b64074ae388dee10409e798f1fd30e1cec16ed4d7d19dc7bc533d090ad3b61f878e4149c9816adb93c53a6e0670954846ca0ff7ea74d0a9dc61856e3f8f2b05d9158de30570b82978fe75b95682b7fcae72fb26774a444e73aa4fe92de66356d416e5a9a43ea6bef80"}, {0x28, 0x103, 0x8, "0f94646e3e6760d5edb21b318166867e97031ca8bf38ff9ad2"}], 0x141c}, 0x80) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x7, 0x0, 0x811a000, 0x0, 0x0, 0x0, 0x2}}) 16:42:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000040)={0x3, 0x0, [{0x2, 0x0, 0x1ff}, {0x6, 0x0, 0x860f}, {0x7ff, 0x0, 0x1000}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='environ\x00') dup2(r2, r0) 16:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x3}}, 0x0) 16:42:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x480, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="66ff1a"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 16:42:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xa000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:47 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x92002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000100001eeffffff000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffff, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xa4, &(0x7f0000000080)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23}, @in={0x2, 0x4e23, @rand_addr=0x262e}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x1f}, @in6={0xa, 0x4e24, 0xeaba, @mcast1, 0x400}, @in6={0xa, 0x4e20, 0x41f9, @mcast1, 0xfff}]}, &(0x7f0000000180)=0xc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x8}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x0, 0x4}, 0x8) 16:42:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 16:42:47 executing program 6: getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/18, 0x12) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x20001) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000100)=0x5) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000200)=""/233) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x4, 0x4e8, [0x0, 0x20000300, 0x2000046c, 0x200007b8], 0x0, &(0x7f0000000040), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'team_slave_0\x00', 'team0\x00', 'ip6gretap0\x00', 'veth1\x00', @random="a20d014d3eb2", [0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0xc4, 0x114, 0x13c, [@pkttype={'pkttype\x00', 0x4}, @cgroup0={'cgroup\x00', 0x8}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x4}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0x9}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x2, [{{{0x9, 0x0, 0x0, 'bond_slave_1\x00', 'team_slave_0\x00', 'veth1_to_bridge\x00', 'bond_slave_0\x00', @local, [0x0, 0x0, 0xff], @link_local, [], 0x98, 0x150, 0x178, [@pkttype={'pkttype\x00', 0x4, {{0x3}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x24, {{0x0, 'syz1\x00'}}}, @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "4b64e610c5f5ad3f1ecbf52c43baab470a3f93adb42e137e6ae1d6562e7667adfee29adce662b9d33b982efa1f1f104a7d91c0da9dbcd07415d6150a90c587a1"}}}]}, @common=@redirect={'redirect\x00', 0x4}}, {{{0x1b, 0x0, 0x0, 'bpq0\x00', 'veth1\x00', 'bcsf0\x00', 'veth0_to_team\x00', @remote, [], @remote, [0x0, 0x0, 0x0, 0xff], 0xa8, 0x160, 0x1a4, [@owner={'owner\x00', 0x14}]}, [@common=@LED={'LED\x00', 0x24, {{'syz0\x00'}}}, @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x0, 0x2dee4f9c, 0x0, 0x0, 0x0, "4080dd94ba5e4c73ce5fdbab3139783bbda07caa21423a441d35766075df754b6ce474d4d23ffe8cf5e320091bb2587edeff8d0f6a13c5e1c8a1723bec080c0b"}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"9b3d4aa806cac57550256e354e6dd09312c09646ce8394f67def23cca337"}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc}]}, 0x538) 16:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x3}}, 0x0) 16:42:47 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="c79a956fe762", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @rand_addr}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x1}, 0x14}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r2, 0x800854db, &(0x7f0000000240)=""/61) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0x33e, "4335a4f9862bce67f1fb803b4cf82725fd250635d5c56cc0c5d8b1fd7d969015de3eb919f446b8dbc044c7c59cecf4908c610b79d5f323f11ef34351210e7eac722f5ec9897cc24864764f7cdb9c16cffdab9140684de8c28ef82c3428533a4e7265c10c7f8f7882955816c34db08596598836be3d57791b004d7af2698227a4995298ba214fb616a25352ac6277074d55f9b8dc882b987a9a62565a961a42f4b35731fbb05edd5abf0cb366a7dca883a7250ac9b4ddf0ec432a1eb0d9c46f0557d9393a0bffd3928039885e4bed66708419f1f59f934e9082ca6d0db2e0f252a7396e1875232c"}, &(0x7f0000000100)=0xef) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000d, 0x2010, r2, 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x5, 0x9, 0x8, 0x400, 0x4, 0x101, 0x0, 0x2, r3}, 0x20) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20, 0xffffffffffffffda, 0x3, {0x8, 0x4, 0x400, 0x2}}, 0x20) 16:42:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180), &(0x7f0000000380)="01", 0x1, r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x109400, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r4, 0x1ff, 0x10}, 0xc) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000200)) keyctl$revoke(0x3, r2) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f00000000c0)={0x7, 0x100, 0x0, 0x1e0400000000000, 0x10002, 0xfe00000000000000, 0xffffffffffffff80, 0x100000000, 0x4, 0x3, 0x5, 0x9}) add_key$user(&(0x7f0000688000)='user\x00', &(0x7f0000000800), &(0x7f00000001c0)="b3", 0x1, r1) request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340), &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) 16:42:47 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000040)='3', &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000003c0)={r0, &(0x7f00000002c0), &(0x7f0000000100)}, 0x20) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='*wlan0\x00', r0}, 0x10) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x300000000000, 0x9, 0x3ff, 0x0, 0x1, 0xffff, 0x9, 0x1ff, 0x1f, 0xff, 0x6, 0x5, 0x0, 0x7, 0x200, 0x6, 0xd3fc, 0x7, 0x4}) 16:42:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x2d000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) close(r0) 16:42:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c000100"], 0x2}}, 0x0) 16:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x3}}, 0x0) 16:42:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1001000000010, 0x802, 0x0) ioctl$sock_ifreq(r2, 0x8948, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000040)="88f8a377d997f61ceff88f971cd646b34d0a577be9cf97c4e7fd9ece56d0a694"}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 16:42:47 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xffe, 0x80) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) sendto$unix(r0, &(0x7f00000000c0)="71c08412958db874226b20040fb394e34d60fa733401a448ad04e9343c944bdc78745fccacc999deb8c73440f8fc17cee4ceb17ca1578722fddabba49a7bbdc4da97a2ca4eb13dd6432149a1881fb252019870b2734862c5cae5d44ec8f211221b02613db9aeea7cb9044cc1f9855f7209d06b5dfaaf6fa34296517feeaeba227c3aac4ab11194c7db274b3c5e24ad56783d97aac0018c4df6c71360a211024ddeea193fa3552fbf75c53c7d8fb8824b7e7499c7eddc5bc0b4bc4b096d10", 0xbe, 0x0, 0x0, 0x0) r2 = socket(0x1a, 0xe, 0xfffffffffffffffd) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x80, 0x0, 0x3}, 0x10) r3 = socket(0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) ptrace$peek(0x4000000000002, r4, &(0x7f0000000180)) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) sendto$inet6(r5, &(0x7f0000000480), 0x37, 0x0, 0x0, 0x2a6) writev(r5, &(0x7f0000000740)=[{&(0x7f0000000640)="dc", 0x1}], 0x1) 16:42:47 executing program 6: r0 = mq_open(&(0x7f0000000000)='-$.', 0x6e93ebbbcc0884f3, 0x0, &(0x7f0000664fc0)={0x0, 0x7, 0x802}) r1 = dup2(r0, r0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000140)=""/131, 0x83, 0x0, &(0x7f0000ccf000)={r2, r3+10000000}) 16:42:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c000100"], 0x2}}, 0x0) 16:42:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x3}}, 0x0) 16:42:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x20000010) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x3c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x3c}}, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 16:42:48 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f0000000200)=0x8) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000), 0xc5) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000100)={0x7, 0x1, 0x4, 0x5, 0x3f, 0xe8}) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000000), 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:42:48 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x80000000000003fc) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3c847480}) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x76, @loopback, 0x8}, {0xa, 0x4e23, 0xb1, @local, 0x8}, r3, 0x7}}, 0x48) write$sndseq(r0, &(0x7f0000000040)=[{0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x60) 16:42:48 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0xffffffffffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75, 0xffff}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000100)=""/216, 0xd8}, &(0x7f0000000200), 0x3}, 0x20) 16:42:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x6008}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:48 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x84, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f00000000c0)=""/132}, &(0x7f0000000040)=0x50) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0xe68, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0x1ff, @loopback, 0x3}}}, &(0x7f0000000340)=0x84) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2}}, 0x3a) [ 249.459090] netlink: 'syz-executor3': attribute type 3 has an invalid length. 16:42:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x2}}, 0x0) 16:42:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c000100"], 0x2}}, 0x0) [ 249.527837] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 16:42:48 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x82754de4f306f467, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x9, @local, 0x3}}, 0x4, 0x3, 0x100000000, 0x2b0}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={r1, 0xfffffffffffffbff}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e24, 0x53ec000000000, @dev={0xfe, 0x80, [], 0x21}, 0x100000000}}, 0x1000, 0x2}, &(0x7f0000000180)=0x88) syz_emit_ethernet(0x3e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)={0x0, 0x401}) mkdir(&(0x7f0000000300)='./file1\x00', 0x120) getpeername$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x80000000, @remote, 0x5}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000540)="a013c89af9a904e1a7d032379e56e9094aca8adc3edf87de8e0d5453edee825c242127211093f8d2deac566e2bfbb087012248e4ec2ea856b0faba21184e45a166cc800cc5432dc18edde2627393f169b9ce13e63928b8edfdd58d59c469809821231ba007eaac3ec45544838cd641b2ac6f6434f4cc1ce5c245", 0x7a}, {&(0x7f00000005c0)="9b2ea4054d9a304daedfc1a3f1b4fae67722e6c6d4b76bd859e1d79d289023f0ecef76d0cfa8fa003c485ecff4b55e5836b5c8d19f576f6820914ae39d43e6e7686a4e19acef150edc423df3d71e5fcdda1dd54d5da57c1ac7e3687e5539445cee799472fa3b24a44f2a42849e7af4a233e2fbf62a13af358e1948e57a98", 0x7e}], 0x2, &(0x7f0000000640)=[{0x8c, 0x6, 0x0, "6563ae1e9af6bd6057d2826b5f29e5d364bb38939c8805330eb7a364f473a4a73b3f1a78fa4e131ce92ef17926d89c4264c28dc8759006b90defaf39487cdaf75c27f7609e7fc27bef46476497aec9cc8566a40437e6e52139afdbe865c2834ff3feff0669d22212c71ba16e17caa6bba9d2eb2cfebbafdf956aaee9066ab6"}], 0x8c, 0x4}, 0x8000}, {{&(0x7f0000000780)=@xdp={0x2c, 0x6, r2, 0x9}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="7ea5fba99f1f97ef2c4c76763d0e586c3ec4a49371c3d2d724121c081768911afa6715eef1f5f5cdd6f491ed43ded17cbf58fd208fd7a31261adfff29d033a9387ed7c7802651501736e97fe54b89fcc7b6f358a7b5a403e9b28b8d8e84ee353c64a1a1ed314dc8e51bd94f7d88c4a48b0b660a80069a80803407f3e057ca1df862613a20c23ba63ea5c9c717e69220edec7ead5ea7c6c839c384fa107cabcdedd3b85cc72c0ce87d38b9376f7", 0xad}, {&(0x7f00000018c0)="8cae54b6fa1a6dfe9b66a8170d7993dd09e04c165f6ceed5f043b6cd9ad9a862d985dae7491b23fda25c5d225fb0fffe1605c60516d7cea35d98fb0677c4269aa9b22822e633de391c4f3fde7f83d66b33af6dcf2efd868490cc1559641037ef04277d7ad56efd74db87308b0739df6b8eadb490860452da7451a3f86fd1e2d5d15b7fa81c9d89660312e9c02c0295cdc8019d701a8333ee35035e705ed772e34cc16ecf7c7e99eda9a29d123d0440be9dc6352d86af2489069117a275a1d31edb", 0xc1}], 0x3, &(0x7f0000001a00)=[{0x10c, 0x118, 0x0, "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"}, {0x80, 0x111, 0x9dc3, "2e8824416e0c74878017bebe78f37de7b6292aaddc84e9fbc830af3957a3da560bab8217c4009c3f21bca85215d9c7e8f3faee4ec76a3d5ad86cbdf0403eca863451b547da35ad674c3b42e22b826cd0ea2a942e5038c1c7cd2c13d11e3b5e6ac767afb291f3074c23a2eb4db3b652e1a867"}, {0x18, 0x84, 0x8000, "628725d87d7ed6d596de4b02"}, {0x44, 0x29, 0x2851fab7, "72ee2f268ccf88ea21214337b48d661804a619c2141bc69ff71a7940b8f9975c2d255f3398ecf453730a34aa566431590ae18d7d6ee368"}, {0x10c, 0x118, 0x6d9, "cfb83d472fcc67f3e30a778d893c47e06d92866c0ff10f4a81214d30b7eb5ab1f2f1cdf124f54c52121df19bb3044999ebfd6d87b8c9eb5ceeb426d73cd47524f13241f16729804527880120c0d1ab6997ad2ed2454c7df31ee98758829d62744e4357779fdf580096709022e645093be5c98efbdc77c1bd33e1ef3ea25dc7057bdc934cb08c9708fb03de83c51275ff041ea1aa00d872ee8a730f8255a68f69f95d84d6018294f70ee0c97ee0261c9980dcccce41d944e346cb693b8c2cb9e6e32a776d37f4f61285e456b3e0de8c5ff4200cca0854ec5e775f8687d374bcbd7cf95eea0a100fbb05c293e4b48458c3807f2bec46a05c1214662bb7ce"}, {0x70, 0x3a, 0x39b9, "1a50f8946a0e6069ce6e24bd3682a7a0c1a1aec81712e00f35db2b2b0f6993197f6450511adbc518a0e3635d992cf21ddc53ca1860d24975ee198d5e412bbf02fa4e09ccd40065b1dd7d8c45b226ac7d22394122c368810748445a5f4396076e35e4"}], 0x364, 0x40}, 0x5}], 0x2, 0x40800) fremovexattr(r0, &(0x7f0000000340)=@random={'security.', '+\x00'}) 16:42:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000000, &(0x7f0000000280), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x80040, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xfffffffffffffffa}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r3, 0x5d}, 0x8) ioctl$KVM_ENABLE_CAP(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x6c00000000000000, 0x404ffff8000]}) shutdown(r0, 0x1) 16:42:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x2a000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:48 executing program 7: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x7, &(0x7f0000000100)='ueam_slave_0\x00', 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1c00000000000, 0x400100) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x20280, 0x4) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 16:42:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x2, r2, 0x30, 0x0, @ib={0x1b, 0x3, 0x1, {"cdcf4f652d1316c4f5b146f4cf2868e9"}, 0x1, 0x401, 0xb87}}}, 0xa0) pread64(r0, &(0x7f00000001c0)=""/48, 0xffffffffffffff27, 0x0) [ 249.679343] netlink: 'syz-executor3': attribute type 3 has an invalid length. 16:42:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 16:42:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x2}}, 0x0) 16:42:48 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x98, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f0000000480)=ANY=[], @ANYPTR64=&(0x7f00000004c0)=ANY=[], @ANYBLOB="0000000000000000126348400000000000000000000000000000000000000000000000000000000000", @ANYPTR64=&(0x7f0000000100)=ANY=[], @ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000002c0)}) [ 249.740920] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 249.805844] syz-executor5: vmalloc: allocation failure: 8631877568 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 249.817670] syz-executor5 cpuset=/ mems_allowed=0 [ 249.822654] CPU: 1 PID: 20566 Comm: syz-executor5 Not tainted 4.18.0-rc7+ #78 [ 249.829947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.839315] Call Trace: [ 249.841932] dump_stack+0x1c9/0x2b4 [ 249.845587] ? dump_stack_print_info.cold.2+0x52/0x52 [ 249.850802] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 249.855674] warn_alloc.cold.117+0xb7/0x1bd [ 249.860020] ? zone_watermark_ok_safe+0x3d0/0x3d0 [ 249.864892] ? print_usage_bug+0xc0/0xc0 [ 249.867603] binder: 20577:20580 got reply transaction with bad transaction stack, transaction 50 has target 20577:0 [ 249.868980] ? update_load_avg+0x2de/0x2590 [ 249.869014] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 249.869051] __vmalloc_node_range+0x472/0x760 [ 249.869070] ? lock_acquire+0x1e4/0x540 [ 249.869087] ? graph_lock+0x170/0x170 [ 249.869118] ? kvm_arch_create_memslot+0xc0/0x570 16:42:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) quotactl(0x1ff, &(0x7f00000015c0)='./file0\x00', 0x0, &(0x7f00000016c0)="bb46856bddc390e01a9ca11bd64eb8db56f66b1a17bd650ae97ae88d") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f0000000740)=ANY=[]}, 0x50) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x10, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000013c0)={{0x2, 0x1f}, 0x1, 0x9000000000000, 0x0, {0x40, 0x8}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x10001, 0x3}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000500), 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000000)={0x0, 0x8001}) 16:42:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x27000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x2}}, 0x0) [ 249.879993] binder: 20577:20580 transaction failed 29201/-71, size 351843720888352-32 line 2774 [ 249.884244] __vmalloc_node_flags_caller+0x75/0x90 [ 249.884263] ? kvm_arch_create_memslot+0xc0/0x570 [ 249.884289] kvmalloc_node+0xd7/0xf0 [ 249.928496] kvm_arch_create_memslot+0xc0/0x570 [ 249.933194] __kvm_set_memory_region+0x1d35/0x2e60 [ 249.938141] ? lock_downgrade+0x8f0/0x8f0 [ 249.942331] ? kvm_vcpu_block+0x1070/0x1070 [ 249.946687] ? graph_lock+0x170/0x170 [ 249.950504] ? __lock_is_held+0xb5/0x140 16:42:48 executing program 7: mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet(0x2, 0xa, 0x80000001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@multicast1, @rand_addr=0x9, r4}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={r5, @in={{0x2, 0x4e22, @remote}}, [0x5b, 0x100000000, 0xffffffffffff7af6, 0x6, 0x3f, 0x4, 0x279e5ebe0000000, 0x80000001, 0x2, 0x2, 0x9, 0xba5, 0x100, 0x696a, 0x9]}, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x6e0]}) [ 249.954585] ? graph_lock+0x170/0x170 [ 249.958406] ? print_usage_bug+0xc0/0xc0 [ 249.962491] ? trace_hardirqs_on+0x10/0x10 [ 249.966751] ? find_held_lock+0x36/0x1c0 [ 249.970838] ? lock_downgrade+0x8f0/0x8f0 [ 249.975033] kvm_set_memory_region+0x2e/0x50 [ 249.979468] kvm_vm_ioctl+0x664/0x1d80 [ 249.983385] ? kvm_set_memory_region+0x50/0x50 [ 249.988001] ? perf_trace_lock+0x920/0x920 [ 249.992254] ? kasan_check_read+0x11/0x20 [ 249.996417] ? do_raw_spin_unlock+0xa7/0x2f0 [ 250.000848] ? graph_lock+0x170/0x170 [ 250.004667] ? compat_start_thread+0x80/0x80 [ 250.009087] ? _raw_spin_unlock_irq+0x27/0x70 [ 250.013612] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 250.018642] ? trace_hardirqs_on+0xd/0x10 [ 250.021195] binder_alloc: binder_alloc_mmap_handler: 20577 20001000-20004000 already mapped failed -16 [ 250.022845] ? lock_downgrade+0x8f0/0x8f0 [ 250.022880] ? kasan_check_read+0x11/0x20 [ 250.022895] ? rcu_is_watching+0x8c/0x150 [ 250.022922] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 250.032680] binder: BINDER_SET_CONTEXT_MGR already set [ 250.036534] ? __fget+0x414/0x670 [ 250.036558] ? expand_files.part.8+0x9c0/0x9c0 [ 250.036577] ? expand_files.part.8+0x9c0/0x9c0 [ 250.036601] ? inet_csk_compat_getsockopt+0x9e/0x120 [ 250.036615] ? ip_getsockopt+0x2b0/0x2b0 [ 250.036638] ? __fget_light+0x2f7/0x440 [ 250.080280] kvm_vm_compat_ioctl+0x143/0x430 [ 250.084713] ? kvm_vm_ioctl+0x1d80/0x1d80 [ 250.084968] binder: 20577:20580 ioctl 40046207 0 returned -16 [ 250.088872] ? __ia32_compat_sys_futex+0x3e6/0x5f0 [ 250.088890] ? exit_to_usermode_loop+0x8c/0x370 [ 250.088915] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.088936] ? kvm_vm_ioctl+0x1d80/0x1d80 [ 250.088953] __ia32_compat_sys_ioctl+0x221/0x640 [ 250.088979] do_fast_syscall_32+0x34d/0xfb2 [ 250.088999] ? do_int80_syscall_32+0x890/0x890 [ 250.089022] ? _raw_spin_unlock_irq+0x27/0x70 [ 250.132255] ? finish_task_switch+0x1d3/0x870 [ 250.136778] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.142324] ? syscall_return_slowpath+0x31d/0x5e0 [ 250.147270] ? sysret32_from_system_call+0x5/0x46 [ 250.152128] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.157021] entry_SYSENTER_compat+0x70/0x7f [ 250.161443] RIP: 0023:0xf7fa1cb9 [ 250.164804] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 250.184532] RSP: 002b:00000000f5f9d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 250.192264] RAX: ffffffffffffffda RBX: 0000000000000015 RCX: 000000004020ae46 [ 250.199551] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 250.206834] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 250.214119] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 250.221403] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 250.228953] warn_alloc_show_mem: 1 callbacks suppressed [ 250.228957] Mem-Info: [ 250.236906] active_anon:57407 inactive_anon:335 isolated_anon:0 [ 250.236906] active_file:4222 inactive_file:9954 isolated_file:0 [ 250.236906] unevictable:0 dirty:83 writeback:25 unstable:0 [ 250.236906] slab_reclaimable:9530 slab_unreclaimable:101753 [ 250.236906] mapped:71445 shmem:346 pagetables:1096 bounce:0 [ 250.236906] free:1221263 free_pcp:383 free_cma:0 [ 250.270628] Node 0 active_anon:229628kB inactive_anon:1340kB active_file:16888kB inactive_file:39816kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:285780kB dirty:332kB writeback:100kB shmem:1384kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 194560kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 250.299158] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 250.325391] lowmem_reserve[]: 0 2844 6351 6351 [ 250.330060] Node 0 DMA32 free:2915812kB min:30192kB low:37740kB high:45288kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2916680kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:864kB local_pcp:684kB free_cma:0kB [ 250.357829] lowmem_reserve[]: 0 0 3507 3507 [ 250.362238] Node 0 Normal free:1950748kB min:37224kB low:46528kB high:55832kB active_anon:231812kB inactive_anon:1340kB active_file:16888kB inactive_file:39816kB unevictable:0kB writepending:432kB present:4718592kB managed:3591240kB mlocked:0kB kernel_stack:6176kB pagetables:4236kB bounce:0kB free_pcp:548kB local_pcp:412kB free_cma:0kB [ 250.392183] lowmem_reserve[]: 0 0 0 0 16:42:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c000100"], 0x2}}, 0x0) [ 250.396065] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 250.409824] Node 0 DMA32: 3*4kB (M) 3*8kB (UM) 4*16kB (UM) 2*32kB (M) 3*64kB (UM) 3*128kB (M) 3*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 709*4096kB (M) = 2915812kB [ 250.425798] Node 0 Normal: 3234*4kB (UME) 1522*8kB (UME) 1106*16kB (UME) 786*32kB (UME) 363*64kB (ME) 82*128kB (UME) 32*256kB (UME) 29*512kB (UM) 57*1024kB (UM) 3*2048kB (ME) 431*4096kB (UM) = 1954616kB [ 250.444225] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 250.452850] 14521 total pagecache pages [ 250.456884] 0 pages in swap cache [ 250.460382] Swap cache stats: add 0, delete 0, find 0/0 [ 250.465786] Free swap = 0kB [ 250.468844] Total swap = 0kB [ 250.471914] 1965969 pages RAM [ 250.475059] 0 pages HighMem/MovableOnly [ 250.479071] 335012 pages reserved 16:42:49 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200800, 0x0) recvmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000001680)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/197, 0xc5}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e24, 0x208, @dev, 0x4000000000002}, 0x365) sendto(r1, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x80) sendmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000001440)=ANY=[@ANYBLOB="10000000001c000000f5ff00e5062f4c0b1d0c2723b80659bacdf51096efd83cabdf682e8eacdb64e7eec58a2ef00176cc259977beb64c1440e510ee1d8f2054bf6a8d059f17d65c451e64a725fa483d490f07d0193110a4cc0fef0a6fe2bb5e6a8d36e78458594d50cb30bde864c1c039f77a2467da6c7fb17c6d0dbac94f8980dcbb3eecaf5c"], 0x10}}], 0x2, 0x8000) 16:42:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xe002}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 250.511526] binder: send failed reply for transaction 50 to 20577:20580 [ 250.523287] binder: undelivered TRANSACTION_COMPLETE [ 250.528499] binder: undelivered TRANSACTION_ERROR: 29201 [ 250.534057] binder: undelivered TRANSACTION_ERROR: 29189 [ 250.605779] syz-executor5: vmalloc: allocation failure: 8631877568 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 250.617613] syz-executor5 cpuset=/ mems_allowed=0 [ 250.622579] CPU: 1 PID: 20566 Comm: syz-executor5 Not tainted 4.18.0-rc7+ #78 [ 250.629864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.639317] Call Trace: [ 250.641935] dump_stack+0x1c9/0x2b4 [ 250.645587] ? dump_stack_print_info.cold.2+0x52/0x52 [ 250.650804] ? perf_trace_lock_acquire+0xeb/0x9a0 16:42:49 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) clone(0x950000, &(0x7f0000000240)="3aff8957711d0a98c80e95988da69fe8f379f529c555fada08df20a7b3358e74a7acb972c63f4729731b530e2af17a8f1f985ea9c9ad153cebb977ff990e2baeaee8082e148c8e736b78da90eb3bc1961a09262287e604e17c3dd1c50e0152c3e7c4919b30f2b89045016d363506d9a555e1d927fbd5d5d346a550218d00dc9276b04d73b20cf4566d924383574e365daba6dd412dde1ae1e24398eba6ecaca9ebc9a4b9a3f90d49f4399531230aab75880231fb0774583669a9c4", &(0x7f0000000400), &(0x7f0000000380), &(0x7f0000000300)="9eedd06030f1bf0adeb1cebf9f0c2412eb02c85b9874e7786ad31ebfab94fe074d8cd0284ecf10052bbbb04add6a4934c9a134182a7253dd0fbc91014a0107f8fabbad8209158f69c3123df5ea0c0076808e7ac5") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@rand_addr, @in=@multicast1}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) io_setup(0x8, &(0x7f0000000580)=0x0) io_submit(r1, 0x1, &(0x7f0000000cc0)=[&(0x7f0000000c00)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000bc0)="a8063d6326", 0x5}]) 16:42:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f0000000100)=0x4) [ 250.655675] warn_alloc.cold.117+0xb7/0x1bd [ 250.660035] ? zone_watermark_ok_safe+0x3d0/0x3d0 [ 250.664916] ? __schedule+0x884/0x1ec0 [ 250.668839] ? print_usage_bug+0xc0/0xc0 [ 250.672943] __vmalloc_node_range+0x472/0x760 [ 250.677481] ? lock_acquire+0x1e4/0x540 [ 250.681490] ? graph_lock+0x170/0x170 [ 250.685314] ? kvm_arch_create_memslot+0xc0/0x570 [ 250.690194] __vmalloc_node_flags_caller+0x75/0x90 [ 250.695140] ? kvm_arch_create_memslot+0xc0/0x570 [ 250.700008] kvmalloc_node+0xd7/0xf0 [ 250.703742] kvm_arch_create_memslot+0xc0/0x570 [ 250.708443] __kvm_set_memory_region+0x1d35/0x2e60 [ 250.713402] ? kvm_vcpu_block+0x1070/0x1070 [ 250.717746] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.723303] ? futex_wait_queue_me+0x553/0x830 [ 250.727913] ? kasan_check_write+0x14/0x20 [ 250.732178] ? do_raw_spin_lock+0xc1/0x200 [ 250.736432] ? graph_lock+0x170/0x170 [ 250.740272] ? get_futex_value_locked+0xcb/0xf0 [ 250.744972] ? print_usage_bug+0xc0/0xc0 [ 250.749062] ? futex_wait_setup+0x281/0x410 [ 250.753413] ? find_held_lock+0x36/0x1c0 [ 250.757511] ? lock_downgrade+0x8f0/0x8f0 [ 250.761718] kvm_set_memory_region+0x2e/0x50 [ 250.766171] kvm_vm_ioctl+0x664/0x1d80 [ 250.770099] ? kvm_set_memory_region+0x50/0x50 [ 250.774702] ? find_held_lock+0x36/0x1c0 [ 250.778798] ? perf_trace_lock+0x920/0x920 [ 250.783051] ? do_futex+0x249/0x27d0 [ 250.786791] ? graph_lock+0x170/0x170 [ 250.790647] ? exit_robust_list+0x290/0x290 [ 250.795008] ? lock_downgrade+0x8f0/0x8f0 [ 250.799178] ? kasan_check_read+0x11/0x20 [ 250.803327] ? rcu_is_watching+0x8c/0x150 [ 250.807477] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 250.811902] ? __fget+0x414/0x670 [ 250.815364] ? expand_files.part.8+0x9c0/0x9c0 [ 250.819960] ? inet_csk_compat_getsockopt+0x9e/0x120 [ 250.825079] ? ip_getsockopt+0x2b0/0x2b0 [ 250.829147] ? compat_tcp_getsockopt+0x50/0x80 [ 250.833751] ? __fget_light+0x2f7/0x440 [ 250.837725] ? fput+0x130/0x1a0 [ 250.841013] kvm_vm_compat_ioctl+0x143/0x430 [ 250.845460] ? kvm_vm_ioctl+0x1d80/0x1d80 [ 250.849612] ? __ia32_compat_sys_futex+0x3e6/0x5f0 [ 250.854553] ? __x32_compat_sys_get_robust_list+0x430/0x430 [ 250.860278] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.865822] ? kvm_vm_ioctl+0x1d80/0x1d80 [ 250.869975] __ia32_compat_sys_ioctl+0x221/0x640 [ 250.875448] do_fast_syscall_32+0x34d/0xfb2 [ 250.879777] ? do_int80_syscall_32+0x890/0x890 [ 250.884359] ? _raw_spin_unlock_irq+0x27/0x70 [ 250.888859] ? finish_task_switch+0x1d3/0x870 [ 250.893365] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.898905] ? syscall_return_slowpath+0x31d/0x5e0 [ 250.903841] ? sysret32_from_system_call+0x5/0x46 [ 250.908691] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.913551] entry_SYSENTER_compat+0x70/0x7f [ 250.917971] RIP: 0023:0xf7fa1cb9 [ 250.921326] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 250.940759] RSP: 002b:00000000f5f9d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 250.948476] RAX: ffffffffffffffda RBX: 0000000000000015 RCX: 000000004020ae46 [ 250.955746] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 250.963014] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 250.970305] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 250.977576] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 16:42:49 executing program 5: r0 = socket$inet(0x10, 0x7ffffffffffffff, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={r0}) 16:42:49 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xffff, 0x1) r1 = memfd_create(&(0x7f0000000380)='/dev/ptmx\x00', 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000003c0)={0x2004}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create(0x10007fff) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000002c0)="6def0b6571cb65f689680039efa031013850a055090b862ff6472f216267b763805c23c7bbf469ae63acfb84872dcef23935bd0b82226f7579dbbda56bb50fd7f3") ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r2, 0x0) r5 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) r6 = dup3(r2, r4, 0x0) close(r5) r7 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40013, r6, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000000)={r7}) r9 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000000, 0x2a011, r5, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000280)={0x7c, 0x0, &(0x7f0000000180)=[@request_death={0x400c630e, 0x4, 0x4}, @acquire_done={0x40106309, r8, 0x1}, @reply={0x40406301, {0x2, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x28, 0x48, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x1, &(0x7f0000000080), 0x1, 0x4, 0x3d}], &(0x7f0000000100)=[0x20, 0x0, 0x18, 0x48, 0x78, 0x78, 0x38, 0x18, 0x48]}}, @increfs_done={0x40106308, r9, 0x2}], 0x4e, 0x0, &(0x7f0000000200)="051423e0c738129ebac89aaff2ebef0bbd2e0f24e079c9c1c12446a253bed031c395c605b91b54ca7e4957170138f92ba6ab954f27bf076d6d211cfe1feda2ccccece76037d0813a24f145e3c8e4"}) 16:42:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x2}}, 0x0) 16:42:49 executing program 7: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x1000, 0x5633}) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x212000, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f00000000c0)="636a91eea90cd58b34ff239a1a45ca4f42c0de40386f823c620b8618ac9377159f32eae6ff40006eee0def480f1d5a415290dd0000000000000000000000000000", 0x41) 16:42:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x6}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:49 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f0000294000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x8000}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffe, 0x189400) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f00000ed000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0xc) 16:42:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x2}}, 0x0) 16:42:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x2}}, 0x0) 16:42:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x2}}, 0x0) 16:42:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x2}}, 0x0) 16:42:50 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x204040) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) r5 = getgid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000440)={0x150, 0xfffffffffffffffe, 0x3, [{{0x5, 0x3, 0x6, 0x1, 0x6, 0xffffffffffffffff, {0x3, 0xffffffffffffff01, 0xf0, 0x0, 0x9, 0xbc7, 0x0, 0x80000000, 0x3, 0x3, 0x200, r2, r3, 0x200, 0x839}}, {0x2, 0x5, 0x6, 0x0, 'ramfs\x00'}}, {{0x4, 0x2, 0x4, 0x2, 0x0, 0x8001, {0x3, 0x2, 0x3, 0x100000001, 0x20, 0xbd11, 0x7f, 0x80000001, 0xf7e, 0x800, 0x0, r4, r5, 0xfff, 0x4}}, {0x4, 0x4, 0x6, 0x0, 'ramfs\x00'}}]}, 0x150) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 16:42:50 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r1, 0x4028af11, &(0x7f0000000040)) 16:42:50 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='wlan1\x00', 0xffffffffffffff9c}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x3, 0x3, 0xfff, 0x9, 0x5}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000680)={0x1f1, 0x200, 0x191d1dda, 0x3, r2}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="f7", 0x1, 0x200418d2, &(0x7f0000ae3000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) r5 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000480)={0xe380, 0xd1b1, 0x101, 0x20, 0x90a, 0x34}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in=@local, 0x4e21, 0x3, 0x4e23, 0x0, 0x2, 0xa0, 0x80, 0x7f, r3, r4}, {0x1000, 0x1, 0x3, 0x4, 0xffff, 0xfffffffffffff000, 0x81, 0x30}, {0xf9, 0x75, 0x1, 0x3}, 0x2, 0x6e6bb5, 0x1, 0x1, 0x1, 0x1}, {{@in=@broadcast, 0x4d4}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1e}, 0x3503, 0x3, 0x0, 0x8, 0x5, 0x6, 0x3}}, 0xe8) syz_open_dev$usbmon(&(0x7f00000004c0)='/dev/usbmon#\x00', 0xf802, 0x620200) 16:42:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x24000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x2}}, 0x0) 16:42:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @remote}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000380)=0x98) 16:42:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x2}}, 0x0) 16:42:50 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000001c0)) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='ceph\x00', 0xffffffffffffff9c}, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x3, 0x1, &(0x7f00000003c0)=""/135, &(0x7f0000000480)=""/94, &(0x7f0000000500)=""/66, 0x11000}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a0}, 0xc, &(0x7f00000005c0)={&(0x7f0000000600)={0xffffffffffffff5e, r1, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x0, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x0, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x0, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x0, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0x0, 0x7, {0x2, 0x5}}, @IPVS_SVC_ATTR_NETMASK={0x0, 0x9, 0xd}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x90) mkdirat(r0, &(0x7f0000000200)='[::]:2:\x00', 0x10) 16:42:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 16:42:50 executing program 4: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000004c0), 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)={@mcast2, 0x0}, &(0x7f0000000040)=0x14) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x1000f7, r0, 0x1, 0x3, 0x6, @remote}, 0xfffffffffffffd50) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000080)={'veth0_to_bond\x00', 0x4}) 16:42:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x2}}, 0x0) [ 251.663386] ceph: device name is missing path (no : separator in ./file0) [ 251.714182] ceph: device name is missing path (no : separator in ./file0) 16:42:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0xcc9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101000, 0x0) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x512) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) inotify_rm_watch(r1, r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000)=0xd34f, 0x4) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) sendmsg$can_raw(r4, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x4, 0x7ff, 0x9, 0x3}, 0x0, 0x1, 0x0, 0x0, "e5e301ab12b57166"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x90) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:42:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x9}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x2}}, 0x0) 16:42:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x2400) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000000c0)) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x200000000000000, 0xf000, 0x5, 0xe, 0x15}) 16:42:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x2}}, 0x0) 16:42:50 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x76, 0x4) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x125640, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 16:42:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x8, 0x100) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x80000, 0x3e) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000140)=0x6aa) poll(&(0x7f00000001c0)=[{r0, 0x92}, {r0, 0x280}], 0x2, 0x81) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x7}}, 0xd8749da530c82a0a) ioctl$RTC_PIE_ON(r2, 0x7005) socketpair$inet(0x2, 0x0, 0xe9a, &(0x7f0000000180)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 16:42:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x2}}, 0x0) [ 252.011342] sock: process `syz-executor4' is using obsolete getsockopt SO_BSDCOMPAT 16:42:50 executing program 7: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e23, @broadcast}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x20, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 'rose0\x00'}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) 16:42:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x2}}, 0x0) 16:42:51 executing program 3: r0 = getpgrp(0x0) sched_getscheduler(r0) ptrace(0xffffffffffffffff, r0) migrate_pages(r0, 0x9, &(0x7f0000000000)=0x7ae8, &(0x7f0000000040)=0x5) 16:42:51 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) fcntl$getflags(r1, 0x40b) fsync(r1) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3ff, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200000, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0xdc744d2c943d0168) mmap(&(0x7f0000015000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x13, r1, 0xfffffffffffffffe) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xdf, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000001400000000000000006ea883f644b668000000000000030005c2b7e0f269286639868dfa5403cab7caf01ca46da25bb7761f1ab231f31f9fa415f1de64f4a90d2fb725f822d89418a83dfe83dcbd4c277fc67228082d02087654d40a469b5d46d5b2b4c46b38ad8052ff366add579deed98c2d2f7127b04d9eeba7438564094dd97d326a41589f051dc19afaadc83976ff071aace22b1d0a22cc2612424b79e302d4d0dd8fc015a8435133", @ANYPTR64=&(0x7f0000000080)=ANY=[], @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYBLOB="fdffffffffffffff"], 0x3f, 0x0, &(0x7f00000000c0)="4adf1de4de0a34e3547ff0b31e9e4c37dfa6704f743aa66b4aa2ccd26127cd215b1bbfdcd62045f13eb90c15dc48c2de11e66f946e76eecd46bde5a5693978"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) 16:42:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="95a69995cf79901771e2fa073c4266997b1a0010800000004848c7f600000000bf2001919c8f4ba8e6b055303f7414d0f100000000009515147df02c50ea010000ab696b000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x2) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000340)=""/92) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000280)="1cd4ba6cffaec8e2d38e13cdd6e814951aae021c168b039a59d6874daac8f87021864eb536d0c073639a6b7f42b09449ab65088c4400e4ca0f9e44c478cc0d5d8a19af4a6d7a7f3517e4c56aabfbc59a5179129a83963dc77daabd5a2c0f07b86aa7b6bd44feb705109b62fec6dcd26f69fbc63d3415ce24d09956fde6d3e07aa0eca7e7f6f140a708f178742054917cf4bdee26274d7ba87045a98aafa4401b6c21585bf18108a108c1dff4abcbaa076a441e95616409615945f1b129b379") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000580)={{0x80000001, 0x1}, {0x2, 0x80000001}, 0xffffffff, 0x6, 0x36c1}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000400)=r0, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x11, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) bind(r2, &(0x7f0000000200)=@rc={0x1f, {0x77b, 0x2000000000000000, 0x8, 0x8, 0xfffffffffffffe01, 0x5}, 0x1}, 0x80) setsockopt(r0, 0x0, 0x5, &(0x7f0000000640), 0xfffffffffffffe0d) read(r2, &(0x7f00000004c0)=""/157, 0x9d) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0x6, 0x9, 0x1, 0x1000, 0x101, 0x6}, 0x80000001}, 0xa) syz_emit_ethernet(0x5a, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)) socket$nl_netfilter(0x10, 0x3, 0xc) 16:42:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xa00b}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x2}}, 0x0) 16:42:51 executing program 7: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000000000000000000000000004000000000000000000000000000000000000000000038004b"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000100), 0x1000) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x101000) 16:42:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x2}}, 0x0) 16:42:51 executing program 6: r0 = socket$inet6(0xa, 0x40000000f, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="0a0000005c4e399165d0af81c86c"], &(0x7f0000000080)=0x12) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x101, 0x2, 0x1c7d}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000240)={r3, 0x230000000000, 0x30, 0x4, 0x4}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e22, 0x401, @ipv4={[], [], @broadcast}, 0x6b}}}, 0x84) r4 = socket$inet6_sctp(0xa, 0x40000005, 0x84) unlink(&(0x7f0000000180)='./file0\x00') sendto$inet6(r4, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback, 0x10001}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 252.536972] binder: 20760:20764 transaction failed 29189/-22, size 7545294051267341824-844424930131968 line 2852 16:42:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x2}}, 0x0) 16:42:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x2}}, 0x0) 16:42:51 executing program 7: unshare(0x40000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f0000000080)='\x00') r2 = memfd_create(&(0x7f0000000280)='\x00', 0x3) connect$rds(r2, &(0x7f00000002c0)={0x2, 0x4e22, @multicast1}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0x100000001, 0x7a24, 0x3ff, 0x0, 0x3, 0x40, 0x8, 0x3, 0x5, 0x7fffffff, 0x6, 0x8000, 0xffff, 0x1, 0x0, 0x2, 0x7, 0x10000, 0x8000, 0x0, 0x100000001, 0x80, 0x8, 0xffffffffffff8000, 0x1, 0x4, 0xffffffffffff8000, 0x5cdb45b, 0x1f, 0x0, 0x7, 0xdb, 0xfffffffffffffffd, 0x7, 0x10001, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x8000, 0x1f, 0x3, 0x7, 0x8, 0x0, 0x3}, r3, 0x10, 0xffffffffffffff9c, 0x2) ioctl$PERF_EVENT_IOC_ID(r1, 0x80042407, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000000201ff1efb08a6000000000000000000081e150000000ab70c7e29dcad97e36d00000800080004000000238fa14b6bb145ff8814f4719b1d5ccc159c9cacd76d615adb6d6c5120520f59a5874527c27315a3fcbde2ce2e47b45898dfede95805e87c07f1c69ed5224686f35ba8dedc05b0d7d52ad426484d4aa03d887b0bad88091a5ac4b1c30aeba90925ab020090f3e98b8f92135505b3c0e86f53ff79000000000000043c61e913cd1216056f169c46369b80d93819edcfef60ff71547f9974e1fecb8aa309002a01d7c6decfd84d8397207c083b85cca010f18699e74257415d1bad8a95812d84047dd4f099bb4383743e1f91a3a7f3b71239bec57f008acc75c84ca92a05995af7fbead4f684b20b46c179087372cf61c30296cd22049a42e896b88a987260d90076d634dc5df368222056a2c7123d91f459e0bb61e8748d6dec6f2386aab6bb3c5658e777f46f3c615fa52d0355ff5db312c5cb63db20feed5e071cdfb5181b75668c28a8328724c9aefcc095f7759b1bef77c7917f870bd60e8a2004d7841bc9559d1a23b0e9f131bed0ee3f54e29b62b40ba421c6e0423bcf225489c08cdaceb6f173eff533530814fa558d3b1527717f69d1470ef66bf07e11ef09b215d91ac6dd8467a12b5d1cad10c7f37b55f3fe1e2e07"], 0x24}}, 0x0) 16:42:51 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x4) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) iopl(0x6) 16:42:51 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) getpgrp(r2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) dup2(r0, r1) [ 252.622324] binder: 20760:20775 transaction failed 29189/-22, size 7545294051267341824-844424930131968 line 2852 [ 252.648600] binder: undelivered TRANSACTION_ERROR: 29189 [ 252.662652] binder: undelivered TRANSACTION_ERROR: 29189 16:42:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000140)) 16:42:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) syz_open_procfs$namespace(r1, &(0x7f0000000480)='ns/pid\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000240)={0x6, {{0xa, 0x4e21, 0x5, @mcast1, 0xffff}}}, 0x84) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c90d66f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643dd106a666384a2e487f9567eb6c610e4930033cd8f5257b78eabd24410188cd4a6f4833b44565d4a04a9ed3f7a487ddb8abe3ec1d6eab4a35e6f1fdd645220ebab7fc6bc8fde769e56fecb860c2f0db149f51a8cb15d44d6955edf5e858755e2a348da27ba0faaea81b2c3349127e4fd90b7ef44846bd826ab8", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c01016c6f775f6f856865723d00"]) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x7}}}, 0x28) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)={0x10, 0x0, 0x2}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/fuse\x00', 0xffffffffffffff9c}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0x1, 0x80000000}, 0xc) 16:42:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x2}}, 0x0) 16:42:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x1001}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x2}}, 0x0) [ 252.809526] netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. [ 252.823883] IPVS: ftp: loaded support on port[0] = 21 16:42:51 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, &(0x7f000000ffe0)) read(r0, &(0x7f0000a16000)=""/71, 0x47) r1 = syz_open_dev$admmidi(&(0x7f0000001740)='/dev/admmidi#\x00', 0x5, 0x8c200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000017c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x24, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000080)={@dev, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$xdp(r3, &(0x7f0000001700)={&(0x7f0000000100)={0x2c, 0x6, r4, 0x40}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000001c0)="f458d3c4994fa50e2aad616a9d0f51e1cd10f6fe43201c485002ec267796f932405a00f4bca16e055455a7c1a99ec158e1f5267c357b784da61dbce5eee433ff0aeaf7e004c1ca43badb4ee5fdf904a140c8328219613fa68f77989f35a58648fc87d41bb8c570199496beb45c17e7c6ad1c4238b31dbcace54a202f8fe0cdf03110c0cfcf96d05006586983787be9c72e32f3ae66b4c95b1031ea5db3d863282795ca0dcc320ab8ae5ff5373592eca15ef97ba9fa29c951dc890a14be573d54fb4d1e0744ba6ad2171bcc22b43949c4f6eb9be7d4a9aa3bf674369f21054f4768e8f82f47561ef79374dd91e55f", 0xee}, {&(0x7f00000002c0)="65ea15c2f6f3db0869e5123c4b58696897c54b211b2f9373ab8a702faa6aae978e789fa60177875efd68989e61a76f3f23dc78e2906c2182fe6b2a1a09626c8c2a72bbeb5f539ac45cadfad0742a8c4410e25897061ce7e6586a163d916880556925be8f3274fea744f4869e2c011546d89fff2f8c75af79381d7a4720fd12c28945ae7882718cf49806704c708a3d2ca34ce6747c3622a550a0c6b1857f2f26e6c7137aa11795fe1ce340d31e57a97404c63f54778cb5c62e3a823dfd8eda68a4bd0c18f5197ea4c76ac73a62e8398172", 0xd1}, {&(0x7f00000003c0)="74e06f147387656712ce3e482d796976eebae77aa21d11028cdedcb9e5e7c28af6e818ca8a5b0bbe2908675e7d5927f58640d93c8f9ccabc1fe3919f6b757f21897085ef33c336ebb8d1a658a90afa9038ce316c60debae1d6f28880b44f73a1359bcc079aaa6358d04e0abdc384d37d245179e35845602d308a182a5cff03e8b4c171d63fc39fcf44b3cba48710bc1c5138b50efdcaec3040bb465674ae3dea58dfd7832854a55f24ae7de3e357ce9e424fa8be007b2544f1de1a2f521d893a6b19f176e14940c71aea32e31f21cac81b", 0xd1}, {&(0x7f00000004c0)="84c9c20c86b495b87e3a10dda8183b6c5a4fd96bc93ecc22f8e93d374859b5b633443dc6d9b7e383d6d6ef78d9c5dd6532123a851e24514aafe79db4bd84929c1cfabea795f7f39c2f793d393845858a3881fa87957b07c8a4e717da71f1aab274dbbc456871016b9085132435c2b94a92ebee9102f1b1d033fd65f1291cb239d6ccbccd4aa90f0ffb54f72901d5f33903847babdc950f3c4d779fea5b76de4507fe0ee00279d59e5126ab7c03c47a6f7076cd22f11390f5ea904615c5dfa89d7a3f25d6dc1b9c1d343b4c5cdd3881cb29b9883a1bdaaa69dee4ed4de4eccf66368191ed44c0cb1dbc06bfcfb02faf702abc6ca5", 0xf4}, {&(0x7f00000005c0)="544aa659c5d8759abeb4b5d38e44103c447777f4017961cf38d7dbdc33d94a181d150ee860cf6dda8d3a139e446009f53fe269d1893d66d5ce652f6b62b70ef9b4f5465f1c9ef05b366a5aca19", 0x4d}, {&(0x7f0000000640)="8faf8f765233832839bbb5426c9a84581a7623c3154150b3da5d1b8954643a5bb3d2b13da9ae562fe87e5f78a2153e836600dbd434421f3d2adb37ef5a55b6cb64daeb51a5823766098cc7ad5e3124e019e7583c74bd6d18bbbd6ddb21967d38bb72c921343a2ae1448fa8d0630acd090ae0331caa4da102439eb6fe0d418942d5a52f615f10689e366497d03d76108eadc1f5c73f35dd95ac69ee2b077469110e632b1d2d588f837fb8d701e1e4e9bd93ca89e040da3df402a892c9701c9ad6ca667fa6a55dad8c370b95f479725d88c308e9fe88b01ecb998447d5a5c86319055e748abd254b284cb211626844a385b77322c5c09f2880b67e8d65aa91a6a9ec13e44863e956090a4dac4ca30ae1c5bcc192ae981cfc9f192d407e04782139eed3f55dd4f3e969ef46b76b63bf2d7828d6cb9b7ae1f7afe59eb1a4b669eef666e9d6b2c4ad1be41a8f0e4929e073da1daf8ad3ee593fbcf8a6a8c16b06c71bd4b517d179adf6b39d46f5eed5a82bf83f8316b1380fab1b8bf603848da9723e0b7671b92fcf8263bc8e30a2ed9e437bf3a5d92cc7513a84516f3b638d0bc0ba9dbdbc49be6837b388e56c72a7b350ff214ab1a3bd18b40561c5c0d610c1e66293311caf8cbddd016e71190996930ead66c05110edbb238c34d485d4194f4e7825e03d244be48e564c65ae005ee0e43ec36e3c59770b0a37f8b2e992f456886450d53029859050582f27a949d250d1f4fe37ba3e0e3b5ef1c8be0380dae81b1e0a343987b0117dccd8f1081cb1dec2395603e2ddbda360c4f62a5a56afc4c923b70a409c25b848cc7e4ace1d076e78e8aa5c2f36ce639e771a85e9d963d4b2028aad26dc0772827977aee8145cef5fe292f7782c12ca61d010b8d04a530f03dfcbf1c0c05f8f3f9399eb6fa699cc2cd83ee74aa5fb4f0cad3ff37d8af7a36aa856dff77faffeb74410181d9a95b1ebdaa2f5f930062c80f370f6c08d0924eb0b71ea6be6dde7f9f8940a9624e0ddcbf143c64dc7fd2ec021a02570264a1fd5e3539622b120555959f1cca5c34b2addfc391aa77c5a297a3abf3a91b575c8f1f2a2ef8c69b1068e8af0d0b3ca76dd131b2fd9b67103c2845200c1f019656c279b5a7dde609bbcc895fd5db37cf33870df26f332c137cedd17511fc6aee515f7c897ca8ea00308cbac76078dc39a53498197dad0003b4d38fe4a0bb079aeae1864fc8ea5931f256da8c4c7d28de444996fc41c5bbef903129ca6b82ded8d7d294db587544c20fc345117c824340a81882bb6968c3ba1573f24324b90260f88c293c2159a0f521734273c4d3da66b6a7e8857e0b2e5d8efbaafeab8d988a05cccc08fb9c773defcdf1e3a65e59635341d2b8f889ba4f5880385ee988e24cd531bd767b4807d9680927cafd1c75dc58e9bc8892cc3e9025bdaabc92d2f32ce0be47bbaf56366e492dc03202cad3869c6c7123c53924981650bf04fb0a6c38c5d3fa64d4b89422ee1c4f3c41acb87ac741a8e5cac8dcb1bbf49fc698232cdcc42b095c064177ea6c6252a7cff20258ec954bb36d32405ac0d40c45f5f9a811923b89a56c70355908ca56726f35582c980a2169cb6ccb3ce7e173567c848ac75ff62a4a3fea40bcf77d0ea8dafd5dfcb4fb67f51986512f080c02a7b721ed3f8d3a53f36f632b1f3e923be6f0069979487716deff24b6972f08f4fad2626a07b1d6d08357ebdb9585b68325ed3cd3578ff3e5eb708e6da3e3fcdf0d70aaf38a53914e81c4f48fb34351b9d705e3e28f0f92c5abeb2597ccca22dd1702d5cbf002f37f1a880ab72e7b99feac3e6c7c5e4bae58771b3266a9265854cf9e1b9b65d54d239fda83a6f317b5ea0fbe6d487a0574f836d9b128671ef026419344115a681586d247e5dae2075183ac90f467df7a93feaaf68e072a72001e4640eb595ee7fbbf7aac23dd50c3b973094122a105e2d3fe7740c39071715dea629170cbbeff01cfd937a16686f961314921a443be4e6df8997d5bfdbdaad8f2109545ebaf5c2174d4adf38681bbc2d37320835b92742553c1a06f66eff2be86eca1f791746adec6dfc94856a8fdf9954177fb30ae4148c3225913cb7bd6af80fea8bc05ab3a14cf4e60c5506d67291e5b9fb3eb9ba2d65ca7ea98be95274594ee901844eb1b38cef6f58c1ac9301ca6a1eadd3c7297fb78fd25a668462a1698aa39d6f6821b17a7540382704677284c0b1df77efeb7a8061c1994c2ff835004c38890aa1dbbc2eb637ee18a906036bb235e19106a4424ae19ae7675f09fb20e268f8411589dc25f9e013cec5048323211012461e5bb592f84a3d0cbe3b172be7e13ad6b66e9ed38c33fd4f67e8db09a3c1f49eb82f097e78a921453228b8937d97c5e7107d957b9fedaf5366a1ffd70b202979ec84497d4e216ee4e5765c808c97cd894edcdfdcac041d5b87faa4930e621fa24397e8c38824c94754e8a614001c5f2c290a47b92f30c99d0c2e8d5485bfbf6b8caa69219d8d4b1e4687979c0c57d7cf378d5f6d9bc1b15a7ed27632c94e529919d622207be2bac2349c23507790444e4fe49787ed0d8f14bee0cad3c75d70d3e7676010317e2613654434635bcb61181d29ff639db10995816513d371aa77b2fb9b0716ed69916ae54c34d4dcdf91a09236db34f262465a4f18a8e6e4c930be26cf6f6496ad067d602b8acf1d03cac8a4732def90a184ad3e3a99b826ceb6c2770ebd2141284684c156eb4022d7020a453a8777a3f706cf66a740f35c8cdd43dfbabd802b07ce21fb87a2e43c1ad5be676c404028115e44f1200e8c159fc1dde87b1cc751b83d24739dd94bbc266edb9233b3e657023b31b7eafcbaa71b609a100fe9d05005f0a577b9bdae5dd91d7a604fc2b76b7dc6b43a03b4cecf148c91f679e29c87a1b81f5aa9bbe4fde8c86adfc6c3901c1067255113357767f6444f336471c9ac7e4946d128d8dabe531ecb8688b455f63dd42dead7d51a1c570a1ad24b8ecae1463cf2e8f5be62bc722ec663ae27f785462b3dfde6169ef28ab358c911ee6a064dc8cabcf0813389813898e0d74ae5a4cfd40be5d3af4a81fc7abab31ef38eb02aedb4a5733ae6f1b0d9589d333c74592f40f08bc4c29d75036909af878469118b5e66d861c8235b55cef2ccbce0b6603fd693267eabc4f54e60f4191dff398b651d1d80094cf66e4f75784c864fa8fb4e08a50d4fa67c0cb1c4270a9cb22c9078486d596f7e7a526d027118a68b89be005956467790c9cf87530afea9cc10d8da62ab2b968341659c9edb6dd6568ea0a5fd3f1afe3dca461d8b0b01c88a4cb4e558bc0ef7283693c6226d597a1da0f9761b55755f7d5e997dbeaa75f0aa51e2425c1ab48174e171f42641a732b9298b93a1bac55e2888b00e0b479c86cfa3d940085fd921378d2e37d8023d6199db77966186ab87c44890fa541f0040e77c63cbe3394f1a360a15e21497e3b381903fbabf6f1ab946ab916963d4f3a5492addea99263cbf989f7c07a3fc408abc76cb58e6ae7e8147acec8c14f4c23b20776467bd37beb04ec8c7bf160567470d90da10125c571ac172c42512ec8609a891d041d3c9fcf88fc8530fbc0a61921356239747ae149a62db0630b0e22cd627b6918c2154dee95bcce3a545bb773eeaf521371f53cb392399e0277a86568a9da747deca70ddf34afaf0b5f81e3fb5aee24eef170fa70bb2cf51f461337c434b6da6ea1b930e330eda37b7f71ef937a715cea8f6961d695043f6fd851dbb89ce41cb43b2fb64804325707978eb0e6016ecb4416659730f989f8473860b66ae2a465ac0dc33af8361829cafc6dba8b496ddba37f8cd10243453621ffde7e3717d63d77cada864d81b031ec02fc7831b9ccf700927970d525e8b292f606d0e2ef4c2c39422a29fffb4d12d2524f4cb0c20c5463872a20a6dfbd0c5417aca235ad6bebac8c5b7d09101b3239e7daf1fc37e01c111315e8dbf9605cbbd196b92e6fb25e182fd2010dcbebe31d5227c9f0c8c87f6672048d289ad501b44995fd97677755b3f549f5c173091e8569fc70da63298f64f83d7bf836f57acb5dd03baf2e13f5b975c717e2585043c54657ada07cc0a6dff41610a9ffcde628bc1f6c8c64780f03154212da1abb6e094d8f3f311186fe6c983ccfaa14b8a42fc857ab398accad10cfd75509b452b65a6e0e086834f24bc761652932ce1fb005a5a3bcb520578201651ad4f8505a5478861a4199c9b08f6783673068c61cc112908cc4d52bf7610786801b844df8cc301319dcea70a6c59251bce2a634845cc82452535b38884902a72c1bd417811b2dad95d7da5eb16787937df71173d921c8672715569ed5bec5b386d1d265e120c6fb959f64e5cc77dc7307ba25888aa4a45c9e5b8c083f0efb39fdef921527510314900a6e60652866d9cacb91d8af4b6fb4325d0b53803dac91980d04f4cc36668bf3f95ce4805d6a346710ce1018c34ec37915001be5e978f531f4b656ce083a7473835b2bc69b80f841f5b503a8cdd5b1b2f7d91b95f4db03960c0449c3b3f3a1ac430627bfbbae91ba481036b961fc7da5c23d2f1f50fd70a2485a10719b2f87954727368d42116ad6f179fc9fca3cda61c2ee7dd674ca9749bf44ab1d1458a15162c643e73b777d2dc1051e363ff490d984cf9ed642d3659ca518be6e5f5925eeed9cb9042bb88f783e5f194da31afc1bccffb09c39225219bb88c1a5b524b4df68cf2395e6513f345c07bb287426ddcc787eb11205ca06acf7b572ab6d06f3995f1d885ca296156aa4cf5f117b78afc6d5b7ca4c01a4b256c3dbbd0ad9334ab63e94fb7f9150c27a73f665418817fd4512591f32a87d4c3564dca9f32615769d69edd89b4c6b7d826a9f9b687251c0721afad2817a90caee0378be223e27d2228d6b02aafafd188f9e4309b48f01d3ed5b712a2d692165a9aca0607a7eb8442b464f0dc5ef4503914c4817f69a574ee411bbaf458057638db10c255a9907cc09a2e4656c330cf766f3d3fd4f4ceca04c9afd82f107fb5ed2377567c490ae02a931b9b1eaadb4388ecf73386e73f4fce2940de44b1590d364608eb96dc639354da586b04003cc998282819582b855b179b494c684ad7ce14ac8aa0087589740bab6f92576a46776e9533c49df63915946e487a5d15f49b2213ebc506a4f190e87a1347931d3a512b97837a4ded3405a500ccd7aaa3544d7a45ce9d7961873ad9ca9f825871f2b74f65afd675ea772b3c219622ce78686595d147fb6ec7b96e1dae07b5ffae8545b868fec280991e25a3f3de0eb40478c851584930f302b0b05cd3a300177879d887677bcb923c94221692b6224e73ee476f857a30620311ecad23f3d724ac678996942c4b4e3305acab3e2be7a6a4746a2f36b3d97a142fe98f342c2ad3e9fa9b596e26e2ed9b11e53d4d660d902d82e5680d8efe4d39dfb9a4419da9b366c7077c4de6d1e83aa909af82c136d250a9b0648c72daeb9eb59a7244ff88bf20c2a9aa25fd6e0308bf960c57a45df684a09f42c0201aaa928997036d3ad9bd189eec1e0804809f3854b34db7751c0a25425cede3239dd6a03882fc32f2063510b747923ac18024bccf640261b5b0a3b4125d87cbbcd98d455ab1c12efa1becf7d9be0fe2c639132552b5dc782bac7619faabb1f623cf7013cdc9888c429607c9119f6f91bf9d48758285018164962b9e4c3c2fd5311afef493fdf8b5703fd7142ac66e187e31b8871f180e5cd01cefcdb9166acd200e6e31b028d482ee55965676", 0x1000}, {&(0x7f0000001640)="13664f216b316dbe4646ce0066ff553524742e8ad8205399a13d426b847dbcfa2c8f0e68f2adcefabffb9202b9dc00e28d103c7b78b66aa3dec918f9021f1f1fa1cc47ceba68ba63211c2e993fd5afcd217c79b70ee8e92a28f3c208d2c8288c39f4a7", 0x63}], 0x7, 0x0, 0x0, 0x1}, 0x0) 16:42:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:42:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e22, @broadcast}}}, 0xa0) read(r0, &(0x7f0000000280)=""/11, 0xffffff28) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffffffd}]}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x0, 'ifb0\x00'}, 0x18) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r1, r2, 0x0) r3 = syz_open_pts(r0, 0x0) dup2(r2, r3) 16:42:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x3, @broadcast}, 0xffffffa8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x77c, 0x3, 0x80, 0x1000, 0x3ff, 0x2, 0x0, 0x9, 0x0, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x200, 0x4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000380)="54dae1df5c05a171558fe01a1928924a60c5d2cfa9a637ac4cdbd27b28c3f703691859a7cc20884dca5d47dbc7dfc0f9c94d7d05c4a74e8904394aa0f73123ad19dea0fa25e45d8c3136069bd7037c4154fe0e6b492373276b6f37842b62354d010900000000000000b9d66703a0f2886fcb45390000000000000000000000000000", 0x82}], 0x1) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0x8}) sendto$inet(r0, &(0x7f0000000300)="9b", 0x1, 0x0, 0x0, 0x0) 16:42:51 executing program 4: add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0), &(0x7f0000000200)="7f3d", 0x2, 0xfffffffffffffffc) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x34000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000180)=0x5) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4ed8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x7}, &(0x7f0000000100)=0x8) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000240)=""/38) 16:42:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x2}}, 0x0) 16:42:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x9006}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 253.471870] IPVS: ftp: loaded support on port[0] = 21 [ 253.495481] netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. 16:42:52 executing program 7: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x854a, 0x101042) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x9) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x20, 0x6, 0x83}) 16:42:52 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in6={{0xa, 0x8000, 0x4, @empty, 0x4}}}, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xa000000000004) 16:42:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x8000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000100)=0x8000, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x7f, 0x0, 0x2c, 0x1000, 0x80000000, 0x8000000046, 0x0, 0x0, 0x800000000, 0xf7fffffffffffbd0, 0x0, 0x0, 0x1, 0x0, 0x2], 0x0, 0x10104}) ioctl$KVM_NMI(r3, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="66ff1a"], 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:42:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xf00a}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x2}}, 0x0) 16:42:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:42:52 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000000), &(0x7f0000000040)=[0x38, 0x48]}, 0xaef}}], 0x0, 0x10000000, &(0x7f0000000080)}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff8}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @rand_addr=0xcb8}, @in6={0xa, 0x4e22, 0x4}, @in6={0xa, 0x4e20, 0x4, @loopback, 0xb742}, @in6={0xa, 0x4e24, 0x2, @remote, 0x3}, @in6={0xa, 0x4e21, 0x4, @empty, 0x8}, @in={0x2, 0x4e20, @remote}], 0xb0) preadv(r1, &(0x7f0000002400)=[{&(0x7f0000001100)=""/248, 0xf8}, {&(0x7f0000002300)}, {&(0x7f00000023c0)=""/26, 0x1a}], 0x3, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x100, 0x3}) 16:42:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:42:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800000010000f05010000000000000000000000", @ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x2}}, 0x0) 16:42:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0xffff800b, 0x0, @pid}]}]}, 0x20}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_AIE_OFF(r1, 0x7002) [ 253.724606] binder: 20882:20883 got transaction to invalid handle [ 253.731093] binder: 20882:20883 transaction failed 29201/-22, size 0-16 line 2852 [ 253.778280] binder: 20882:20883 got transaction to invalid handle [ 253.784647] binder: 20882:20883 transaction failed 29201/-22, size 0-16 line 2852 [ 253.796203] binder: undelivered TRANSACTION_ERROR: 29201 [ 253.814660] binder: undelivered TRANSACTION_ERROR: 29201 16:42:54 executing program 3: r0 = socket$inet(0x2, 0x7, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x9, 0x1) sendto$inet(r0, &(0x7f0000000000), 0x3bb, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) sendto(r0, &(0x7f0000000300)="5bc78c68f5810686b3e92cf5862659eef00bec71019af3e92cf77c35c54b9d01bb074a7c3de203c1e8da36844e2bebdf91138356b15c273b621544d2df563776acb71725eb77c23d4d4dcb3b1212e0f0c0f33e7591514388779060decb0d61c2ae1ed01808aaaeda869ec609430c365e6ca16838ac63295c20fb37ac3dcccca3be5feaf94aea6053134d2ad0da22bac0bdc0078cc9fe98e4f208d2a3417179c9c944225dfbac0db54304", 0xaa, 0x20000000, &(0x7f00000003c0)=@sco={0x1f, {0x0, 0x4, 0x101, 0x1, 0x3, 0x1}}, 0x80) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r2, 0x6, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:42:54 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) socket(0x0, 0x7, 0x8001) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x87fd) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000000c0)={0x10004, 0x4, 0x841, 0x100000001, 0xffffffff}) 16:42:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x4003}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:42:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c000100"], 0x1}}, 0x0) 16:42:54 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x3) fcntl$addseals(r0, 0x409, 0xa) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x1ff, 0x4, 0x4, {r1, r2+30000000}, 0x8, 0xfffffffeffffffff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 16:42:54 executing program 6: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) shutdown(r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000340)={@sco, {&(0x7f0000000280)=""/175, 0xaf}, &(0x7f00000000c0)}, 0x9c) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x40000, 0x0) readahead(r1, 0xffffffffffffffff, 0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="060000008c70b059f567d6f8e9e616f4343fbea28239598fb14c677e50c283aa6e6a42edbb9e6e652576d7bc59e315a835bad724ceb11fa2a9d96d7c95a401d9fa71d849d0da45aa151f2911d2e8936d07e19ca20e45455b2418ada5dcbd97c7a070b40125a94325b0116c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x9, 0x0, r4}, &(0x7f0000000080)=0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000500)=0x40) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x5, 0x204, 0xffff, 0xd88, r5}, &(0x7f0000000140)=0x10) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000200)=""/106) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) 16:42:54 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80, 0x0) bind(r1, &(0x7f00000027c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x2, 0x3, {0xa, 0x4e21, 0x7916, @dev={0xfe, 0x80, [], 0x19}, 0x80000001}}}, 0x80) r2 = socket$inet6(0x10, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000280)=""/242, 0xf2}], 0x1, &(0x7f0000002780)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/139, 0x8b}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/102, 0x66}, {&(0x7f00000015c0)=""/132, 0x84}, {&(0x7f0000001680)=""/192, 0xc0}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/60, 0x3c}], 0x8, 0x0) sendmsg(r2, &(0x7f0000000140)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a6007e600a84302910000003900090023000c00020000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b84e7b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) recvmsg$kcm(r0, &(0x7f0000002a40)={&(0x7f0000002840)=@ax25, 0x80, &(0x7f0000002900)=[{&(0x7f00000028c0)=""/63, 0x3f}], 0x1, &(0x7f0000002940)=""/217, 0xd9, 0x1000000000}, 0x40000000) [ 256.125737] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 256.132582] IPv6: NLM_F_CREATE should be set when creating new route [ 256.139157] IPv6: NLM_F_CREATE should be set when creating new route 16:42:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:42:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c000100"], 0x1}}, 0x0) 16:42:54 executing program 6: socket$inet(0x2, 0x803, 0x4) 16:42:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="6b01b439c20fff989dc60cf447b83fcb", 0x10) listen(r0, 0xd9) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="6729ac7d64820f0b715ecbfaf8d00983", 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000140)) 16:42:55 executing program 7: prlimit64(0x0, 0x2, &(0x7f0000000000), &(0x7f0000000140)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x2, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) prlimit64(r1, 0x9, &(0x7f00000001c0)={0x101, 0x80000001}, &(0x7f0000000200)) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000180)={&(0x7f0000000080)="70b70ff8a27eca2d600b0b671c72846dea2ad8a63a4bec27fa409f0edb5181d73639ba2ef437751ec3205ca84f6bdfe9bc93534c81bcdf31acad0e9ded785f7728738f52e54e60713b579ddf7f925b1f3d2b54fa45670069a577eca9c5f37e2e24d677895a100441b9d85b93555d4aac9bdc76cbe1a79a2f57aa8c08d4d2c186021f", 0x82}) ioctl$TCSBRKP(r0, 0x5425, 0x3) 16:42:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x200a}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:55 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x9, 0x8, 0x1, 0x7, 0x7, 0x1, 0x1, 0x7, 0x1f, 0x10001}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) fcntl$setpipe(r0, 0x407, 0x7) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20080, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@mcast1, 0x7b, r2}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x8, 0x10000, 0x7, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={r3, 0x82, "34b52382c18579d442fc59f4be9d240084e3be0c7548dee4b9100eb687bee3440ac6eb99ae08dd704e5cdf869e61e25c551e526e489a030390a7a580d2822ee28e3fcd2252eccdf5ee6a431844a3a0c592fc916a2aaa7379159bbb0cdedc05b02655704fbe91f54fd0b1461b7f895cc6791c7a3509d7627e4170323c0e357a5d491c"}, &(0x7f0000000300)=0x8a) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r4, 0x8}, 0x8) ppoll(&(0x7f0000000380)=[{r1, 0x200c}, {r0}, {r1, 0x4}], 0x3, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000400)={0x6}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000440)={0xfffffffffffffffd, 0x8, 0x5, 0x3, r4}, 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000480)={0x2}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000004c0), &(0x7f0000000500)=0xb) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000540)=0x9, 0x4) ioperm(0x0, 0x5, 0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0x16}, @empty, @dev={0xfe, 0x80, [], 0x1c}, 0xffffffffffff9639, 0x9, 0x1, 0x500, 0x2, 0x1020000, r2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000600)={0x2, 0x2, 0x9}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000680)={r3, 0x3b, "7517bfad42aa15c037267a039ed99992bd4328f16c6574935d8a37af041317abe31f7221cb4ce48a3663213e8971c0ed0574abdd62146606295c31"}, &(0x7f0000000700)=0x43) socket$inet6(0xa, 0xa, 0x2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000740)={r3, 0xbde8, 0x2}, 0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000780)=""/118) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000840)={0x110, @time={r6, r7+10000000}, 0x8, {0x1f, 0x5}, 0x4, 0x2, 0x7}) sendmsg$inet_sctp(r1, &(0x7f0000000a80)={&(0x7f0000000880)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}, 0x3ff8000000}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000008c0)="638917db6f354e12b66537643f948ae4b78b07c082970617ca1f0fb24e0b8bd6d9cf9195259de4febb0833f0134560f144f37bcbc7aae1fca1f7c66ca39d10f49320727637fff574ad1bd71af1ba713dda8c77362d9066026d0a9d8353fb79bd50609d7f1b6a84ca8a72489b9bb3764d4cec12f540e78dce57826046e72203c871cdb70d6545b07e569413dad36a9947a62caba9ca22c3003daf3b8242ea9210c7a393808868710e4a1073", 0xab}], 0x1, &(0x7f00000009c0)=[@dstaddrv6={0x1c, 0x84, 0x8, @ipv4={[], [], @local}}, @init={0x14, 0x84, 0x0, {0x1, 0x3, 0xffff, 0x68a}}, @sndrcv={0x2c, 0x84, 0x1, {0x101, 0x7, 0x8000, 0xdf2, 0x0, 0x6, 0x4d0d, 0x8000, r5}}, @sndrcv={0x2c, 0x84, 0x1, {0xfff, 0x5, 0x4, 0xbaf, 0xe3a3, 0x4, 0x3, 0x5, r5}}, @dstaddrv6={0x1c, 0x84, 0x8, @remote}, @dstaddrv6={0x1c, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x19}}], 0xc0, 0x20000000}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) r8 = getpid() getpgid(r8) 16:42:55 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f00000000c0)={0x20, 0x28, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x400b, 0x0, @pid}]}]}, 0x20}}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x2, 0x7fff, 0x9}) modify_ldt$write2(0x11, &(0x7f0000000040)={0x80000000, 0x20000800, 0x2400, 0x7ff, 0x8, 0xb86, 0x3, 0x7}, 0x10) 16:42:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009382, &(0x7f0000000140)="010000000000000018040000000000000000070000d849832f") 16:42:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c000100"], 0x1}}, 0x0) 16:42:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:42:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x600211) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioprio_get$pid(0x0, r2) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) [ 256.410151] mmap: syz-executor7 (20945): VmData 18345984 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 16:42:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xc003}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:55 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x1) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080), &(0x7f00000000c0)='{', 0x1, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000800)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040008000500ff0700002400020008000200000000000800060000000000080002004e220000085b6faa698f000800ffffff7f"], 0x40}}, 0x8000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) munlockall() syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x7d134285536b5ab3) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={0xfffffffffffffff7, {0x2, 0x0, @local}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x8, 0x1f, 0x8, 0x0, 0x0, &(0x7f0000000280)='veth0_to_team\x00', 0x3}) write$sndseq(r5, &(0x7f0000000900), 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) 16:42:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:42:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={@local, @empty, @local}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0xda47, 0x8000, 0x1000}) 16:42:55 executing program 6: r0 = memfd_create(&(0x7f00000001c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x3) pwrite64(r0, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6bf28eff4fd5202a4689f20ad155b1cd28cbeb956ae6341fdd186556f75188ac09cc92bea6750a6180fe1174d54a71d20650c3f09ed35d3f26f18abdcdb16eba56f5dc723", 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r1, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x193b, @mcast2, 0x8}, @in={0x2, 0x4e21, @loopback}}}, 0x118) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:42:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x1}}, 0x0) 16:42:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb1}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xfffffffffffffffc) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 16:42:55 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x1) fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x80000, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRES64=r2, @ANYBLOB="2c726f6f746d6f64653d303030303011ff03e130303030303030303130303030302c757365725f69643d", @ANYRESDEC=r1, @ANYBLOB="0300000075705f69643d", @ANYRESDEC=r3, @ANYBLOB=',max_read=0x0000000000000002,allow_other,allow_other,max_read=0x0000000000010000,blksize=0x0000000000000800,allow_other,\x00']) r4 = socket$inet6(0x10, 0x80000, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000440)={0x43, 0x9, 0x2, {0x3ff, 0x2, 0x7fffffff, 0x2, 0x80, 0x200, 0x5, 0x2, 0x89b8}}, 0x43) sendmsg(r4, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000380)}, 0x0) 16:42:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x1}}, 0x0) 16:42:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:42:55 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x10001) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a319aa2261b0ddc816e34a5e15fa5aaa2ce0cdfac747d94a5019032fee5cb78fcce41949947abf6c7cc2126e9cce48fdf91dc4974982fbd3a8bdc43189032edab0fbbd51b0b3198b80344822f8afecc532d88ccd9d9a54319df42bceaae43244bc6517b9b1ac6d4a34ed00a3b2dc85422f60ea7eb1b7455d5c834e64a89c82f59596c28a26a1d0f5f46ced1316bac02a0659562a328dbab749d2c5122e69d74d3b0a47c2c58af369df90e0c2e2827a8b85f4729f87ce369d372983c19b4286ea94ad23db2d2a827e8de5880ac2a69659ae06f806380139a69f970462dd34f06a5fbfc5e04d3d51e000000000000000000000000000000"], 0xf9) 16:42:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r2 = socket$kcm(0x29, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0x15}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r2, r1, &(0x7f0000301ff8)=0x700, 0x6) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, 0x0) 16:42:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x5008}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:55 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000700)="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", 0x1a8) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000000)={0x6e, ""/110}) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x101, 0xfff, 0x0, 0x8}, {0x5, 0x100000000, 0x3ff, 0x81}, {0x18000000, 0x3, 0x800, 0x1}]}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, "ca61a240ba2325cb7c93ef6bd860902a5bc23555be6d0306dec340a04e825885fce95f5fe4fe091a64b9abff74a63d92c0a360b17d82f02e2243bd508c00ed4e", "aaab4a2d444258d86f222a0964a3117c04a4454db8b599ddb35dd11c365b7888aeece48368e9173fd233e58a63292da3997043d40c770c983d335c521014620d", "b22a0224d1000000751100"}) 16:42:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2000000029000000020000001b8776f310863be08e4068346a000000"], 0x1c}}], 0x1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e23, 0x9, @mcast1, 0xfffffffffffeffff}}}, 0x84) socketpair$inet(0x2, 0x58576f7dad5bc60, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100)=0xa9f, 0x4) 16:42:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x1}}, 0x0) 16:42:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x4, 0x6, 0x718) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000052c0)) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d564c90c6000000000000000000000000", 0x18) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvfrom$inet6(r2, &(0x7f0000001640)=""/32, 0x20, 0x0, &(0x7f0000001680)={0xa, 0x0, 0x0, @dev}, 0x8350000) 16:42:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:42:55 executing program 3: r0 = getpgrp(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x301080, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x4d, 0x7, 0x459, 0x2, 0x0, 0x3, 0xd8030, 0x4, 0xf3, 0x5, 0x7, 0x81, 0x1df7eb5c, 0x100000001, 0xc5d, 0x4, 0xff, 0x3, 0x1, 0x3, 0xfffffffffffff2fa, 0x7, 0x1f, 0x0, 0xffffffff, 0x1ff, 0xfffffffffffffe9b, 0x4, 0x7, 0x777f, 0x2, 0x80000001, 0x100000001, 0x81, 0x400, 0x1, 0x0, 0xffffffffc0bed3c5, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x400, 0x2, 0x1, 0x7, 0x5, 0x2, 0x8000}, r0, 0xa, r1, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0xfc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)="62fdaa4293d7b44d3ea39817af183d3808a9e47b4f2b3737b795325af38ed01cd5cccd2f9aa572563709417e2df56a41b59e27637940e8dd3225936343aced858482291bff7bad8eacef54e6dd250cb295d9c84eaada8d997dd41aeeb43d0d8c5e3a35b8258b1b3f99275d27471c3d121d5f696f56c4e0e5b4142e0569ac50b2186a873eb79885fbc2761dfadee6293fde7e75ad9033dd5555ad3f168f135eaee00c4b91674811627b7332d692351313973a1258d1", 0xb5, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r3) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x6e, &(0x7f00000050c0)={0x77359400}) 16:42:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x1}}, 0x0) 16:42:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_1\x00', 0x0}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x4000) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000b40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x5}}}]}, 0x38}}, 0x0) 16:42:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0xa, 0x24400) ioctl$KDSETMODE(r0, 0x4b3a, 0x1000) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x3, 0x7, 0x7, 0x1, 0x2}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r2, 0x101}, 0x8) 16:42:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c000100"], 0x1}}, 0x0) 16:42:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x1003}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:56 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup2(r0, r0) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000001180)={@remote}, 0x77c093a62b089f41) 16:42:56 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x280000, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000100)) fgetxattr(r0, &(0x7f0000000140)=@random={'osx.', '/dev/vsock\x00'}, &(0x7f0000000180)=""/213, 0xd5) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x1, 0x4) ioperm(0x0, 0x3b, 0x800) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x2, 0x7f, 0x40}}, 0x30) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000300)=0x5, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x70, r1, 0x3, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfed}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=@flushpolicy={0x1bc, 0x1d, 0x201, 0x70bd2a, 0x25dfdbfd, "", [@algo_aead={0xd4, 0x12, {{'echainiv(aegis128l-generic)\x00'}, 0x440, 0xc0, "4647582725995238b4ef41c8dbd11f6b8ec2ac3194c19eddec3985991ec921b0a48da90c720a7069af51a6c00e72985fc7bb22608114d3616eb9b6994a798df734986d586bafc7c703753259095684712aad3bc60ab3ddf5ab49b34eed9a965708768261e936559380a7bc9d128537502210af2ce243f8b6350d7847ab60ca4b41a231e7bd0c416c"}}, @sec_ctx={0xd8, 0x8, {0xd1, 0x8, 0x1, 0x7fff, 0xc9, "5f8329e62afc2a86f16ff2c22482ac3a04a69bc77c426dd5f1b0ca82eaf50dd2783cbdd8175f71dda4c093b9d982280675b9843ad651ae1dd72efb155bcae7a02ced6991af220fa4fb06ba0b691b081f75f668608d7f0951ee9ee5b80a7f363379d706de37d8bab6f555cbd1c39a8b6b9e616f71d87f70ad5e6cdccd88afab0311a7ca7359444dbc5ddd275a4eaf75b43a2c156bff6f4320a62673be030065e3c37cc7b6259a69a68399078fec722515d8f6d49a023a87f7d45bf4f2a8c18fae00175be2360ac90058"}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x40000}, 0x20044040) r2 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r2, &(0x7f0000009d00)=[{{&(0x7f0000000740)=@ipx, 0x80, &(0x7f0000001dc0)=[{&(0x7f00000007c0)=""/125, 0x7d}, {&(0x7f0000000840)=""/29, 0x1d}, {&(0x7f0000000880)=""/194, 0xc2}, {&(0x7f0000000980)=""/203, 0xcb}, {&(0x7f0000000a80)=""/204, 0xcc}, {&(0x7f0000000b80)=""/196, 0xc4}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/22, 0x16}, {&(0x7f0000001cc0)=""/185, 0xb9}, {&(0x7f0000001d80)=""/56, 0x38}], 0xa, &(0x7f0000001e40)=""/165, 0xa5, 0x40}}, {{&(0x7f0000001f00)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001f80)=""/132, 0x84}, {&(0x7f0000002040)=""/208, 0xd0}, {&(0x7f0000002140)=""/194, 0xc2}, {&(0x7f0000002240)=""/161, 0xa1}, {&(0x7f0000002300)=""/222, 0xde}, {&(0x7f0000002400)=""/67, 0x43}, {&(0x7f0000002480)=""/178, 0xb2}, {&(0x7f0000002540)=""/171, 0xab}, {&(0x7f0000002600)=""/110, 0x6e}], 0x9, &(0x7f0000002700)=""/29, 0x1d, 0xfd0}, 0x20}, {{&(0x7f0000002740)=@pptp, 0x80, &(0x7f0000003980)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/123, 0x7b}, {&(0x7f0000003840)=""/55, 0x37}, {&(0x7f0000003880)=""/16, 0x10}, {&(0x7f00000038c0)=""/181, 0xb5}], 0x5, &(0x7f00000039c0)=""/201, 0xc9, 0x7139e2fc000}}, {{&(0x7f0000003ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003b40)=""/190, 0xbe}], 0x1, &(0x7f0000003c40)=""/176, 0xb0, 0x7}, 0x5}, {{&(0x7f0000003d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003d80)=""/151, 0x97}, {&(0x7f0000003e40)=""/3, 0x3}, {&(0x7f0000003e80)=""/178, 0xb2}, {&(0x7f0000003f40)=""/215, 0xd7}], 0x4, &(0x7f0000004080)=""/106, 0x6a, 0x2}, 0x7f}, {{&(0x7f0000004100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004200)=[{&(0x7f0000004180)=""/75, 0x4b}], 0x1, &(0x7f0000004240)=""/4096, 0x1000, 0xfb}, 0x4}, {{&(0x7f0000005240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000006440)=[{&(0x7f00000052c0)=""/102, 0x66}, {&(0x7f0000005340)=""/209, 0xd1}, {&(0x7f0000005440)=""/4096, 0x1000}], 0x3, &(0x7f0000006480)=""/248, 0xf8, 0x1b6f}, 0x5}, {{&(0x7f0000006580)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000006700)=[{&(0x7f0000006600)=""/241, 0xf1}], 0x1, &(0x7f0000006740)=""/194, 0xc2, 0x4d81}, 0xb2}, {{&(0x7f0000006840)=@l2, 0x80, &(0x7f0000006a80)=[{&(0x7f00000068c0)=""/2, 0x2}, {&(0x7f0000006900)=""/236, 0xec}, {&(0x7f0000006a00)=""/59, 0x3b}, {&(0x7f0000006a40)=""/1, 0x1}], 0x4, &(0x7f0000006ac0)=""/4096, 0x1000, 0x800}, 0x3f}, {{0x0, 0x0, &(0x7f0000009c40)=[{&(0x7f0000007ac0)=""/148, 0x94}, {&(0x7f0000007b80)=""/4096, 0x1000}, {&(0x7f0000008b80)=""/192, 0xc0}, {&(0x7f0000008c40)=""/4096, 0x1000}], 0x4, &(0x7f0000009c80)=""/82, 0x52, 0x80c}, 0xfffffffffffffc00}], 0xa, 0x40000000, &(0x7f0000009e40)={0x0, 0x989680}) connect$can_bcm(r0, &(0x7f0000009e80)={0x1d, r6}, 0x10) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000009ec0)={0x1, r0}) fcntl$notify(r4, 0x402, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009f00)={0xaa, 0x40}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000009f40)=""/47, &(0x7f0000009f80)=0x2f) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000009fc0)={@mcast1, 0x2c, r6}) set_thread_area(&(0x7f000000a000)={0x9, 0x20000800, 0x1000, 0x0, 0xd2, 0x10000, 0x900000000000000, 0x0, 0x6, 0x507}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f000000a040)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f000000a140)=0xe8) fstat(r4, &(0x7f000000a180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f000000a200)={0x90, 0x0, 0x4, {0x4, 0x0, 0xc63, 0x56, 0x4, 0x100000000, {0x4, 0x5, 0x5, 0x2, 0x800, 0x7fffffff, 0x257d, 0x3d, 0x2, 0x5, 0x15b, r7, r8, 0x10000, 0x8}}}, 0x90) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f000000a2c0)={0xa7, 0x3, 0x1f, 'queue0\x00', 0x296e}) ioctl$KDDELIO(r0, 0x4b35, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000000a380)=0x0) r10 = syz_open_procfs(r9, &(0x7f000000a3c0)='net/icmp\x00') setsockopt$kcm_KCM_RECV_DISABLE(r10, 0x119, 0x1, &(0x7f000000a400)=0x7ff, 0x4) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f000000a440)) 16:42:56 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x10f, 0x3, 0x0, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x32f01f84, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 16:42:56 executing program 4: r0 = socket(0x10, 0x80003, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/23) write(r0, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000780cc08001c0006000000", 0x24) 16:42:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x1}}, 0x0) 16:42:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c000100"], 0x1}}, 0x0) 16:42:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xffffffffffffffde) r4 = getegid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x2000040, &(0x7f0000000300)=ANY=[@ANYBLOB="66643d4cf1135a0e7c5865a2bc098f05f369f2852dd1d26d469758c0e4e58d873b295b4b4add210a5f42a252727a0a99d8593fa0030d342d47cef0656fe19f9c73e5d6a09b71f18d434245d4c519ce4b917ebc1176d231d420cd1d830fb874a9ce7247085bc724e448c95f97d61d6773a9e81ba596606516f7d5142e8751beb137ef941ed11f40a292477c0638a2b035c03fa4499aeeee440afb22e53644e27ddf6a", @ANYRESHEX=r1, @ANYBLOB=',rootmode=0000 0000000000000,qser_id=', @ANYRESDEC=r3, @ANYBLOB=',grofp_id=', @ANYRESDEC=r4, @ANYBLOB=',max_read=0x000000000000146d,blksize=0x0000000000001e00,\x00']) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000002940)={r5, @in={{0x2, 0x4e24, @multicast1}}, 0x3, 0x8}, 0x88) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x2490, 0x1f, 0x100, 0x70bd26, 0x25dfdbfc, {0x17}, [@generic="306df16b515558a5d4ca7933848e1ca20fdc2975c57b23395a7802a3b15c44abe52d024e5f1e2968e7a4090b14899272d1ea24ae", @generic="4d5652ce2eda9208edbfe160347c31df556d5dff2207b57db33be1405e5e7ee2913a6898bf5f5b5d2a89ecdc3b906b111eac095bfdfd0f831894719f965c69d91d8ca7de7eb2d12ddfcf8bc6a8abba7650fc74b68536b37d2f6297daf87e66f3593d80ac6d37c34d2ede183afcff81742ba4014fba6ae82c48d178bfe56b1d90401b056a15633dac6795ec4cc63a708d30463881f19b0650a8ba9e900b7f83d14943d3da65547a677227f4d3", @nested={0x20fc, 0x62, [@generic="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", @typed={0x8, 0x7f, @u32=0x4}, @generic="2b37da845de80dbdfab651ae9cc3e0c532aa8e3fb8e44cbe3871143e3894c17626501a9ffc40844ea43788f3a4c0d5c63fe46be522ae8154de0467ae67de77e9f89a3ec81b3f9aeadae9b64b2f8881b7e37130d7dd310d2960e956d1cb4957bbbaed6ccd27be4c48667ce33922a7c1480fa6768e28f8ac689a1dc2cdbeda27135c00ca0836b41362454c9696e78127ba75e394a1dcf6ff1097e5f425da7eef1cd99dcab09fa25f62b8fe0c61430a8959d636c197f33c37416f0e6339d57ea8813734c7fab36861facb387e6a72675e318f672268151ad56d48980e5f07", @generic="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", @typed={0x10, 0x32, @str='/dev/loop0\x00'}]}, @nested={0x84, 0x24, [@typed={0x8, 0x53, @pid=r2}, @generic="1abecf7ccc94ec7f72e9bf7aa2f16242a8527c744d0d0bac37dfca964b8eb8d767163c5e527610d4c1cfe1cca411bf5d932bda41fa8e225bc5d4b337f7cd668fcee289ec13f570ab01c3c1f361ff8311d305d3b9fbdeb69a1e10aaa301acad79ea9dc1767ad721d4070d1e88", @typed={0xc, 0x8f, @u64=0x2}]}, @typed={0x8, 0x58, @fd=r1}, @typed={0x8, 0x3b, @uid=r3}, @typed={0x8, 0x61, @ipv4=@rand_addr=0x2}, @generic="1f894cc2a2eb20d026dafb9481fd3af260d680bdfa146ba342e7d07c76b1b91895c60322eba9b218e9e6985f6ce89058b7839c5a9f4fdf66289a12f75a84e75af0feb7bd4f43363f4eae5c3fc1ddf0a1e89a31240eaf7e2ece935dbf23680e57eccac6473eb031a1685ff1", @nested={0x94, 0x4b, [@generic="0934e47c7ca0e236fd0016f6333debf66160b91597b3862424d84fcf412bb5c6078c5aa9078407e794bdd1c7eaaf584d18b7b842a921f250b7d10c042e223778e33950c7a39c506ce535ff762122de45d45c14c77db6be8e2a461f0430bc7cd907aedc8f59758041aecc73c68036c1d8af43d67347b2b8da732df896c84f97a976726e64a21036871d0f876b59"]}, @nested={0x104, 0x1f, [@typed={0x4, 0x56}, @generic="e21f72899b1cae8407b764cd5332ab29d686dcaafbb89c443e76232b15c42d37ab6faa32c46c333dd34baa0cdbeaa07e8156ce303395ae7239c453a726bf5eb499e859afed89d59efcb051501521ab4dfd3ca0f2f04d41c8102cf8e2553fab9657f0b1519e889730d0450f2faa5b516e6d9cfdefc4337a1f39c6e61b2b24b021360612a1b6ec89318e4819ea041eb0eccec328dedb138a283de2a87ed519ada338b593e06df3a9344ead819facc5f044fdff8367e6b774eed6de375f3c984a6de9894d988b323c067c975b96bed396d038552d29b7387c32029563bfaeeca5b482750a73ac3c72b10969ce2351a554290982b3bb", @typed={0x8, 0x89, @ipv4=@loopback}]}]}, 0x2490}, 0x1, 0x0, 0x0, 0x8005}, 0x4) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000180)) ioctl$KDSIGACCEPT(r1, 0x5330, 0xf) 16:42:56 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000001080)=0x24) 16:42:56 executing program 3: clone(0x200, &(0x7f0000000440), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000d00), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) lseek(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000640), 0x2000004d, 0x0) open$dir(&(0x7f0000000780)='./file0\x00', 0x27a, 0x0) 16:42:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x9003}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x1}}, 0x0) [ 257.793560] netlink: 'syz-executor4': attribute type 28 has an invalid length. 16:42:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/250) r1 = request_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)='\x00', 0xfffffffffffffffb) keyctl$set_timeout(0xf, r1, 0x9) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x20) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)={0x2, 0x3ff, 0x100000000}) 16:42:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c000100"], 0x1}}, 0x0) 16:42:56 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000480)=@fragment={0xc, 0x0, 0x8, 0x0, 0x0, 0x63, 0x64}, 0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='ipddp0\x00') r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000400)={@local, @loopback}, &(0x7f0000000440)=0x8) r2 = socket(0x18, 0x800, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="d8010000", @ANYRES16=r3, @ANYBLOB="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"], 0x1d8}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000080)=""/20, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040)=0x3ff, 0x4) write$P9_RREMOVE(r1, &(0x7f00000004c0)={0x7, 0x7b, 0x1}, 0x7) 16:42:56 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000440), &(0x7f0000000480)}, 0x50) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2203, &(0x7f0000000000)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0\x00', 0x10) 16:42:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x1}}, 0x0) 16:42:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24}}, 0x7fffffff, 0x3, 0xfffffffffffffffc, 0x6, 0x8}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r3, 0x9, 0x10, 0x1, 0x7}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x98, @ipv4, 0xfffffffffffffffd}}, 0x80, 0x1, 0xd46b, 0x9, 0xb4c}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x16a1, 0x7}, 0x8) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="080061b4fba9738a363aa8c16886c46120a3082c304fa396929ac0140b008402000014000100fe8000000000"], 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x7) 16:42:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast1, @loopback, @multicast2}, &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000200)={@dev, 0x0}, &(0x7f0000000240)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000001540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x50000001}, 0xc, &(0x7f0000001500)={&(0x7f00000003c0)=@flushsa={0x1110, 0x1c, 0x20, 0x70bd25, 0x25dfdbff, {}, [@sec_ctx={0x100c, 0x8, {0x1008, 0x8, 0x1, 0x200, 0x1000, "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"}}, @policy_type={0xc}, @sa={0xe4, 0x6, {{@in=@broadcast, @in=@multicast1, 0x4e21, 0xfffffffffffffffe, 0x4e24, 0x0, 0x0, 0x80, 0x80, 0x2, r2, r3}, {@in=@rand_addr=0xffff, 0x4d4, 0x3e}, @in=@rand_addr=0x7, {0x8a, 0xc11, 0x1, 0x10001, 0x100, 0x7aa1, 0xaf5, 0xff}, {0x3, 0x800, 0x80000000, 0x7ff}, {0x2, 0x3, 0x9}, 0x70bd2a, 0x3503, 0xa, 0x6, 0x8, 0x16}}]}, 0x1110}, 0x1, 0x0, 0x0, 0x2400c840}, 0x1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001580)={0x8}, 0x4) 16:42:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xe005}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:56 executing program 7: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b141ec", 0x10, 0x0, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0x7}], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000001c0)) r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt(r0, 0x3, 0x5, &(0x7f0000000000)="082a75babd02968cf3b7cff6e4cab0c8c56959d40221f14f8bd6f5d4898c988af6f8f7c5db10272b147471315df0135b69c44917992d65e8adfaead1e7b2e3b473ce5466350e0643ae625bf15fa8b5170f0136ee609d6951142bd01217d837", 0x5f) 16:42:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x1}}, 0x0) [ 258.102328] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 16:42:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt(r1, 0x2, 0xfffffffffffffffb, &(0x7f0000000100)="e213f6b389501dad403ec747b8987b701036d17fcaa6d9d267ed134ae6350bba9015daeb45e1b14aefe1a60fa9e1aa6cc09de1b965e6ce6b2113c92dc19d5160049c1071bc64820c47a74d229e4a2d3fd7bc5c15bd7509431db1eeb0d766a5e75ea3675a2b7e4876e02ca046068af61ccca5d21fa10f8840de23343c678b9da2b02461931d7c8a70c1a247bc4c47c66e147ee168d0edb27e537fa3eae7f0dd79bf4fc10f4111fd84d74a27bb966af550721cc143183f7bf1efb6fe3af0c9c6d050b71bda619c08e9f58f173dc075f49d11a721be68be48104bfdde6f263e25c8ada059f17124fb8fdbd7e5f4d6f973", 0xef) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) 16:42:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x1}}, 0x0) 16:42:56 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x6a8d) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000cd8ff4)={0xa0000000}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 258.191842] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 16:42:57 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) pread64(r0, &(0x7f0000000040)=""/158, 0x32, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_setup(0x8, &(0x7f0000000000)) socket$xdp(0x2c, 0x3, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) 16:42:57 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x80, 0x0, 0x3}, 0x10) sendto$inet6(r4, &(0x7f0000000480), 0x37, 0x0, 0x0, 0x2a6) writev(r4, &(0x7f0000000740)=[{&(0x7f0000000640)="dc", 0x1}], 0x1) 16:42:57 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x86, 0x1000000000006, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) fcntl$setflags(r0, 0x2, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x10) 16:42:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x1}}, 0x0) 16:42:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x2000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x1}}, 0x0) 16:42:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8002, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019ff4)) tee(r1, r1, 0x6, 0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x40081, 0x80000008, 0x0, 0x0, @time={0x77359400}, {0x0, 0x2}, {0x0, 0x7fff}, @time}], 0x1c) 16:42:57 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x100000001}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) read(r1, &(0x7f0000000140)=""/117, 0x75) 16:42:57 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x10000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) socketpair(0xa, 0x3, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000080)={@hyper}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 16:42:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000"], 0x1}}, 0x0) 16:42:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x1}}, 0x0) 16:42:57 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'team_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f00000001c0)=0xffffffffffff7fff, 0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000100)=0x9) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001c000104000000000000000000000000", @ANYRES32=r1, @ANYBLOB="007401000c000200aaaaaaaaaabb000008000100e0000002c9875acca8e1a5a7"], 0x3}}, 0xfffffffffffffffc) 16:42:57 executing program 5: prctl$seccomp(0x2f, 0x4, &(0x7f0000000040)={0x20000000000001b9, &(0x7f0000000fd0)}) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff800, 0xe4900) creat(&(0x7f0000000180)='./file0\x00', 0xc1) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f00000001c0)={0x100000001}) write$FUSE_DIRENT(r0, &(0x7f0000000080)={0xd0, 0x0, 0x6, [{0x6, 0x3ff, 0x0, 0x3}, {0x1, 0x100000000, 0x1c, 0x8, 'eth1security&vmnet1*keyring#'}, {0x5, 0x101, 0x18, 0x3ff, 'wlan1posix_acl_access-^}'}, {0x4, 0x10000, 0xe, 0x7, 'cgroup/trusted'}, {0x3, 0x4, 0x0, 0x45e9}]}, 0xd0) 16:42:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x1010}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200"], 0x1}}, 0x0) 16:42:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x6, 0x80) connect$vsock_dgram(r0, &(0x7f0000000340)={0x28, 0x0, 0x2711, @host}, 0x10) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@known='security.capability\x00', &(0x7f00000000c0)=""/23, 0x17) 16:42:57 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000068cffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 16:42:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x1}}, 0x0) 16:42:57 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004080)=[{0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f00000014c0)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) io_setup(0x3, &(0x7f0000cadffc)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000391000)="83", 0x1}]) chdir(&(0x7f0000000000)='./file0\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x588, 0x0, 0x128, 0x128, 0x3a0, 0x128, 0x4bc, 0x4bc, 0x4bc, 0x4bc, 0x4bc, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xf4, 0x128, 0x0, {}, [@common=@srh={0x2c, 'srh\x00', 0x0, {0x5c, 0x0, 0x4a, 0x1, 0x6, 0x244, 0x40}}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0x13c, 0x10001, 0x8}, {0x1, 0x4, 0x4}, {0x3, 0x1, 0x800}, 0xec8f, 0x100000000}}}, {{@uncond, 0x0, 0x244, 0x278, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'ip6gre0\x00', {0x2e3, 0x81b5, 0x2, 0x8, 0x8, 0x4, 0xfff, 0x0, 0x18, 0x40}, 0x2}}, @common=@eui64={0x24, 'eui64\x00'}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0x3, 0x8001, 0x3}, {0x7, 0x5, 0x10001}, {0x6, 0x844, 0x9}, 0xfffffffffffffffe, 0xfffffffffffffffa}}}, {{@uncond, 0x0, 0xf8, 0x11c, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x34c, 0xfffffffffffffffb, 0x3, 0x4, 0x3}}]}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x5e4) 16:42:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x1}}, 0x0) 16:42:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x3f, 0x2}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x0, 0x8, 0x7, 0x7, 0x33, 0x0, 0x6, 0x1f, 0x20, 0x7, 0x5, 0x3}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000033c0)=""/50, 0x3}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 16:42:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x13000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x1}}, 0x0) 16:42:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xd0002, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x11}, @multicast2}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast2, 0x522}}, 0x80000001, 0xfffffffeffffffff, 0x1, 0x3c708967, 0x41}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x401, @ipv4={[], [], @broadcast}, 0x9}}, 0x3, 0x57}, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x3c, @remote, 0x4e22, 0x2, 'nq\x00', 0x21, 0x4, 0x1a}, 0x2c) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getgid() setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000400)={0x0, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e21, 0x1, 'wrr\x00', 0x18, 0x80000001, 0x15}, 0x2c) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000440)=""/160) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e20, @loopback}}, 0x5, 0x0, 0x1f, "06784800ca2fd7ea3bbcd8183a387c87f119e4056c91b854164bc194ffa20d56797823c851a18aa07cf6993ed03931d8714936ad3290b49e1092292e2ab5d2962ca1ce5e5bd9e3a6cf7f5e718898df6f"}, 0xd8) socket$inet_smc(0x2b, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-net\x00', 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000640)={0x28, 0x0, 0x2711, @host}, 0x10) bind(r0, &(0x7f0000000680)=@ax25={0x3, {"6ed3b1712be6d0"}, 0xc46}, 0x80) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000700)=0x10001) r4 = gettid() waitid(0x3, r4, &(0x7f0000000740), 0x1, &(0x7f0000000780)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000800)={0x10004, 0x0, &(0x7f0000ffe000/0x1000)=nil}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000900)={r2, 0xc0, &(0x7f0000000840)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e24, 0x8947, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x3}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x4e24, 0x13f, @mcast1, 0x10001}, @in={0x2, 0x4e20, @rand_addr=0x3f}, @in6={0xa, 0x4e21, 0x8, @mcast2, 0x3f}]}, &(0x7f0000000940)=0xc) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) getpeername(r1, &(0x7f0000000980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x80) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000a40)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') getxattr(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)=@random={'user.', 'wrr\x00'}, &(0x7f0000000b40)=""/114, 0x72) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000bc0)) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000c00)={r5, 0x1, 0x6, @dev={[], 0xf}}, 0x10) 16:42:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x1}}, 0x0) 16:42:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140), 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) recvfrom$inet(r1, &(0x7f00000001c0)=""/52, 0x34, 0x10002, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000040)="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", 0xfb, 0x4, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 16:42:58 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x6000) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000012c0)={0x0, 0x0}, &(0x7f0000001300)=0xc) r7 = getegid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001340)=0x0) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003700)=0x0) lstat(&(0x7f0000003740)='./file0\x00', &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001440)='./file0/file0\x00', &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = fcntl$getown(r3, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003e40)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000003f40)=0xe8) getresgid(&(0x7f0000003f80), &(0x7f0000003fc0), &(0x7f0000004000)=0x0) r17 = gettid() prctl$setendian(0x14, 0x0) r18 = getuid() r19 = getgid() r20 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004040)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f0000004140)=0xe8) r22 = getgid() sendmmsg$unix(r4, &(0x7f0000004440)=[{&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000002c0)="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", 0x1000}], 0x1, &(0x7f0000004580)=ANY=[@ANYBLOB="3602463cc6eca11800000001a072b07e7e67cb4568985c8fd1a19365e8065754380156e5e9d9e2e181ab94f01e6ba4b7d316cf00c596e05352ffc7317e9c0ce91e9168a32c2b", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="2c0000000100000001000000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="180000ff000000000000cf6ccc2f0000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0c0000000100000001000000140000000100000001000000", @ANYRES32=r3, @ANYRES32=r3], 0x7c, 0x800}, {&(0x7f00000014c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000001540)="498541231a95cdfde2f7684ad0d8ed4de828802610da4070d32c6a43ea1ad8086b0cc1db086fc223bb02cff08e9970cf82bd5553bbdb5401423075330bceb81e7515c438e3932f350a22b115aaea54c5101e0fd6f08788b2dc8676b1b578623f8d91548ef9c959d0af30dcdf598b144856b9b0c005ce8f4a3a8a5c0d8f2c7a0494af95a826621664794b9cdc6d0e3b1f385f036051d262b02a40583f88b4b28e06d3f557101a2448278c1b85d5fb50464563a976a2a1526473e2757aabb72685d8be6aeb90f3412100f1a64f9a3f98d601aebad5", 0xd4}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="c664c7de472789f58b2aa92ddb9cafbe7b3270db7a31276e59fafc838d5f188a6749aad5cad174ce3a24b63e03b4e18a65273b7ff45806f4e5c6cd", 0x3b}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000003680)="3752853222d9456e828b152bc7262ecb5967a7da73884d971c8e62f2f5270c90dc9331a69a1598acdf8cd3c6af73efbc", 0x30}], 0x5, &(0x7f00000038c0)=[@cred={0x18, 0x1, 0x2, r11, r12, r13}], 0x18, 0x4000000}, {&(0x7f0000003900)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000003980)="80b5c00a237437d8cf9f8cef9f1a501a4ee61c8b9ef2192e6563bf2a3b0ff0ca4b7b95ac73cf5b6cf63ece1ca004d8cc74ab4f71344486f0ed7a01f06676bfda2d0d45547aea6b58e187be14765cc9c9ba56442e16dbc264c294e09218bc61b141c950d13328ddef2ef62000e1c7ec5408d58b30b95684efcacaaaebd7c3c4bf8c8eb4ce26298f9f228c2d71735a0833940d07c8f8b047e7d8f07b1b7de1400afedf3896edf8ebd61bd875c9637164123c203a3be37abf48525ed90cbe45ee3d082bb96d955837bf5a43c3dd7b448ff19af8cf9b5e44c7e241c2", 0xda}, {&(0x7f0000003a80)="6c1c698707d831587837dd2c8faf62810d8547d16920caffc3f35d85acb978450cde99e12bbd4972672d3b18c44e68d4848fcf3bfc806b07ee4f1e7b77a8b6dc932f6833f5668dfc932f8a5678aa4fb0cb80744bc5ec08958f560c3e374081b37c28d55d245aff92278dd0c41b0f123a0dbd5f09bf9082cd55fc7e0f91318b8670aa6ca6a17a25525ca696f818b39df5b623d78792ef22bb7c4da2d80fca13dbb81fa69d630dddbec040a5900bc15413792f68d6270600e5b0fd03db551e80de65a014b43b9d0dc0fac894c76243e01ad3fb85ae8924ad6105edf5f865fe858599e6b85048840daec198c7ba7446ed3c", 0xf0}, {&(0x7f0000003b80)="f5b1b61875b6d4a00ffdab6a17432b77a328", 0x12}, {&(0x7f0000003bc0)="58ff2e8e9a8fdd4bc03fbdb760d9492e07628fcabd0f4f69f4d003999a7399904e95582a9a37f8350710629b408bd652c9da4efa5fe1b2d9e615b3106396eb6f70280335e7be66390dfe81c7f1c3b9a4fb3f056671346b444f03986d11278e180741c872ace6ee36e8ae75c57b2a2f2e3beebf04e62e14f5e0383d3597e0be7f9aa5428dd44daf1d202aa1c1c4ba8dbd06c34576d5fc5bd7ded805a6ed2302289b958bd8ba9916dde7b4df90", 0xac}, {&(0x7f0000003c80)="49b27e12024731930a0db2bb8a380995e46d5a7ad01c55e5621333", 0x1b}, {&(0x7f0000003cc0)="2e6acf0b7fcb249cbc2c565c42d5f8d735adc778d9f5e189e3dd24ef86fe674c853ac025d4b5c605458891841e31c4ffacd282406ae79bdf643f31", 0x3b}, {&(0x7f0000003d00)="db8a9e34ab3736037450af7576728059673e21fec15eb981c5f45a7aa1d9e7c432584267abd793d3cb31101772ed96d241c55550d849b78fc05f3386baba2576b762594302fe8fbb0acf6ccb182880022a7a1beb4ff99beafd7377e29301e4cec55d89e03f7a485817ca3425f758a0667bf58c0fa6a7e778a1a21cfb1cab7c7cca64c80c7193612a8689f560084cf665fab45a09f4b9201ab99af2cfcc4ea6ab88aa597af2b20f0bbd2aec9716f2da989164dcb4ee0f754844a69fd30c4ca31d48c078ea41c826663ab0774e2ce716ed9aa4a0a7d50b4930d2", 0xd9}], 0x7, &(0x7f0000004180)=ANY=[@ANYBLOB="240000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="0c0000000100000001000000100000000100000001000000", @ANYRES32=r2, @ANYBLOB="180000000100000002000400", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="180000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="180000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="180000000100000002000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22], 0xa0, 0x4}, {&(0x7f0000004240)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000043c0)=[{&(0x7f00000042c0)="de90cd9b7cfab053f09d7bddcf8463927d752ca25d03d2528abfdc1f6f8603637c7c4ccdae5e1c5abf0064043892f6af21176aa180ca164c859d987e0428c246072958de1d3eb13604aa86012042845685f610ca0048c10c7c3d4b9cdb0536183b65646262c950f3179da02e101ce8d23e3209d1bf68", 0x76}, {&(0x7f0000004340)="204ae9c5d2cad6b74047720e6c4f4c1595bd383ee0a10694bde2fdfd6766e3bb20b4eec8a2a883fff3709581f367a068", 0x30}, {&(0x7f0000004380)="469a981b8b594a6fe76e252479476caebf74638dd6d3975179bcddc8116687d25268560664470ed5aace42", 0x2b}], 0x3, &(0x7f0000004400)=[@rights={0x20, 0x1, 0x1, [r2, r0, r0, r3, r2]}], 0x20, 0x20000010}], 0x4, 0x8010) open$dir(&(0x7f0000000040)='./file0\x00', 0x8000, 0x20) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r3, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) pause() 16:42:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40042406, &(0x7f0000000140)='/dev/kvm\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) fcntl$setsig(r1, 0xa, 0x40) move_pages(r4, 0x4, &(0x7f00000001c0)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000200)=[0xffff], &(0x7f0000000240)=[0x0], 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7a, 0x0, [0x4b564d00, 0x35fd]}) 16:42:58 executing program 5: r0 = socket(0x10, 0x2, 0xb48e) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x1, 0x3, 0x57bb, 0x1, 0x8}}) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f0000000700)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2}}, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000840)=@can, 0x80, &(0x7f0000000a00)}}], 0x1, 0x80000, &(0x7f0000000ac0)={0x0, 0x1c9c380}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 16:42:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x140}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e0000080002000400"], 0x1}}, 0x0) [ 259.507624] x86/PAT: syz-executor6:21289 map pfn RAM range req write-combining for [mem 0x197ba4000-0x197ba7fff], got write-back 16:42:58 executing program 7: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x230000, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f9, &(0x7f0000000140)='sit0\x00') 16:42:58 executing program 5: r0 = memfd_create(&(0x7f0000000000)='&}$vmnet0\\!wlan0+cpuset\x00', 0x0) sendfile64(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x7ffffffffffffffd, 0xfffffffffffff805) pread64(r0, &(0x7f0000000040)=""/17, 0x11, 0x0) 16:42:58 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:42:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x1}}, 0x0) 16:42:58 executing program 3: r0 = getpgrp(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x44, r2, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x200}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffb}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x4010) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) read(r3, &(0x7f0000000140)=""/117, 0x75) [ 259.687017] FAULT_INJECTION: forcing a failure. [ 259.687017] name failslab, interval 1, probability 0, space 0, times 0 [ 259.698434] CPU: 1 PID: 21309 Comm: syz-executor1 Not tainted 4.18.0-rc7+ #78 [ 259.705740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.715101] Call Trace: [ 259.717712] dump_stack+0x1c9/0x2b4 [ 259.721366] ? dump_stack_print_info.cold.2+0x52/0x52 [ 259.726589] ? lock_downgrade+0x8f0/0x8f0 [ 259.730770] should_fail.cold.4+0xa/0x1a 16:42:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xc00d}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 259.734863] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 259.739993] ? __local_bh_enable_ip+0x161/0x230 [ 259.744689] ? _raw_spin_unlock_bh+0x30/0x40 [ 259.749120] ? release_sock+0x1ec/0x2c0 [ 259.753118] ? __local_bh_enable_ip+0x161/0x230 [ 259.757808] ? __release_sock+0x3a0/0x3a0 [ 259.761980] ? find_held_lock+0x36/0x1c0 [ 259.766083] ? check_same_owner+0x340/0x340 [ 259.770421] ? rcu_note_context_switch+0x730/0x730 [ 259.775375] __should_failslab+0x124/0x180 [ 259.779635] should_failslab+0x9/0x14 16:42:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x1}}, 0x0) [ 259.783463] kmem_cache_alloc_node+0x272/0x780 [ 259.788068] ? find_held_lock+0x36/0x1c0 [ 259.792163] __alloc_skb+0x119/0x770 [ 259.795902] ? skb_scrub_packet+0x520/0x520 [ 259.800252] ? rcu_is_watching+0x8c/0x150 [ 259.804419] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 259.808852] ? compat_rw_copy_check_uvector+0x34d/0x440 [ 259.814248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.819810] ? netlink_autobind.isra.34+0x240/0x330 [ 259.824860] netlink_sendmsg+0xb29/0xfd0 [ 259.828940] ? move_addr_to_kernel.part.20+0xc6/0x100 [ 259.834148] ? netlink_unicast+0x760/0x760 [ 259.838410] ? compat_mc_getsockopt+0xb20/0xb20 [ 259.843095] ? security_socket_sendmsg+0x94/0xc0 [ 259.847862] ? netlink_unicast+0x760/0x760 [ 259.852112] sock_sendmsg+0xd5/0x120 [ 259.855845] ___sys_sendmsg+0x7fd/0x930 [ 259.859838] ? copy_msghdr_from_user+0x580/0x580 [ 259.864614] ? lock_downgrade+0x8f0/0x8f0 [ 259.868777] ? proc_fail_nth_write+0x9e/0x210 [ 259.873280] ? __fget_light+0x2f7/0x440 [ 259.877259] ? fget_raw+0x20/0x20 [ 259.880719] ? find_held_lock+0x36/0x1c0 [ 259.884789] ? kasan_check_write+0x14/0x20 [ 259.889033] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 259.893972] ? wait_for_completion+0x8d0/0x8d0 [ 259.898568] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.904118] ? sockfd_lookup_light+0xc5/0x160 [ 259.908616] __sys_sendmsg+0x11d/0x290 [ 259.912531] ? __ia32_sys_shutdown+0x80/0x80 [ 259.916941] ? __sb_end_write+0xac/0xe0 [ 259.920920] ? fput+0x130/0x1a0 [ 259.924244] ? ksys_write+0x1ae/0x260 [ 259.928059] ? mm_fault_error+0x380/0x380 [ 259.932218] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 259.936981] do_fast_syscall_32+0x34d/0xfb2 [ 259.941313] ? do_int80_syscall_32+0x890/0x890 [ 259.945899] ? _raw_spin_unlock_irq+0x27/0x70 [ 259.950396] ? finish_task_switch+0x1d3/0x870 [ 259.954899] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.960446] ? syscall_return_slowpath+0x31d/0x5e0 [ 259.965387] ? sysret32_from_system_call+0x5/0x46 [ 259.970237] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.975088] entry_SYSENTER_compat+0x70/0x7f [ 259.979497] RIP: 0023:0xf7ff4cb9 [ 259.982856] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 260.002281] RSP: 002b:00000000f5ff00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 260.009997] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000020000b40 [ 260.017273] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.024544] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 16:42:58 executing program 7: r0 = socket$l2tp(0x2b, 0x1, 0x1) listen(r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x80) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) fanotify_mark(r1, 0x24, 0x20, r2, &(0x7f00000001c0)='./file0\x00') r3 = creat(&(0x7f0000000000)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x6, 0x5, 0x1, 0x6000000000000, 0x7, 0x3, 0x4, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x5, 0xa973, 0x206, 0xffffffffffffffc4, 0x1000, 0x80000000, 0x400, 0x7, r4}, &(0x7f0000000100)=0x20) [ 260.031810] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.039079] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 16:42:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) 16:42:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e000008000200040012"], 0x1}}, 0x0) 16:42:58 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000200)=@req3={0x80000000}, 0xff27) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80004000}, 0xfeda) close(r0) ftruncate(r1, 0x6) [ 260.287929] x86/PAT: syz-executor6:21298 map pfn RAM range req write-combining for [mem 0x197bb4000-0x197bb7fff], got write-back 16:42:59 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x8, 0x5349d41759522355) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r2 = getgid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x80000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)) read$FUSE(r3, &(0x7f00000040c0), 0x1000) read$FUSE(r3, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d3100000000000000000000c06a0887002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f75701e196772ef000000000000000000000000000000000000000000000000fc6d1a"], 0x93) 16:42:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x8006}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:42:59 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="00f67b1c"], 0x4) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f6f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:42:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x4, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$getflags(r1, 0x40b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8800, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000040)={r2, 0x6ea000000000, 0x7ff}, 0x8) close(r0) 16:42:59 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000040)=0x880000000001, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x840, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0xffffffffffffff00, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x2f6, 0x908, 0x9, 0xa80a, 0x3c59, &(0x7f0000000100)='vcan0\x00', 0x10001, 0x6, 0x7}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 16:42:59 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:42:59 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) [ 260.421387] FAULT_INJECTION: forcing a failure. [ 260.421387] name failslab, interval 1, probability 0, space 0, times 0 [ 260.432764] CPU: 0 PID: 21356 Comm: syz-executor2 Not tainted 4.18.0-rc7+ #78 [ 260.440054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.449414] Call Trace: [ 260.452034] dump_stack+0x1c9/0x2b4 [ 260.455690] ? dump_stack_print_info.cold.2+0x52/0x52 [ 260.460907] ? lock_downgrade+0x8f0/0x8f0 [ 260.465085] should_fail.cold.4+0xa/0x1a [ 260.469167] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 260.474285] ? __local_bh_enable_ip+0x161/0x230 [ 260.478970] ? _raw_spin_unlock_bh+0x30/0x40 [ 260.483399] ? release_sock+0x1ec/0x2c0 [ 260.487378] ? rcu_is_watching+0x8c/0x150 [ 260.491534] ? __local_bh_enable_ip+0x161/0x230 [ 260.496219] ? __release_sock+0x3a0/0x3a0 [ 260.500384] ? find_held_lock+0x36/0x1c0 [ 260.504476] ? check_same_owner+0x340/0x340 [ 260.508813] ? rcu_note_context_switch+0x730/0x730 [ 260.513765] __should_failslab+0x124/0x180 [ 260.518017] should_failslab+0x9/0x14 [ 260.521845] kmem_cache_alloc_node+0x272/0x780 [ 260.526493] ? find_held_lock+0x36/0x1c0 [ 260.530587] __alloc_skb+0x119/0x770 [ 260.534327] ? skb_scrub_packet+0x520/0x520 [ 260.538666] ? rcu_is_watching+0x8c/0x150 [ 260.542824] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 260.547246] ? compat_rw_copy_check_uvector+0x34d/0x440 [ 260.552627] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.558186] ? netlink_autobind.isra.34+0x240/0x330 [ 260.563234] netlink_sendmsg+0xb29/0xfd0 [ 260.567324] ? move_addr_to_kernel.part.20+0xc6/0x100 [ 260.572542] ? netlink_unicast+0x760/0x760 [ 260.576795] ? compat_mc_getsockopt+0xb20/0xb20 [ 260.581475] ? security_socket_sendmsg+0x94/0xc0 [ 260.586236] ? netlink_unicast+0x760/0x760 [ 260.590482] sock_sendmsg+0xd5/0x120 [ 260.594240] ___sys_sendmsg+0x7fd/0x930 [ 260.598228] ? copy_msghdr_from_user+0x580/0x580 [ 260.602991] ? lock_downgrade+0x8f0/0x8f0 [ 260.607161] ? proc_fail_nth_write+0x9e/0x210 [ 260.611664] ? __fget_light+0x2f7/0x440 [ 260.615646] ? fget_raw+0x20/0x20 [ 260.619104] ? find_held_lock+0x36/0x1c0 [ 260.623174] ? kasan_check_write+0x14/0x20 [ 260.627412] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 260.632350] ? wait_for_completion+0x8d0/0x8d0 [ 260.636952] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.642497] ? sockfd_lookup_light+0xc5/0x160 [ 260.647000] __sys_sendmsg+0x11d/0x290 [ 260.650897] ? __ia32_sys_shutdown+0x80/0x80 [ 260.655321] ? __sb_end_write+0xac/0xe0 [ 260.659316] ? fput+0x130/0x1a0 [ 260.662598] ? ksys_write+0x1ae/0x260 [ 260.666416] ? mm_fault_error+0x380/0x380 [ 260.670574] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 260.675336] do_fast_syscall_32+0x34d/0xfb2 [ 260.679669] ? do_int80_syscall_32+0x890/0x890 [ 260.684256] ? _raw_spin_unlock_irq+0x27/0x70 [ 260.688755] ? finish_task_switch+0x1d3/0x870 [ 260.693260] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.698805] ? syscall_return_slowpath+0x31d/0x5e0 [ 260.703748] ? sysret32_from_system_call+0x5/0x46 [ 260.708603] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.713458] entry_SYSENTER_compat+0x70/0x7f [ 260.717869] RIP: 0023:0xf7f3ccb9 [ 260.721226] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 260.740642] RSP: 002b:00000000f5f380cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 260.748429] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000020000b40 [ 260.755710] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.762985] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.770261] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.777535] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 260.819773] FAULT_INJECTION: forcing a failure. [ 260.819773] name failslab, interval 1, probability 0, space 0, times 0 [ 260.831157] CPU: 0 PID: 21367 Comm: syz-executor1 Not tainted 4.18.0-rc7+ #78 [ 260.838455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.847833] Call Trace: [ 260.850443] dump_stack+0x1c9/0x2b4 [ 260.854094] ? dump_stack_print_info.cold.2+0x52/0x52 [ 260.859297] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 260.864155] ? kernel_text_address+0x79/0xf0 [ 260.868582] should_fail.cold.4+0xa/0x1a [ 260.872662] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 260.877782] ? save_stack+0xa9/0xd0 [ 260.881417] ? save_stack+0x43/0xd0 [ 260.885060] ? find_held_lock+0x36/0x1c0 [ 260.889154] ? check_same_owner+0x340/0x340 [ 260.893483] ? rcu_note_context_switch+0x730/0x730 [ 260.898426] __should_failslab+0x124/0x180 [ 260.902673] should_failslab+0x9/0x14 [ 260.906484] kmem_cache_alloc_node_trace+0x26f/0x770 [ 260.911614] __kmalloc_node_track_caller+0x33/0x70 [ 260.916572] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 260.921373] __alloc_skb+0x155/0x770 [ 260.925101] ? skb_scrub_packet+0x520/0x520 [ 260.929435] ? rcu_is_watching+0x8c/0x150 [ 260.933592] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 260.938010] ? compat_rw_copy_check_uvector+0x34d/0x440 [ 260.943406] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.948954] ? netlink_autobind.isra.34+0x240/0x330 [ 260.953995] netlink_sendmsg+0xb29/0xfd0 [ 260.958089] ? move_addr_to_kernel.part.20+0xc6/0x100 [ 260.963296] ? netlink_unicast+0x760/0x760 [ 260.967540] ? compat_mc_getsockopt+0xb20/0xb20 [ 260.972218] ? security_socket_sendmsg+0x94/0xc0 [ 260.976982] ? netlink_unicast+0x760/0x760 [ 260.981227] sock_sendmsg+0xd5/0x120 [ 260.984954] ___sys_sendmsg+0x7fd/0x930 [ 260.988949] ? copy_msghdr_from_user+0x580/0x580 [ 260.993724] ? lock_downgrade+0x8f0/0x8f0 [ 260.997892] ? proc_fail_nth_write+0x9e/0x210 [ 261.002396] ? __fget_light+0x2f7/0x440 [ 261.006379] ? fget_raw+0x20/0x20 [ 261.009835] ? find_held_lock+0x36/0x1c0 [ 261.013907] ? kasan_check_write+0x14/0x20 [ 261.018157] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 261.023098] ? wait_for_completion+0x8d0/0x8d0 [ 261.027697] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.033255] ? sockfd_lookup_light+0xc5/0x160 [ 261.037757] __sys_sendmsg+0x11d/0x290 [ 261.041646] ? __ia32_sys_shutdown+0x80/0x80 [ 261.046064] ? __sb_end_write+0xac/0xe0 [ 261.050047] ? fput+0x130/0x1a0 [ 261.053336] ? ksys_write+0x1ae/0x260 [ 261.057146] ? mm_fault_error+0x380/0x380 [ 261.061322] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 261.066122] do_fast_syscall_32+0x34d/0xfb2 [ 261.070482] ? do_int80_syscall_32+0x890/0x890 [ 261.075069] ? _raw_spin_unlock_irq+0x27/0x70 [ 261.079570] ? finish_task_switch+0x1d3/0x870 [ 261.084077] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.089621] ? syscall_return_slowpath+0x31d/0x5e0 [ 261.094563] ? sysret32_from_system_call+0x5/0x46 [ 261.099423] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 261.104281] entry_SYSENTER_compat+0x70/0x7f [ 261.108712] RIP: 0023:0xf7ff4cb9 [ 261.112097] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 261.131509] RSP: 002b:00000000f5ff00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 261.139232] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000020000b40 [ 261.146511] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.153793] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.161072] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.168351] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 16:42:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x8000005, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="92", 0x1}], 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) r4 = fcntl$getown(r1, 0x9) tgkill(r3, r4, 0x2f) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = gettid() tkill(r5, 0x1000000000013) 16:42:59 executing program 4: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000580), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000980), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000080)}}, &(0x7f0000044000)) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200)=[{0x6, 0x2}, {0x8, 0x10001}, {0xc, 0x8000}, {0x8, 0xfffffffffffffffa}], 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r6 = syz_open_pts(r5, 0x2) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000040)={0x7fffffff, 0x4d6, 0xc6, 0x8, 0xc2, 0x100000001, 0x1ff, 0xffffffffffffffff, 0xfffffffffffffff9, 0x200, 0x6, 0x4}) dup3(r6, r5, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080), &(0x7f0000000180), 0x0, r2) 16:43:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000001}) 16:43:00 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) recvfrom$unix(r0, &(0x7f0000000100)=""/238, 0xee, 0x62ef4b11e54ede5c, 0x0, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40400, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000080)={{0xa3, 0x1}, {0x0, 0x3f}, 0x6114, 0x4, 0x4}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) 16:43:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x300a}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x200) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), 0x4) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="98b30456059fbc6908e82c3414a00d6ec6d1571705a8d53dd22abf5d8333bf1ed7831f648d254f3bfc97ea995f1a529d157461dc286423a224eb272d3750079702fc2f602ab3d7c0ba1308d23d54", 0x4e}, {&(0x7f0000000180)="9811f254aa732ea4c3ca1d4f5c10f7ba9eac7578c5ec9659ccff7640591fa58564185551e85d6985c2f685f9edff74889be9df949b6b8ab28c804c72a862e39b5a27e51ab245886d08c6ddb71fea6719102045744af24a643b34a0aed63d66fef966983e1f06e40d9d191ddf6f3c4fc4f2339d656b0b7e336d77e856c9f5bbfcee4a6e426f759fd9d8a4d5eee044efc642f21f4a76637c189c559c93070684e626fa29102281ca2ab2bd", 0xaa}, {&(0x7f0000000080)='t', 0x1}, {&(0x7f0000000240)="b7bb19100810337800de368193514848c5c12682cee5075d88ce382024d5795182bc94d15c79ec04271ab3e3ef9dd6e5549ae03d013a61e231dfe389546a4a3395d5d969e1b1499bc6e09313a9dd60dae67b0dd8dd4de443b189352bf3458c09f2f993141f994123fe81f47e3305bb271dd6947339950bd17f270239e6066fd268902d1eeb7ee6", 0x87}, {&(0x7f0000000300)="39e1460fe900c191", 0x8}, {&(0x7f0000000340)="db384cb7f5e4fc6e9d391017789a6662283206ec45f42e7e40b10f2f18a43f47a03dfbc4ab2f58ef920dbd55e36e70efcb3069e24fde87406cf1b038daea02f22a2628e8ad7f6f9005d1f2f16fdffb92cd3fcc73ea26b1a65050badb6f2147704a363226f31ccbf0377492266489c8feeab98cd1f77eb398b4105928dc58b6e662", 0x81}], 0x6) 16:43:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x200003) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc1105511, &(0x7f0000000040)={0x9}) 16:43:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400043, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x610, 0x15c, 0x15c, 0x3c8, 0x15c, 0x0, 0x544, 0x544, 0x544, 0x544, 0x544, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x11c, 0x15c, 0x0, {}, [@common=@icmp6={0x24, 'icmp6\x00', 0x0, {0x0, 0x401, 0x200}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d5, 0x2, 0x5b9, 0x2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xc0, 0x0, "838c79fcfc03d9e35c8b89c02d6d14b7b718cb573767b4014f03d4d604ec"}}}, {{@ipv6={@local, @empty, [0xffffffff, 0xff, 0xffffffff, 0xff000000], [0xffffff00, 0xffffffff, 0xff], 'ip6gre0\x00', 'bridge_slave_0\x00', {}, {0xff}, 0x3c, 0xf56, 0x0, 0x20}, 0x0, 0x22c, 0x26c, 0x0, {}, [@common=@srh={0x2c, 'srh\x00', 0x0, {0x3b, 0x36, 0xfffffffffffffffa, 0x0, 0x2, 0x900, 0x1014}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x80000001, 0x0, 0x8, 0x4, 0x1, [@mcast2, @mcast2, @mcast1, @mcast1, @remote, @dev={0xfe, 0x80, [], 0xa}, @local, @ipv4={[], [], @local}, @loopback, @empty, @remote, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x18}, @remote, @remote, @ipv4], 0xe}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "82f18e049cd7bf63cbf0adbbeb055d5d3b96007f30e68170f862da11e379"}}, {{@ipv6={@loopback, @ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xffffffff, 0xff], [0xffffff00, 0x0, 0xff, 0xff], 'veth1\x00', 'bridge0\x00', {}, {0xff}, 0x5c, 0x1, 0x2}, 0x0, 0x110, 0x17c, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0xfa, 0x3, 0x1, [0x22, 0x1, 0x81, 0x3c2, 0x7, 0x6, 0x1000, 0xff, 0x4, 0x7ff, 0x81, 0x80000001, 0x1ab1, 0x3, 0x1, 0x2000000000000000], 0x7}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x401, 0x101, 0x401, 0x1, 0x0, "4d2c9c10a5782f80f9a938ffaa3016593e28c4b2c29728f828f292eb440a4a41b88ca4e817c6b9b0f972c90db79a7e93438349c695ef043faebac5fe1a35f51d"}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x66c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000940)={0x0, 0x1000, "6e6fc6daeaa0a8e76593b864b7cd47f695afb37cc13ab25c4cd70ac1f621e7c97d50561ed2cafac9e3c74b99a6db2dc83f347cca8485e0184501f72ab69eead26b03e396fb582d16ee55cca8a595829ba17d2822339320539ce86a6b3c4bf5b033f72f7b8f4bb12c2ce641058b4b73ed220e63366eec6964712fd0d5a0ff0e65ad17e93be32ccc8c2bae718cd3ef28662b35a29de40e49b5be21271be0d56af4f359a2c5a80daba1ee5bb6e036e867e360ed6c24466a7db9774b621cacd58b448dd1759faaa29cb576ac8afd48f03933795f10aa9c07302517ec93a9ce7eb9b67fa22a87eeb33dff68e20f0de05ecb56647a331f7000ed8e49df8a2d99cfb628358e39aa0763fe2b7a1748abdbe0c3aa0dcccd0271eb1fd9cee703b0c692de2a70884bc13f8a64c172a22fcac7fd8bcea75f780661cf33b6c1c9ee781863cf2767bbd8e7fcebb67c311cab669ff17aa679fef4cfe7dbfa0c1516890d75a02e2e753ae2d74bcfb28b49a6277388ae91dd53507af6a1822b8b51b56645f66d1109ed4a0884eb52c87a0711079c1f0cb0a76b8255adaf1b64937f0e4857e95424a5e3a6211896b85223db4738c6fa067e5badada12bb8bb83f85ceff8cccf9e26df767f0769b1906022a638765420b08a1b89688b83e8c582d70be79f05832a0f0261a4a24dc95fcfb572c73f82f3bcc54d4854a210472b41cf57205f5c3a7c6f71ce93fb2dc8a9ff98bf5f39c8555e8279c05d87619d994f4336c558003780c9da70c67cc6753bf8d6734d7b47331059731975c7f97b04887ff767bfee2bb893170c3fc4d3fb1b2734e9912f5f3d2ee6099690d1ade18c8e0f621007de6d5ef9e81540d9df6f8fc35f9fcd7a41dabc97c4dd28b6a411fd2cff6354671d946f770e2eaa6f4dc19b4b0f529d4e0d202335513e6a148c0acb6b0d7bfe3bbe3b09de1caa4e185006dc3152e84bb6eded6bf0c6220cc955abb70cee0c45b37412efb7b153dc29317669e8b0df9df58418428b49eddab575551af5d151760d17542e16383373a46fb0b552ae857d7373f4ac903a370341865b12148ed69ae31f575eb0b8a7eb1a4b1ef3cc302a0e009645a160cf5f3bb84197456276e3217ce69ee0a2104b35fd31043a4fc6efc0c2a1f171b4433a817119cda56010c306f749c6edc7d81544fcb6adb904f1620675a04cf70ef791405f35d4e8aa711474bec92ff4571b98cf3bd910e0b80827aabce3be310807b5e2434acb8e699247a37e41d3b9e7074c29eaf52e76be9ea1921e2f1b203e1f6ea7b1d01cf5520dd841156771f04b9d0c16521077c1489c292664dbafb5b0581a9f1dff2c00e9466872582c8d1b99650004e314245e42569533b83b23a4cd0b02ced3cab4a1f4396546e3ebf1294c7993f55ea0c71d94fce358122c2305d681ba8820538a1448d1bdcdd45cc7195174e1591cd83fae35efd50f61dd25d5ba5e664816d206a1eb281f23dbcf346c81d64f66a469d2f86808ae5a769d9728fc2c79d7b9e6f787115bad8ec546cc007315e7ddce3a789d5ad2d80288ea058b3a0f2db85443e1ef885b12c263af1dbb68dd8b8d6d27ded38169d14e3d1428b26e17791f30d9735f23eece7fabf363870c78ce32a9b886c465dddfc2eab2522d2d017d142365fab7f6b605618149e7af374b5e337aaceb44293c9e08a1539557f9e12edec4339d05d0aaad3105d239a99ec699f47f8d8ff0608814e3b333e925e0778eb7a9f511505ea5aafc514dab9ab2fbb5721b946600b147d7b453040f277a8ae3a781696c322b10fb1e164e36022280cfd3d92630bc67311c74bbc1c8b8df7480aaaec88f4c9d4134898473cddd870d3b8f798d3cee52cbc615a7f312bfb56eb104dbf983c8cab97ebc71cbccad602f9f1d46699b493697d82001baf35c3aaa1929632a4c8c2b316dbc22e049b644e1fa47037237ad1fb26a1258a8517d8bc71843ce056d404a658a4e34dbf5cac2b94d77513513c32612ae90219c6418ca46fa3f4b765ee6d428e3d60cb09f1905434579cad11efea958bc7a01cd41f5a7c98bbd684e9596b63eb05dd2d047ec7391b169b7d513550ef7556914c40341b153a8dc3f4a1bf882a72b922587edd02c2ca178add76cd0efff38c82c6c6deab921a26742378ab90d8989ec1bc4f45ac487a135b8f92ab5ce55375ff9c603e65a3d1fedd206271902d0a474a049dd611de07963bfd327d1a33275edc4a7179ae88adc0e5a2d2f3128b711a900981c5e3848640fa5a31718c5ad1291e995d0a22e1bb8c071d07ee41bf365ad7dc9d445d11c043501a3d8827b0141ce9a48b50314aa29111a091322d53fd545e28c14d254da2ebcada1fdd549f9bf00ebcb03f1f73b90075d48bd251ed3a174d7ed9cd72eb223c87ac414b9b9ad2b6cc1123cd92932fb99bdacc0a75abb1a1f2a1f89aad33256f8e5462217ff878ced71fa82b504edb0e2422b353743dd77005d784c0fba7f865295c50e81d56269164477b41ad2a940c5dea78f6286f461b912141ca53518541d132e7cb4f5ac922a3fb01ced3cf265656955fffb5f7c863c313370a1acf3319e7a62f787a217b458a8896ebdd9ab972259d02485774d2fc63b7041ca969dfcf7a3c02de079ff6b64ad0fbf97e81cf0e67912d54228c0cb29df2097f222feee92e6a18ce6163767206f4581b3b951c6b2fe90ef76c3b08ac64167253d114f3aa39e57f866ee9b547c38f44bca4005df09b63069c78fc8b530ccb77864219659d770f892f3bcf7f4a22fca4ad78247db87f3c7513feb266a4d4c0ac880ba247afe0cf459e059c4ce72c87b9d1472eb7625fd53876c7c8ad6c0c866c5456f5164011756ee5b4af26d989dc1901655b4bfd2c8f4abe3aab93875c7e391ba5d17230b96fca539bb436f6387530ac36fc0d5bc6ca9c432f2a50964fa879d8f7fed5c1d3a7dab0ef3b4e59a00347421f555d070e8965b792ecea9d9e0955a9bea7a2344fac5a11385af165c33a95bfbec38043f2f2d793b6a02eb8729a16a831f8951a9dfa4c7a4975f1fc5efe307f13042ebc1990ebb8fb6baac08694da79e9332b58586256293a8389e4e6d59010dc7ed5e94d1ce88201dff45541555538413a51584acce492f74a15a9fc59d5aa77fda57caa8efddade621a4716c030f1bf3877ddd2acc49cd402cf40495020edd2be435950820172f1f2f09b0ffdd4df2efa0a823c7fa29d0653b8bc18ccc58bc800058c14ad47b0d2eeb6645863999bec9787d3a96dcad6590d526f98704bdbaed59b1e0b757a4fff5d663998210feddf5c5b9bb038fc0c4ba7f937b5e7d3da17c30cf9e4970b4eeeb6bb542124c442ea17ca86636f61731db97e5ed5195af2c442b3f01eb8a272708e66929704f4e91134056186dace16ee7fc2c2b37458fa67685efbbffdea026201e9c51f96085b4e561e1662390955ea66b135492d70a80492a550e56aaaad9e1d8ffd9bfaf2397abc3e50255ffae01208964f264d4ed3ba1038b8f96821071ef40ca3abf5c907da56e6d3e6c34d6f3e54e4214b6eeb7c86cba397b6e1a420c7ecaf2366bba3f1f2d6588d4ed008605cb73ac41a44ba78ef8cea95e5430c2b8991b6b577904307a53dad7c9baddc73804228e960fd0111c06a5ff7001e81c998bfa237304508578df6857bdd41137fdc4c3482b14202570c86cebb60f8afc3c4e903f5be223c2acf3e032e6f437cbfee058045204a36399e3614e705ae2d9c1eb140dadd1e34f0d446736d6fe91c3e26a774af07d7a12bd51e9fdc3c232ded414f16127b2d5d40f93d2a32a38aaec93db06b89c866d827b0ab6d2cafc7f0ac32c5044f3eaec72f5fb6d6f4fd4f7bd2f89f73432821baa0fd0b0021430cf3b18040b108d94cf580cc5f3ad6a335d27a8d10f06ba1dc64ec0c0912f064c28c48dae9156ab615e8c4afb2240c0a0d0adea451c19608f6dc8070d8cfa5aa27521a30510c8c197f8cfba330d53562d9d5f365af3ba31f4d4abb055aaa57fb9978bae59a994fb991feb05a383822a3c4ab55dc580ffb876122db15c14fe60ddec40572dcd73480861121510708fb2b1385b6178d952cb283be043ad4ca17dbb7044faea479e8a8c9d612c12609be54d08476a97120e95b18e9d3d66f548ee2ea291b8b8cd10cd017b5708830ba5005283f69953a76dc0a4ef76513f6371ec9aed99d8fe9148cbe9ca9c23f7b21c08c113b0e65b113d96889919b7203b6f5bd9fb1fc516f221a482d1acbe5027c970c0123e2315303748d22375cf91b5aead49d38447c66d60ff1aa27a3321a1f75396e1866bf8c1e6e8836cded6755031966a4baa8ec345f6d910b30573cbf28e4f5a5077412d69022d96843370bebe9de9d93d0f4f77242d7a8e8451511ec2e812b4908b70fc9bbe4be951e858bfddfff0447f573327b8b76a73b5325a16e5e9eb6164f10ccbd90f1893b0ef0ae3bacfe3e373f1f47de430ccd059b5331e85165c5a83a8491c78deae5a9dba67d212d09ccd6aa1d365ba8513e537067da5beb31cff66a0557c01f925ed27eb1f746ec1b48b4ec0442a93034fe4679c6a317149662466ec7a3102e34c6e4d647f85462377eb9bd59cfa68bf0f79d8a75e1f57126dec9dde8a3d60e29e1e958ffea74eea8ba29fe652157657e91da73209a235e0e7583667604d7f0ae76d9c1e84e9f46bf3d2a0a5b2bb3db5d0d5f662da44e5a0058e277b3386f77879f4bac3d623ce06be1e95697c4d3ef696fcee90f9636c29d04700e6e05e7ddf4b40dc4411e24ec8343a791d3a0153471fa9769ce47aff9da0c1f26a9d50411947d83bbd40e611408c618308f61c939ba710626a23183711fc8043aa4be8381524a07c0a0bdec305cff3e63102f3b17378cd45a25eeb543d0de783c767536473fc2613e86392a31e910840bdcd23f0490287ff3cfb90042173ede6b0381d7d5f2c8bc4ab49b6d3ee05d66860d6c2cf8c70ead07a77e0202b717f32056cae09fe709d17150d53674540107e5697584d2de419759e12094d4e3d0f99383afa8236fcd994f8716c14217ad4f10e66f1964af4b109c0153606fd2d07838600c4f9d43d69efad8216b3407a01aeed9125a79bfa4aa07914fdec3ec7d15cb87eac8586c9ba72be22af121973a4cc48ad4ebf7df9eeba1065b2daa15e16c0e415fce83cca8c884c1235ab9607eb6c812de2461a29faddaf883275609addd9c535601fc1312b44d329e1b520ea3a8f92217015b2a4a8f1cd28cdc7d5ba5f7f562e9db1fc5dc9b59e623bea45828c3eb6ef200acfe7b2586dff497b8e80f5fa4c88a73308dcb2770a20b660e704e6deda2d1d4e49308540f8c9cecc2f49887fb27d4fa07de70da5374c8ab0bdf8db21056b27341ce3a7a494bacc078445a6b0d4d29952731b0b05951381cb01d98bd0dd63cefdd21a6475fe29e3b67a45e1c06b3f69d5e3b9411689455b597de8c8dc1f806983084e15104dcdda28212d18e0382af20845b990d99e2162e878e166b7afcdf5046ea470ec7c60578ff971a90c2c952c59a6ea960c3ffa5a1ece73ffbb73a053b1b812c0ee6391f7d5b1242f669f07245abf0fe4beb3d25639347f2f4655137356b6be20bc3e37950b8668ea2170f19f5061f281ed03b07795fb10337db95881e5d0a6d365991861d98a0774f6db07303a51a8236f9954108907ef03fdf1681c42da193f1d9a2357c75d6847912ac2663372e9ac8f4bd68cd49c232fba81a52ec3184a2db00323a0c7bea57ba28959d09a3042f69007265deb988d85647ef7c3e354fa1a47002517a2"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001980)={r2, @in={{0x2, 0x4e23, @local}}, [0x1, 0x7, 0xc73, 0x3, 0x8, 0x5, 0x8b32, 0x9, 0x9, 0xffffffffffffff80, 0x7f, 0x401, 0x725, 0x10001, 0x3]}, &(0x7f0000000100)=0x100) 16:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b00000000000000000000000500060000000000000000fe8000000000000000000000000000ff0000000000000000070019000000000002000000ac14ffaa00000000000000000a00000000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00eeffffff0000fe8000000000000000000000000000000000000000000000080012000000000000000000000000040000000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff0000000000"], 0xd8}}, 0x0) 16:43:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)={0x5, 0x0, [{0xd000, 0x98, &(0x7f0000000300)=""/152}, {0xf000, 0x3a, &(0x7f0000000140)=""/58}, {0x115001, 0xbb, &(0x7f00000003c0)=""/187}, {0x5000, 0xe0, &(0x7f0000000480)=""/224}, {0x106000, 0x0, &(0x7f0000000180)}]}) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) set_mempolicy(0x4003, &(0x7f0000000080)=0x6, 0x4) clone(0x0, &(0x7f0000001f37), &(0x7f00000002c0), &(0x7f0000001000), &(0x7f00000003c0)) 16:43:00 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80, 0x80000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008, 0x10, r2, 0x0) r3 = dup(r2) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'sit0\x00', 0xbce}) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$TCXONC(r3, 0x4008af04, 0x0) 16:43:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "4cf7fff7e90914209173baeeac32a42b98fc2cae13c8036530a0ae55fab4cd84e8d861b36f06c98175203a716921aad2fd20fb3f79eb5dd7ec11d5c77e609c61075b1bfb64df2abe60255ddccbfc1084"}, 0x57) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 16:43:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x20001980}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x14000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) read$eventfd(r2, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r2, &(0x7f0000000240), 0x8) 16:43:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/tcp\x00') r1 = socket$inet(0x2, 0x4002000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x113, 0xcb) 16:43:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x200000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 6: set_mempolicy(0x4002, &(0x7f0000000000)=0x1, 0x6) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x80000000) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x109000, 0x0) 16:43:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xffffff7f}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x6, 0x30}, 0xc) write(r1, &(0x7f0000000280)="a1", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 16:43:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x7530}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101200, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0xf3, 0x80000) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000180)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x8db, 0x100000001, 0xfffffffffffffff8, 0x1}, {0x1, 0x8000, 0x7, 0xfc1}, {0x4, 0x2, 0x81, 0xdf2}]}, 0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) delete_module(&(0x7f0000000240)='##\\\x00', 0x200) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x11, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e21, 0x4, 'rr\x00', 0x20, 0x3d83e59d, 0x5d}, {@loopback, 0x4e21, 0x4, 0x558a, 0x371a, 0x800}}, 0x44) 16:43:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x3}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0ffffffffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x9effffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:01 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) listen(r1, 0x6c) connect$unix(r0, &(0x7f0000001a40)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x401, 0x400000) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x20, 0x4) connect$unix(r0, &(0x7f0000000100)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 16:43:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x200e}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:01 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4a200, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x9, 0x85}, &(0x7f0000000440)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000500)='lo\x00', 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000480)={r2, 0x1}, &(0x7f00000004c0)=0x8) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f0000000240)=ANY=[@ANYBLOB="5400030000800112090081e70200000002000600000000000000c6e4a82f81ac075835271dd078f3533ef6d23e8b1c5461177ea2d4aa7d59a38cf0ac146b1d6cf38851ee563cdac848c6db3e0dfb484d32aeb2b0b62a7c578670464904dfddf3a81b4bd77566deb49f3cafe2e49c27cf1423e332057ba1d92fa9e47eb0d5a9d820a3c7017b437f68d99857aea554d1aa19857833ed98e9a18d3e98656de886d34f73ff7df69e4fde2fddfa17169efedaff"]) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4200, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$int_out(r3, 0xc0884123, &(0x7f0000000040)) poll(&(0x7f0000000140)=[{r3}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x40000000000113, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r4, 0x100000000, 0x0, 0x0, 0x0, @ib={0x1b, 0x7f, 0x6, {"7725b06bbe71b685f82a58170e7283b7"}, 0x6, 0x9, 0x10000}, @in={0x2, 0x4e23, @multicast2}}}, 0x118) 16:43:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xfffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:01 executing program 3: r0 = socket(0xa, 0x7ffff, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xaa91) timer_create(0x7, &(0x7f0000000000)={0x0, 0xf, 0x0, @thr={&(0x7f0000000d80)="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", &(0x7f0000000080)="479bbd97b3ce55bfef5343086de4eea31edcb3a3708d5d714717de1bdd539ee5325a019de633436186b0f7bd7e4b5d972766bdb2f6bf681a25da50a9433d80b5f58b5fc9f737bc8e18abbcd6b9a9ed8e651f5defcfd7d33ff98bb699041ba9850da188cac346af6fbf530a8dac4f58f907db130990a9651659b3e32280f9a13f623fb814b661b2c3ccac1d13c10f6053a6bf8c7fec15ada6021a39d3ebb8d2bd329ad00943f27ee7e9cf1fd82e72419659c1debb5fea08adf692da6134619918046575ae190c15f6c4b2342abf48756b9003a9e4c2a35492d0aa60e97be217755e71eab5eb3627d4c708"}}, &(0x7f0000000180)) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) socket$inet_icmp_raw(0x2, 0x3, 0x1) 16:43:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_ifreq(r0, 0x4000000008990, &(0x7f0000000040)={'bond0\x00', @ifru_names='lo\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x480400) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 16:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xb00}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:01 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x7fff}, &(0x7f0000000200)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) getcwd(&(0x7f0000000440)=""/71, 0x47) sendmsg$alg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000140)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000004c0)=0x8, 0x4) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='system.posix_acl_default\x00', &(0x7f0000000780)=""/248, 0xf8) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="35a35666ee96"], 0x1}}, 0x0) recvmmsg(r3, &(0x7f000000bb40)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000340)=[{&(0x7f0000000580)=""/222, 0xde}], 0x1, &(0x7f0000000680)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 16:43:01 executing program 7: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001580)={&(0x7f0000000380)={0x11e0, 0x2b, 0x800, 0x70bd26, 0x25dfdbfb, {0x20}, [@nested={0x28, 0x14, [@typed={0x8, 0x79, @ipv4=@rand_addr=0x4}, @typed={0xc, 0x6a, @u64=0x1f}, @typed={0x10, 0x8c, @str='/dev/null\x00'}, @generic]}, @nested={0x11a4, 0x80, [@generic="264e8bdcc876d4ff415b104fafadbd58ff85ce2db1ea4db3d1073d163d3530319e82b4a4e87f69fd31646706329423274e9f255b8c917ae75b3b760540dc980b347ae4e5a5847fe44b00b00b444fc3a5848dcce150c8df382c0c1f6d6bdcd51baa4e945240dbb6f37a9ab2c1e00699c8cd4d776a342db49bde875ddf94babf1dda9add28915b53d82047df614fbc859def4d2563d2dcdbfb10a30c79364df119adc667c9351572f850bcd4b3d885f02dfb8045d4ff9c2606", @generic="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", @typed={0x8, 0x61, @ipv4=@local}, @generic, @generic="1e697d1cadeb7ee00b38314610a594f47df9acc823b9e57e05e34eee00cc65dfcabc44f37909ce039f627137f4beb2dcf38699bc2d52b85f2d8d10119d445e05e607f520ddd4baa72c2be8a14b70624b31cfb8e23932951048cc944b41e8d75f1b9b2adac3fbe7a9d160f349e6677c77d3e26ca405ef837afa99d16e06790c1ea7a12f48ac835d0193261090de80b5f12d3cea0ffc12c3e19776a9bfe99fc900fe08d2ccb71d4ec225e6afbd", @typed={0xc, 0x8d, @u64=0x1}, @typed={0x8, 0x8d, @ipv4=@broadcast}, @typed={0x14, 0x2c, @ipv6=@dev={0xfe, 0x80, [], 0x21}}, @typed={0xc, 0x43, @u64=0x280000000000000}]}]}, 0x11e0}, 0x1, 0x0, 0x0, 0x4040810}, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000300)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001600)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000002c0)=0x80) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000180)=""/243, &(0x7f0000000000)=0xf3) 16:43:01 executing program 5: io_setup(0x100000ba, &(0x7f0000000300)=0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) bind$vsock_dgram(r1, &(0x7f00000001c0), 0x10) r2 = socket(0x2, 0x803, 0xff) splice(r1, &(0x7f0000000200), r1, &(0x7f0000000280), 0x6, 0x8) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000000)="71050c685615f9f724e106971f52361488d082e1bfa5a54601b639373c13c69e96f23204b7fb191853d40baca68c4661b77be100e30b1ca30c3e39e0be43bceb8ef94c6ecba6f632a348405df789c4a5ecec86898b7236e6609bded183bb", 0x5e) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='sit0\x00', 0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000080), 0x1300}]) 16:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x68060000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x20000, 0x0) r2 = geteuid() getsockname(r1, &(0x7f0000000e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000280)=0x80) getresgid(&(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)=0x0) fstat(r0, &(0x7f0000000b00)) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f00000003c0)=0x0) getgroups(0x3, &(0x7f0000000400)=[0x0, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getuid() ioctl$KDSETMODE(r1, 0x4b3a, 0xffffffff) process_vm_writev(r6, &(0x7f0000000bc0)=[{&(0x7f0000000b80)=""/22, 0x16}], 0x1, &(0x7f0000001480)=[{&(0x7f0000000c00)=""/97, 0x61}, {&(0x7f0000000c80)=""/3, 0x3}, {&(0x7f0000000cc0)=""/99, 0x63}, {&(0x7f0000000d40)=""/76, 0x4c}, {&(0x7f0000000dc0)=""/46, 0x2e}, {&(0x7f0000000e00)=""/64, 0x40}, {&(0x7f00000013c0)=""/3, 0x3}, {&(0x7f0000001400)=""/98, 0x62}], 0x8, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000900)=0xe8) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000f00)=ANY=[@ANYBLOB="380400000000000005001ea8b119ec2a79e80000004f46af7c000000000000000008000000008088e32c99eb9c970001040000000000009e030000e6000000020000000000000000000000000000000300000000200000ff7f000000000000d81e0000000000000300000000000000c90e000008993b000000000000ca73dc2a7e112c32a7d5bbdfa188634a11e7c273471f9583884d5117a11b64ccc06bf242f026c28d716831fb096360997df01c43dab23caf691622464185f24db2b503f3aa4377671d83c4ae56d45d009da1251675baad13df441e15978c3306d5810cad2bfb24f916db0e47aa", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0104000005000000000000000500000000000000ff070000000000001c00000003000000656d302d736563757269747973656375726974796b657972696e672600000000050000000000000001000000000000000200000000000000010400000000000009000000070000000400000000000000050000000000000066000000000000000500000000000000080000000000000009000000000000000200000003000000070000000400000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0700000007000000000000000200000000000000feffffffffffffff270000000200000067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e65726963290000050000000000000000000000000000008100000000000000000000000000000009000000040000000100000000000000ff000000000000000600000000000000ce06000000000000fbffffffffffffff20000000000000000800000006000000530100000600000000020000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="5a0f0000ffffffff0000000005000000000000005d000000000000000100000004000000100000000000000001000000000000000300000000000000060000000000000004000600000000000100000007000000060000000000000000000000000000000500000000000000fdffffffffffffff5cfb00000000000005000000000000000200000000080000040500000400000038c90000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="6a06000000000000000000000100000000000000feffffffffffffff1800000004000000e8757365726264657676626f786e6574306d643573756d400500000000000000030000000000000002000000000000003f000000000000000300000001c1de4e000000000000000003000000000000000700000000000000010000000000000005000000000000000000000000000000080000000400000006000000ffff000001000080", @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="13970000050000000000000000000000000000000200000000000000270000006955000067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e657269632900000400000000000000000000000000000008000000000000000100000000000000010000000100000003000000000000000900000000000000ff0f0000000000002a06000000000000000001000000000007000000000000000180000018070000020000000000000401000000", @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="380e000000000080000000000600000000000000020000000000000005000000140000006165616400000000"], 0x438) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r15 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000a00)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) r16 = getpgid(0x0) r17 = syz_open_procfs(r16, &(0x7f0000000040)='status\x00') accept4$alg(r0, 0x0, 0x0, 0x2) sendmsg$IPVS_CMD_DEL_DEST(r15, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000e40)=ANY=[@ANYBLOB="ff1400000000000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00'], 0x14}}, 0x0) setsockopt$inet_dccp_int(r17, 0x21, 0x4, &(0x7f0000000080)=0x400, 0x4) getsockopt$IP6T_SO_GET_INFO(r15, 0x29, 0x40, &(0x7f0000000a40)={'mangle\x00'}, &(0x7f0000000ac0)=0x54) getpriority(0x2, r16) 16:43:01 executing program 6: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xfffffffffffffc9f) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x3, 0x9, 0x0, 0x3, 0x5, 0x9, 0x2, {0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x768, 0x81, 0x7, 0xe95, 0xfffffffffffffffa}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r1, 0x7}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @ipv4={[], [], @multicast2}, 0xffffffff7fffffff}, 0x1c) uselib(&(0x7f00000001c0)='./file0\x00') 16:43:01 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca0000000038000000000000f7ffffffffffff1f0002000000000000000000000001000000000000000000f80166ff000005000000000000010000000000000000310ff3eec1b0000c085355be8847a82e30f56282c62c95723f068fe42d2796cc"], 0x78) close(r1) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000240)='./file1\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r2 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x4) poll(&(0x7f0000000580)=[{r0}, {r2}], 0x2, 0x0) 16:43:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x500e}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:01 executing program 3: getpid() r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/ip_mr_cache\x00') ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x1, 0x7fffffff, 0xdae, 0x3, 0x7, 0x80, 0x1, 0x3, 0x9, 0x2, 0x8, 0x9, 0x1000}, {0x0, 0x0, 0xcd, 0x200000, 0x1, 0x1, 0x5, 0x362, 0x200, 0xc4, 0x2, 0x1, 0x8}, {0x3ff, 0x9b99, 0x1f, 0x8000, 0x8, 0xffffffffffffff7f, 0x81, 0x4, 0x2, 0x9a, 0x81, 0x2}], 0x7}) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)) 16:43:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x64b}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x6806}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:02 executing program 7: personality(0x1bb2baf3005ac137) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 16:43:02 executing program 4: r0 = socket(0xa, 0x3, 0x3f) sendmsg$unix(r0, &(0x7f0000000d80)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000bc0)=[@cred={0x20}], 0x20}, 0x0) syncfs(r0) 16:43:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000300), r2, r0}}, 0x358) 16:43:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x4200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x8}, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xc}, 0x80000000}, r2, 0x3}}, 0x48) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000af2000), 0x2) 16:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x7001}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x668}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x200000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:02 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x101) r0 = socket$inet6_sctp(0xa, 0x2000000000005, 0x84) recvfrom$inet6(r0, &(0x7f00000000c0)=""/68, 0x44, 0x10000, &(0x7f0000000180)={0xa, 0x4e20, 0xc0b9, @remote}, 0x1c) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000001, 0x200000) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x3}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1) 16:43:02 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0xb, 0x6, 0xffffffffffffffff}, 0xfffffffffffffe75}}, 0x0) 16:43:02 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x86, 0x1000000000006, 0x8}, 0x2c) write(r0, &(0x7f0000000100)="5b181e976148125007441490cb67fe28a2cac35296d6a9a387a4711a0769fab7120df840d22e9ced712ff66c9bb93a36d20b950db4b0c2872d0373529e856940735eb8743efe8fc92ad3000000000000000000000000", 0x56) 16:43:02 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x8100) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000100)) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)="f9b6fbc0a9230436fdd1b63b6a905356", 0x10}], 0x1, &(0x7f0000000780)}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000000)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340), 0x44}]) 16:43:02 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000040)=""/160) sendfile64(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x9) 16:43:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xe3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @rand_addr=0x9}}, 0x9d3, 0x81000000, 0x6, 0x2}, 0x98) set_mempolicy(0x0, &(0x7f0000000000), 0x8a9) 16:43:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xd009}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001640)='/dev/cuse\x00', 0x88000, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000000c0)={0x3, 0x4eb, 0x344}) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000100)=""/221, &(0x7f0000000200)=0xdd) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000001680)=0x800, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x7b, 0x181000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x1, r2}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0001000000ce9a09"], 0x0, 0x0, &(0x7f0000000100)}) [ 263.847878] binder: 21645:21654 ioctl 4b48 200000c0 returned -22 16:43:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x100000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x9effffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:02 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}, 0x18) r3 = epoll_create1(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)=0x0) set_robust_list(&(0x7f0000000480)={&(0x7f0000000400)={&(0x7f00000003c0)}, 0x20, &(0x7f0000000440)}, 0xc) write$cgroup_pid(r0, &(0x7f0000000340)=r4, 0x12) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r5 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0x40045402, &(0x7f0000013000)) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000240)="94888abbdc84e713110bdd83eafc8c367efd6ed6d71ee5fc52e2f839ae5162c479a6f4ec360d83a53f03acd6298586d0bc99a78688576490f74d7c3940b57f67aac24429d7087a7fdeb9455d61542d910c4710be589b7a4bc056b4f694d755cd91d4725d140ef6fe213a92dc95f20f2cfa1dab0b7f66090ff65fe95a3072cc76f0fa671ec9c225e3ec775166ccb011e6a480d8eed9844069de7590d897d22aa63502d40c8eecb3ca3095c7fdce38d1b5094c2bd4d780afc622371a78d97a240f", 0xc0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x403c5404, &(0x7f0000000040)) dup3(r3, r2, 0x0) [ 263.890527] binder: 21645:21661 unknown command 256 16:43:02 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 263.930310] binder: 21645:21661 ioctl c0306201 20000080 returned -22 16:43:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000200)={0x3000, 0x5000}) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x4, 0x200, 0x4, 0x6c, 0x9d2, 0xffffffffffffff7f, 0x2, 0x273c, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x2, 0x273, 0x3, 0x800, 0x1f}, &(0x7f0000000180)=0x14) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000001c0)={'ifb0\x00', 0x3}) statfs(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/93) timerfd_settime(r0, 0x1, &(0x7f0000000340)={{r3, r4+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000380)) flock(r1, 0x3) flock(r0, 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000040)=0x46b, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) syz_open_dev$ndb(&(0x7f0000000500)='/dev/nbd#\x00', 0x0, 0x2400) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000540)={0x4, 0x3, 0x6, 0x2a, "28d835cdffc2fe8d1d313e11997c0647694f7512a1a18503a94463f9ceeb855a"}) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e23, 0x3, @mcast1, 0x8000000000005}, {0xa, 0x4e22, 0x412, @mcast1, 0x100}, 0x8, [0x6, 0x1, 0x40000000000000, 0x8, 0x1ff, 0xfffffffffffffffc, 0x9955, 0x40]}, 0x5c) [ 263.984246] binder: 21645:21661 ioctl 4b48 200000c0 returned -22 [ 264.020796] binder: BINDER_SET_CONTEXT_MGR already set 16:43:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x8005}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x9effffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) [ 264.065567] binder: 21645:21676 ioctl 40046207 0 returned -16 16:43:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x80) getdents(r1, &(0x7f00000001c0)=""/197, 0xc5) 16:43:02 executing program 7: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='vmnet0lo\x00', 0xffffffffffffff9c}, 0x10) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) socketpair$inet6(0xa, 0x805, 0x10003, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x113, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r5, 0x6}}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x80, {{0xa, 0x4e21, 0x0, @empty, 0xfc}}}, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x1c, r4, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000240)=0x4) futex(&(0x7f0000000000), 0x200000400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000080), 0x90020001) 16:43:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x8, &(0x7f0000000080)="9e7334e8", 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000002c0)=""/14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x8000000, @local, 0x1}]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2, 0x8000}, &(0x7f0000000280)=0x8) 16:43:03 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x600, 0x0) [ 264.253196] futex_wake_op: syz-executor7 tries to shift op by 32; fix this program 16:43:03 executing program 4: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20003) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e4800000000000000734f13eeab65c0322901dc6bd36cde2c51f01b7f0b214f9f91eeb7c39f7240f476c8d753d000aa0500000074cbcfa6dc4d"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="23000067c902000000000000000000010000000000000000feffffff00000000c596942ec1cb1c373d5af513bac5e2a62820e549ca096d62bd8d95814e5a6bea517ae0"], 0x43) 16:43:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:03 executing program 7: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'yam0\x00', 0x9}) unshare(0x40000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba0200fdfc0000001188d93c98", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240), &(0x7f0000000200)=0x4) 16:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x5, 0x2, 0xfffffffffffffff7, 0x81, 0x0}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @local}}}, 0x84) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x2e}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 16:43:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x3400}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r2, r3, r4) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbca17b2c0600000000000000ff1f75642558334444c9fe3d13", 0x42) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_pts(r0, 0x2) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r5, 0x5402, &(0x7f00000000c0)) 16:43:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000c900000058000000000000000000299449a0e87f0049dc1d934c153c31297c5fe116ceee6fd7a2c22d6c9b0052d0ff87230e9ea324b4fd0cceb5d2c02a469e35648742ae9769bcbb5bd0ff0cc71ecc7055be787d2c40c04ce2d51327748d9083fe36443a21c8fb70dc12c7df18f7dd51bd28434edf282123bc1eabe292113af5002a2e4f5b695a24d0399421977dec988757443edfbe475ad4ab67456270341e0f8c1118129a1c1736e9e9a91f221b9557eac77c9f7ae5745e221df95bd38154243c569cea77aa6f3a47596390f2b71d200565413e588f0581f4fc73957c8c1af285"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:43:03 executing program 6: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@ll, &(0x7f00000000c0)=0x80, 0x80800) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x800) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x1, 0xfffffffffffffff8, 0xdc, 0x3f}, 0x6, 0x2, 0x0, 0x0, "7a8c7893e0a826f8"}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r2, 0x3f) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r4 = accept4(r2, &(0x7f0000975000)=@can, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x70967c17166daa5c, 0x0) close(r3) 16:43:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0ffffffffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) [ 264.583950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 264.584650] IPVS: ftp: loaded support on port[0] = 21 16:43:03 executing program 3: get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000340), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0xc) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x2400, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000100)=0x8, &(0x7f00000001c0)=0xffffffffffffffcb) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x9}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x2c0000) ioctl(r1, 0xc25c4110, &(0x7f0000000080)="9a67dfa30000000000000001a0c72a58c14aec6704b7defc685e0a34b414ca450921898f8c5c53b74555aeb04da3ee4c2dd591200ab2e7e2bd86078aac874ab2c16063f669") 16:43:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x20003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$void(r0, 0xc0045878) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x40000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r2, 0xffffffffffffffe7) 16:43:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xfffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:03 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) userfaultfd(0x800) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000540)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="730000007d0a70bcb15bc3d908392b9a323c6d37e3dc1ae0fc23f8d6ac7b7c92c7f9e443c6c8d56bf8d3e5cede062c66ad9e00b6f366cdd311469086a83cebccdec7fef0e283044161763b01ca9319675f30327e8179966588570e3835b69b8203c3a69db28085b5"], &(0x7f0000000040)=0x54) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e23, 0x6, @ipv4={[], [], @multicast2}, 0x7}}}, 0x84) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r1, 0x4028af11, &(0x7f0000000080)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c40)=ANY=[@ANYBLOB="080000000000000000200000000000000100000000000000", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="00000000000000000060000000000000b700000000000000", @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000001300000000000007100000000000000", @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000010000000000d000000000000000", @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00af4f3ae7e59f6ccc000000bf0000006200000000000000", @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000100000000000009a00000000000000", @ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000001000000000000000500000000000000", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000100000000007f00000000000000", @ANYPTR64=&(0x7f0000000bc0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) pread64(r0, &(0x7f00000000c0)=""/56, 0x38, 0x0) 16:43:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x6806000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xd007}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:03 executing program 4: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000080)=""/51) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mkdir(&(0x7f00000000c0)='./file1\x00', 0x7d6fe6844786bd30) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0/file1\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file1\x00') [ 265.013914] IPVS: ftp: loaded support on port[0] = 21 [ 265.038433] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:43:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x9effffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:05 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x642, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000240), &(0x7f00000000c0)=0x348) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000100), 0xfffffffffffffcd6) 16:43:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:05 executing program 4: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffff9c, &(0x7f0000000140)=@hci={0x1f, 0x0}, &(0x7f00000001c0)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'sit0\x00', r2}) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast2, @in6=@loopback, 0x4e20, 0xfff, 0x4e20, 0x2, 0xa, 0xa0, 0x80, 0x3a, r3, r4}, {0x8000, 0x5, 0x1, 0x1ff, 0x20, 0x9, 0x3, 0x5}, {0x6c36, 0x81, 0x9, 0xfffffffffffffffe}, 0x1, 0x6e6bb7, 0x1, 0x0, 0x2, 0x1}, {{@in=@multicast2, 0x4d4, 0x7c}, 0xa, @in6=@loopback, 0x3506, 0x2, 0x2, 0x4, 0x0, 0x4, 0x6}}, 0xe8) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x4, 0x80000) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f0000000280)) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'bridge0\x00', {0x2, 0x4e20, @remote}}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010000000000000000000000000070c286f126cc7a601bc8aed26da60357a7ce23c1fa4a8799c34f378afe", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010065727370616e00000c0002000800070000000000"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000400)="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") getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x3ff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000600)={r8, 0x1, 0x7}, &(0x7f0000000640)=0x8) 16:43:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2}, [{}]}, 0x78) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x4) 16:43:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) getsockopt(r1, 0x3f, 0x53, &(0x7f0000000080)=""/157, &(0x7f0000000140)=0x9d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001540), 0x8, 0x0) 16:43:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x8}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:05 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) getdents(r1, &(0x7f0000000100)=""/126, 0x7e) [ 266.467455] sg_write: data in/out 393180/78 bytes for SCSI command 0x0-- guessing data in; [ 266.467455] program syz-executor5 not setting count and/or reply_len properly [ 266.467983] netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. 16:43:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x4b060000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:05 executing program 6: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000fb00000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005373f38f2621db928952c37a7218324ad2b1a6e85b41ed1435b235bcc4a5e96e0dec9f911cbdea44817ab957ed7cb10bf1e5c60982f820bb1deba45a4f53e3b5403ba131600d93a95a750a72205a1973d3efd7dba0890c43"], 0x158) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='/dev/snapshot\x00', 0xffffffffffffff9c}, 0x10) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000640)={0x0, 0x1f}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000700)={r3, 0x38, &(0x7f00000006c0)=[@in6={0xa, 0x4e22, 0x7, @loopback, 0x5}, @in6={0xa, 0x4e21, 0x2, @loopback, 0x4}]}, &(0x7f0000000740)=0xc) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}, 0x10) r5 = userfaultfd(0x0) close(r5) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000140)={0x1, 0x1, 0x8000}) dup3(r0, r5, 0x0) 16:43:05 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x802) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)="e7f8ca2e", 0x4, 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, &(0x7f0000000180)="bf738affc3dc9ceebc4a1c3547bb042486e3acee4517aa44057649e3acfe0b336a6bded8d1ca006e6f61f0927e147b792f7e9b81b321074e15c27377a19efd864ea1b4739925bcb40b4a53c433642ba328d779031b43903bde7e07240d0c25f36c29e0a7daf06a338fd00f", 0x6b, r3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000358fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0xe8, 0x0, 0x5, [{0x4, 0x8, 0xf, 0x9, '#,.mime_typeGPL'}, {0x0, 0x4, 0x5, 0x0, '\'ppp0'}, {0x5, 0x7fffffff, 0x26, 0x80000001, 'keyring@eth0(#:keyring\'vmnet1.cgroup-/'}, {0x1, 0x7fff, 0x8, 0x5, 'ppp0eth1'}, {0x3, 0x101, 0x15, 0x8, '/proc/self/net/pfkey\x00'}]}, 0xe8) ioctl$TCSBRKP(r0, 0x5425, 0x3) [ 266.570693] sg_write: data in/out 393180/78 bytes for SCSI command 0x0-- guessing data in; [ 266.570693] program syz-executor5 not setting count and/or reply_len properly 16:43:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x3009}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:05 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="38a0ad597627b43548e03995c625b157fec4140feff897a6ddc246733aef8fb8", 0x20) [ 266.685426] netlink: 28 bytes leftover after parsing attributes in process `syz-executor4'. 16:43:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xffffff7f}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x4b06}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:05 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x6, 0x5, 0x200000800000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000b, 0x110, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x68, 0x0, &(0x7f0000000400)=[@request_death={0x400c630e, 0x2, 0x4}, @register_looper, @release={0x40046306, 0x4}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x10, &(0x7f0000000340)=[@ptr={0x70742a85, 0x0, &(0x7f00000002c0), 0x1, 0x4, 0x2e}, @ptr={0x70742a85, 0x0, &(0x7f0000000300), 0x1, 0x1, 0x4}, @flat={0x73682a85, 0x100, r3, 0x4}], &(0x7f00000003c0)=[0x78, 0x0]}, 0x8}}], 0xfd, 0x0, &(0x7f0000000480)="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"}) r4 = accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80000) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e20}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0xff, 0x5, 0x80000000, 0x9ba, 0x0}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000640)={r5, 0x7}, &(0x7f0000000680)=0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000, 0x0) setsockopt(r1, 0x6, 0x2400000e, &(0x7f0000000100)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xfffffffffffffe5f) setsockopt(r1, 0x40000000000006, 0x20, &(0x7f000061d000)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) close(r1) tee(r0, r4, 0x0, 0x4) 16:43:05 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x3f7e, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) write(r0, &(0x7f0000000200)=']', 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getqdisc={0x38, 0x26, 0x20, 0x70bd27, 0x25dfdbfe, {0x0, r2, {0x0, 0xfff5}, {0x0, 0xffff}, {0x7, 0xfff3}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4004800) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x4) 16:43:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x217d, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5407, &(0x7f0000000000)) 16:43:05 executing program 3: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x3, &(0x7f00007d1fff), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000240)="e31b6c147f370a9e903fab1554f393bc25df47869a490dc5608805f08f5a975e79c63c73c10e15fe04b3c3e8d4b720accc151b3db7d7914d64e01f4bdfc73840d418a1c7911ea7198e1f0831a9c43d8871d1acfe3800eeb2c73ccd04c3f6a7166b2ec0bdbd4492318cbc84e0c68831be23e4e3403b6c9bb6f01b9639026eb5899c8b082f630c4bfdb0c6fbd902d6c27a81c5f7baa1855db1a040aa61116cc874716d8076f120877e57ea9920fd6df16e64a935190baa8b004df1f22d8ea8") r1 = dup(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000080)=0x2) read(r0, &(0x7f0000009f9c)=""/100, 0x64) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getspdinfo={0x14, 0x25, 0x0, 0x0, 0x25dfdbff, 0x800}, 0x14}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) fstat(r2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) mount$fuseblk(&(0x7f0000000440)='/dev/loop0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='fuseblk\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x70}}]}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r5, 0x7fffffff}, &(0x7f0000000300)=0x8) 16:43:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x8008}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:05 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0xfffffffffffffffc, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x80, 0x9, 0x71, 0x3, 0x3f, 0x0, 0x55, 0x38, 0x127, 0xfffffffffffffffe, 0x8, 0x20, 0x1, 0x8, 0x9, 0x4}, [{0x2, 0x0, 0x20000000000000, 0xcd, 0x8, 0x3, 0x1, 0x1}, {0x6474e551, 0x7, 0x8000, 0xff, 0x7, 0x4, 0x3a, 0x2}], "13fa9de8817545491da028ff958f08831004acb6b2e858c51ce80fbc5c07885ad04b9bf094b8aee7f6152027aa01f49a73627d8e211677a57c0421c6f4dd2a39885bb5f1b6dd8f74e81c4f392ca014506c0d401ff9a1fe6a046c4ba73b7e2d35409cddd854bc24190d0daba563761f60d31f03845caeef671c9964d6249dfed78718", [[], [], [], [], [], [], [], [], []]}, 0x9fa) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000a80)) lseek(r1, 0x0, 0x2) 16:43:05 executing program 7: r0 = socket$inet(0x10, 0x80000, 0xfb) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x4ed, 0x70d, 0x5, 'queue0\x00', 0x996c}) 16:43:05 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb), 0x0) dup2(r0, r1) 16:43:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x100000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x300d}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:06 executing program 5: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000001100000028000300140002006970646470300000000000000000000008000400000000000800010000000000140001"], 0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ceff001aff0f00000000000000000000f80000190c0000006d00050000000000"], 0xffce}}, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)=""/27, 0x1b}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f0000000440)=""/38, 0x26}, {&(0x7f0000000480)=""/133, 0x85}], 0x4, 0x0, 0xbc, 0x2000000005}, 0x20) 16:43:06 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write$tun(r0, &(0x7f00000000c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @local, @local, @loopback}}, 0xffffffffffffffe4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x48, &(0x7f0000000100)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, @in6={0xa, 0x4e20, 0x1, @remote, 0x81}, @in6={0xa, 0x4e20, 0x4, @loopback, 0xff}]}, &(0x7f0000000200)=0xc) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000000340)='net/fib_trie\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r1, 0x91, "8d929e87d88e548a3ed17bf9dc106c4b9a969a8b14dc83f4d83f523715a3f806beedcead0b21e1fc986baf65e14553419f40a59b16c4a994f3616033b3827902af5c9869f392414281364d85a106591a6ce8ae36958a08eb144e883db2282493c7758b27fa07cb76cc4b4103daef4e0ade2c8f4c14027d05c3811685a61819c462a4ceee24708b2baa2c9b280b092778c6"}, &(0x7f0000000300)=0x99) 16:43:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000080)) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/78) 16:43:06 executing program 6: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x581901, 0x0) getpeername$packet(r0, &(0x7f0000000400), &(0x7f0000000440)=0x14) getpeername$packet(r0, &(0x7f0000000a00)={0x11, 0x0, 0x0}, &(0x7f0000000a40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', r1}) r3 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in6=@mcast2, 0x4e20, 0x5, 0x4e20, 0x7, 0xa, 0x20, 0x20, 0x73, r2, r3}, {0xb633, 0x8, 0x6, 0x0, 0xcc, 0xeddb, 0xffffffffffffbf8a}, {0x5c9, 0x1f000000, 0x6, 0x807bf}, 0x5, 0x6e6bb9, 0x2, 0x0, 0x3, 0x3}, {{@in6, 0x4d5, 0x32}, 0xa, @in=@rand_addr=0x800, 0x3507, 0x1, 0x2, 0x3, 0x9, 0x7}}, 0xe8) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000780)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000000c0)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = getpgid(0xffffffffffffffff) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000880)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, {0x306, @dev={[], 0x11}}, 0x2e, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 'veth1\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000900)={0x0, 0xb0, "07d97892603f44cc47fec1b188262129249685395ff3700b979eb130c5bbe2262cddc17b0a3015ce8d1d4baa0789e2a9ab3a3bda58298f90b9442ea75d290de9b745ab34c4a8f35e1f06da7bd73b89f690b8c6736763c61699bfe63c47aa1d092cf70dde9549a741e8c25421c49a75c6c97bcfde8f7099e9622cc7c61ffb757f732077bc8ca64aa68c9ab891706a22cb9ecd75dd3a436ea4da19bab7e8628f26443e9b76dacae00d8a6a985a4f4c9567"}, &(0x7f00000009c0)=0xb8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000a80)={r5, 0x2b, "0cc9eb4e9807f40ce573a208fc304837babdb42b39bbb8e796ceca1fca5bfb8a4d350b687dce0b2bc0601c"}, &(0x7f0000000ac0)=0x33) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0xa, 0x4, 0x1ff, 0x0, 'syz0\x00', 0x3}, 0x5, 0x13a, 0x10000, r4, 0x5, 0x5, 'syz0\x00', &(0x7f0000000100)=['ppp1GPL\x00', 'vboxnet1em0vmnet0\\nodev\\-\x00', '/dev/cuse\x00', 'vcan0\x00', 'vcan0\x00'], 0x38, [], [0x200, 0x6, 0xfffffffffffffff9, 0x40]}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000b00)={0x123, 0x10001, 0xe9, 0x0, 0x5, 0x0, 0xbe, 0x2, 0x7fffffff, 0x5, 0x8, 0x545, 0x0, 0x8, 0x80000000, 0x4, 0x7, 0x29f3, 0x3}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0xfffffffffffffdfe, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0xfffffffffffffee2) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000004c0)={0x8, 0x120, 0xfa00, {0x1, {0x200, 0x0, "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", 0x5d, 0xffffffff80000001, 0x80200, 0xfffffffffffff801, 0x1000, 0x5, 0xfffffffffffffffe}, r6}}, 0x128) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000600)={0x7fffffff, 0x1, 0xbb, 0x1347, 0x0}, &(0x7f0000000640)=0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000740)={r0, &(0x7f0000000700)="7a07e2830053f2bd551e0c6c2c91acd79d7980d30b59dfaabeb62f6499015e1b20f3a653c1901a059aa21ec0747400a4862d0779"}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000680)={r7, 0x18}, &(0x7f00000006c0)=0x8) socket(0x0, 0x6, 0x0) 16:43:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x4b06000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0xfffffffffffffd42) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@random="d3c5084e5f5e", @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe000000c}}}}}, &(0x7f0000000200)) 16:43:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x3ed0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="c297bd7987b1052dcf2a83293aa25573c63bb3c5a598070c213d18dab43df4b00d291bd6a1644dd020312c9a46077d608e00997bff1c7330d50c404295d6443f0d3d5983c4476f64ca262d064b79a50e56e271f4621dbf3895ad47b1afa14cb484f73106334e8a3d7a16cd1867e9e0cb986bacf6304719f890fe8194f25643d589a791da2bcf3ed7fa8cb6282cbbf1831215168dd82f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:43:06 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/26, 0x1a) fcntl$getown(r0, 0x9) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) fcntl$setstatus(r0, 0x4, 0xc00) r1 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x80000) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000380)={0x29, 0x6, 0x0, {0x1}}, 0x29) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) read(r0, &(0x7f0000000280)=""/187, 0xbb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r2, 0x4) 16:43:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xa009}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e05411, &(0x7f0000000080)=""/141) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 16:43:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x3f}}, 0x18) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000004080)=[{0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f00000014c0)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) io_setup(0x3, &(0x7f0000cadffc)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000391000)="83", 0x1}]) 16:43:06 executing program 6: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x0, @empty, 0x4e24, 0x4, 'fo\x00', 0x0, 0xffffffffffffffff, 0x4a}, 0x2c) mknod$loop(&(0x7f00000000c0)='./file0/bus\x00', 0x2110, 0xffffffffffffffff) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) 16:43:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0xf000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:06 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) 16:43:06 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@rand_addr, @in=@local}}, {{}, 0x0, @in=@remote}}, 0xe8) 16:43:06 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f76}]}) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/4096) 16:43:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xffffff9e}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x9008}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:06 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 16:43:06 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f77}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 16:43:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xffffff9e}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xfffffff0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x700d}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 16:43:07 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001400), 0x4) 16:43:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50f74}]}) getrusage(0x0, &(0x7f0000000040)) 16:43:07 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0xb) 16:43:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f88}]}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:43:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f73}]}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'bond0\x00'}) 16:43:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x4b06000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xf00d}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:07 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f88}]}) keyctl$read(0xb, 0x0, &(0x7f00000004c0)=""/147, 0x93) 16:43:07 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f73}]}) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140), &(0x7f0000000000), 0x0, 0x0) 16:43:07 executing program 6: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) mq_open(&(0x7f0000000180)="747275737465646370757365746c6f6367726f757073656c667b2765746830747275737465646e6f646576252a136c6f657468315b00", 0x133b2c48909cbf0, 0x0, &(0x7f00000001c0)={0x0, 0x8, 0x1}) unshare(0x8000400) 16:43:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000080)) 16:43:07 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000700)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000740)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000003000)="e8", 0x1, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 16:43:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x64b}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="670f23d4f2f3f2450f08450f009763dc0000660f388126b90c060000b868940000ba000000000f30c74424000d000000c74424026cde0000ff1c24c443a16e4215003e0f01c82e0f320f06", 0x4b}], 0x1, 0x0, &(0x7f0000000140), 0x23d) 16:43:07 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50f88}]}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) 16:43:07 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) 16:43:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:07 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 16:43:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xb006}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x6806}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:08 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) 16:43:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:08 executing program 6: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)) 16:43:08 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f73}]}) exit(0x0) 16:43:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f76}]}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 16:43:08 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) 16:43:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x668}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xa005}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x9effffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:08 executing program 4: 16:43:08 executing program 6: 16:43:08 executing program 3: 16:43:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:08 executing program 7: 16:43:08 executing program 4: 16:43:08 executing program 6: 16:43:08 executing program 3: 16:43:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x7004}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:08 executing program 5: 16:43:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x9effffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:08 executing program 7: 16:43:08 executing program 4: 16:43:08 executing program 6: 16:43:08 executing program 3: 16:43:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x4001}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:09 executing program 7: 16:43:09 executing program 3: 16:43:09 executing program 4: 16:43:09 executing program 6: 16:43:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xfffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 5: 16:43:09 executing program 4: 16:43:09 executing program 3: 16:43:09 executing program 7: 16:43:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xf008}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:09 executing program 6: 16:43:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x9effffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xfffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 5: 16:43:09 executing program 6: 16:43:09 executing program 4: 16:43:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='securityfs\x00', 0x0, &(0x7f0000000200)) 16:43:09 executing program 7: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) 16:43:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0ffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x2001}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:09 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50f74}]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000006380)=ANY=[], 0x0) 16:43:09 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)) 16:43:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f76}]}) ftruncate(0xffffffffffffffff, 0x0) 16:43:09 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50f73}]}) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 16:43:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x4b060000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f76}]}) getpriority(0x0, 0x0) 16:43:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf033e2a542f6aea1, &(0x7f0000000000), 0x2, 0x2) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x80000000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) mlock(&(0x7f0000abc000/0x1000)=nil, 0x1000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="73797af2"], 0x4) 16:43:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x5, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_FLAGS={0x8, 0x8, 0x585}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004000) 16:43:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:09 executing program 4: perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x2, 0x0, 0x8, 0x4000000000008, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a73000)}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:43:09 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)="01") r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0xe, 0x10, 0x3, 0x1b, 0x4, 0x8, 0x6, 0x20, 0xffffffffffffffff}) 16:43:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xb009}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200, 0x200000) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x66) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000800)={0x10, 0x2e, 0x1}, 0x10}], 0x1}, 0x0) 16:43:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(r0, 0x5605) clock_getres(0x0, &(0x7f0000000180)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000010000)) 16:43:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xfffffff0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:10 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0xf, 0x80000, 0x800, &(0x7f0000000200)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20004001) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r6, 0x9, 0xbc3, 0x80}, 0x10) sendmsg$nl_route(r4, &(0x7f0000006e80)={&(0x7f0000000000), 0xc, &(0x7f0000006e40)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKMODE={0x8}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x8, 0x4) 16:43:10 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x4) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x9, 0x809}, 0x14) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5}) 16:43:10 executing program 6: mkdir(&(0x7f0000001000)='./file1\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x200) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0x1d}, 'tunl0\x00'}}) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='minix\x00', 0x0, &(0x7f0000000100)) 16:43:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000)=""/11, &(0x7f0000000040)=0xb) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4012, r1, 0x0) [ 271.584012] netlink: 'syz-executor5': attribute type 17 has an invalid length. [ 271.664801] *** Guest State *** [ 271.668279] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 271.677212] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 271.685504] netlink: 'syz-executor5': attribute type 17 has an invalid length. [ 271.686124] CR3 = 0x0000000000000000 [ 271.697296] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 271.703331] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 271.709363] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 271.716149] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.724184] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.732221] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.740234] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.748278] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.756315] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.764355] GDTR: limit=0x00000000, base=0x0000000000000000 [ 271.772371] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.780403] IDTR: limit=0x00000000, base=0x0000000000000000 [ 271.788466] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.796504] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 271.802960] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 16:43:10 executing program 6: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000005405000058030000000000000000000070040000700400007004000004000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000c74a45063f2977aa40afc7338f0000000000000000000000000000000000000000000000000000000000e8ffffff000000"], @ANYBLOB="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"], 0x5a0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000200)) getsockopt$inet_int(r1, 0x0, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_int(r1, 0x10d, 0xa, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x40082) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e24, @local}], 0x10) 16:43:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x400b}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:10 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000600), &(0x7f0000000640)=0xb) ptrace$peek(0x2, r0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000b00)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESDEC, @ANYRES64, @ANYRES64=r3], 0x2c) r4 = memfd_create(&(0x7f0000000a40)='/dev/ptmx\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227c, &(0x7f0000000200)) [ 271.810482] Interruptibility = 00000000 ActivityState = 00000000 [ 271.816748] *** Host State *** [ 271.820040] RIP = 0xffffffff811f3d24 RSP = 0xffff880198e673d0 [ 271.826072] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 271.832540] FSBase=0000000000000000 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 271.840415] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 271.846363] CR0=0000000080050033 CR3=00000001d821f000 CR4=00000000001426f0 [ 271.853423] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 16:43:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x3, 0x100000000, 0x6}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='./file0\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x7e) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) connect$can_bcm(r2, &(0x7f0000000280), 0x10) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$KVM_NMI(r2, 0xae9a) [ 271.860153] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 271.866250] *** Control State *** [ 271.869772] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 271.876479] EntryControls=0000d3ff ExitControls=0023efff [ 271.881998] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 271.888981] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 271.895730] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 271.902349] reason=80000021 qualification=0000000000000000 [ 271.908733] IDTVectoring: info=00000000 errcode=00000000 [ 271.914236] TSC Offset = 0xffffff6bb98ec560 [ 271.918631] EPT pointer = 0x00000001a970f01e 16:43:10 executing program 5: pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/39, 0x27, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl(r0, 0x40044149, &(0x7f0000001f64)) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)="1799e236cd25f2", 0x7, 0xfffffffffffffffa) keyctl$setperm(0x5, r3, 0x8100004) 16:43:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x6806000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) [ 272.113773] print_req_error: I/O error, dev loop0, sector 0 [ 272.119815] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 272.127528] print_req_error: I/O error, dev loop0, sector 8 [ 272.133297] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 272.141067] print_req_error: I/O error, dev loop0, sector 16 [ 272.146910] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 272.154688] print_req_error: I/O error, dev loop0, sector 24 16:43:10 executing program 6: bpf$MAP_CREATE(0x7, &(0x7f0000c47fec)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x2c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) [ 272.160536] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 272.168272] print_req_error: I/O error, dev loop0, sector 32 [ 272.174134] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 272.181866] print_req_error: I/O error, dev loop0, sector 40 [ 272.187707] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 272.195417] print_req_error: I/O error, dev loop0, sector 48 [ 272.201261] Buffer I/O error on dev loop0, logical block 6, lost async page write 16:43:11 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) 16:43:11 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x20000, 0x0) r0 = socket$inet(0x2, 0x100000000000003, 0xa9e) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000040)=0x10000, 0xffffffffffffffaf) ioctl$SIOCGIFMTU(r0, 0x8912, &(0x7f00000002c0)) [ 272.208987] print_req_error: I/O error, dev loop0, sector 56 [ 272.214830] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 272.222565] print_req_error: I/O error, dev loop0, sector 64 [ 272.228406] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 272.236120] print_req_error: I/O error, dev loop0, sector 72 [ 272.241966] Buffer I/O error on dev loop0, logical block 9, lost async page write 16:43:11 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x81}, &(0x7f00000000c0)=0x14) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x5, 0x7fffffff, 0x8, 0xdf}) fstat(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001740), &(0x7f0000001780)=0x0, &(0x7f00000017c0)) fchownat(r1, &(0x7f0000000540)='./file0\x00', r3, r4, 0x1400) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000001640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb26, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0xe70b, 0x10000, 0x7, 'queue0\x00', 0x40}) getitimer(0x3, &(0x7f0000001600)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e6e65742f73797a3102", 0x1ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000001800)=ANY=[@ANYBLOB="1c00fd4e19d89a1cd6b1"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40840) socket$alg(0x26, 0x5, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x56, 0x7, 0x6, 0x5, 0x0, 0x1, 0x800, 0x1, 0x10000, 0x1c6, 0x40c, 0x9, 0x80, 0x10001, 0x4, 0x2, 0x9, 0x7, 0x40, 0x3, 0x4, 0x4, 0x93, 0x1, 0xff, 0xff, 0x200, 0x4, 0x44b, 0x100000000, 0x632d, 0xffffffffffffffff, 0x2, 0x10001, 0x1, 0x1, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x5, 0x5, 0x3, 0x9659, 0x5be7}, r5, 0x4, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x20}, 0xfffffffffffffe0c) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x3) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) syz_emit_ethernet(0x1011, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000015c0)={0x0, 0x4, [0xa2f, 0xbc, 0x2e, 0xe5c]}) modify_ldt$write(0x1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000000000}, 0xfffffffffffffe68) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) modify_ldt$read(0x0, &(0x7f0000000100)=""/219, 0xc1) 16:43:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xb00e}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:11 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x3ff, 0xba4b, 0x7fffffff, 0x3, 0x8000}) io_setup(0x10000, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) io_pgetevents(r2, 0x0, 0x2, &(0x7f0000000340)=[{}, {}], &(0x7f00000003c0)={r3, r4+30000000}, &(0x7f0000000440)={&(0x7f0000000400)={0x800}, 0x8}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d01, 0xfffffffffffffffd]}) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x2, 0x95ab, 0x0, 0x2, 0xc73, 0xfffffffffffffffd, 0x4, 0xfffffffffffffe00, 0x401, 0x1, 0x898d, 0x100, 0x1f18, 0x5, 0x9, 0x100000001], 0x10001, 0x10004}) splice(r1, &(0x7f0000000480), r1, &(0x7f00000004c0), 0x305, 0x4) lseek(r5, 0x1, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000200)={0x0, 'veth0\x00', 0x1}, 0x18) r7 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x400, 0x40c0) clock_getres(0x4, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000580)={0x0, 0x7fff}, &(0x7f00000005c0)=0x8) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000280)={0x196, 0x80000001, 0x100, 0x7, 0x2}) ioctl$TIOCNOTTY(r7, 0x5422) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000600)={r8, 0x4}, &(0x7f0000000640)=0x8) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000500)=0x0) ioctl$BLKTRACESETUP(r7, 0xc0401273, &(0x7f0000000680)={[], 0x100, 0x81, 0x56a27e56, 0xff, 0x5, r9}) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000240)) 16:43:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001d0001000000a7d25e15cb8866491900"], 0x29b}}, 0x0) 16:43:11 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0xfffffffffffffff9, 0x93a, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0x40}, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r2, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6321}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000000) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1943, 0x100) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) fcntl$setflags(r3, 0x2, 0x1) 16:43:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfff, 0x10000) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x44000) dup2(r2, r0) 16:43:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, &(0x7f0000000040)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{r1, r2+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x2, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x80000, 0x0, 0x1}) 16:43:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000014c0)={0x0, @dev, @multicast2}, &(0x7f0000001500)=0xc) clock_adjtime(0x7, &(0x7f0000000040)={0x100, 0x6, 0x1, 0x9f, 0x2a1, 0x100000000, 0x100000000, 0x2, 0x1, 0x100, 0x1ff, 0x401, 0x304, 0x5, 0x1, 0x7, 0x6, 0xce4e, 0x3, 0x5, 0x5, 0x59a1, 0x7ff, 0x8, 0x1, 0xb74f}) 16:43:11 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x8440, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000400)={0xda, 0xab, 0xfff, "69ea3039e117a721df8dec3fac22fa069994c6c0d8947d463ed5d3ea6643aba639e36292ed12201b765a1b0175a123772c4e84525b0b2d9ae23572921f21f45f691c10d68c6a36a28298e26339d0a1bdc442204f9706be4dab4b49a106d4ffb12f62093dafdfe250b7f82afae47771f92ca7a68c3a0c5bb898c8e002908af3faea9aa3a6fdbbcf505f45ff2b059769ed92771a5d5fd355fc626df4d0aa2893628781ac1c8d14f1310140a81370814f58bb8ff6b6d89d8099dbcc4faaf4bc54a73bd553493f83171375712760d527905c53daeee3a62f6bbcf14c"}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r2, &(0x7f0000000040)="17d8bb73b2e8837bcdab27f81196cb4ca3195827a31f66812e2ea6e4bb77584a766abf3aed5ae3b034bf39613809572999f037c9258a906521ceb23e0f8e9768dc7bba6fe300d688c714da22b47f12640ecc4a8756f92742c557fe03ff3b7951e33be2e920d7262407e86ddadf414ff65651af28297c07e30d3012d0ce4fe862a8ef5e929a29f5a8140acb8d5b0674e1bfdadd1cc7fcc5b8431392f5e6c6a643014084e0446c7ac817535b395e17e8d9abe9d9e53289034457dd8621ea422df9a228c1a90adf833f4642eda8", &(0x7f0000000380)=""/77}, 0x18) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x80000001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r3, 0x8}, 0x8) 16:43:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x9effffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x4008}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:11 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x50800) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/61) r1 = socket(0x40000000002, 0x2000000000000003, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x4) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000400)=0x50) 16:43:11 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) getdents(r0, &(0x7f0000000140)=""/2, 0x127) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x301100) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000180)) 16:43:11 executing program 7: r0 = socket(0x11, 0x3, 0x0) syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x5, 0x200000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x200400, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'ip6_vti0\x00', {0x2, 0x4e24}}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/dev/audio#\x00'}, 0x10) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e05411, &(0x7f0000000380)=""/130) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x8000, 0xe5, 0x800}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x1, @empty, 0x2}}, [0x1ff, 0x8570, 0x9, 0x1000, 0x7fff, 0x3, 0x10000, 0x0, 0x1, 0x20, 0x1, 0x8000, 0x2, 0x40, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x9, 0x200, 0x883f, 0x2000000001ff, 0x80, 0x3ff, 0x1, r4}, &(0x7f00000002c0)=0x20) fchown(r0, 0x0, r3) r5 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x3, 0x40) ioctl$KVM_SMI(r5, 0xaeb7) 16:43:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x68060000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000044000000000000001900100002000100000000000f00000000000000"], 0x20}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x30000, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x6, 0xfffffffffffffe00}, &(0x7f0000000140)=0x8) 16:43:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0xbb7f, 0x0, 0x200000000000}, 0xfffffffffffffd78, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x1}}, 0xfffffffffffffffc) 16:43:11 executing program 6: r0 = socket$inet_sctp(0x2, 0x80000001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f00000002c0)=0x3) 16:43:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x4b06}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:11 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) r1 = getpgid(0x0) kcmp(r1, r1, 0xfffffffffffffffc, 0xffffffffffffffff, 0xffffffffffffffff) 16:43:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0xf0ffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x0, r1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000100)={0x1d, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x17b, 0x4]}) 16:43:11 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80200500, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000001440)=""/4096, &(0x7f0000000100)=0x1000) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000100)) setsockopt$inet_buf(r1, 0x0, 0x3f, &(0x7f0000000300)="21883bf96cc6d4ced073eb1182e51cd4c1b5d8fe4652e19aad195a3a865a672c241ce7bad2d6e57929ec2173b0981fcfdbf84e670206114043cccba2de2defe2f5d49d129fe2a70863e7615534d2772a97a47cf6be317ce7d1948a616ff2ef225bec5d18bcacbfa35600b2355d84e731400f10018e56a8e987958a222b2997f5a4f927f902dd6f0e6605529f21afeb8edca0bc220fab5989686d2668999ebf9ce38d00e0f368c94fad8ab81d28fb9187d295734d552cb77f05a807ed7fcf6e010000000000b445ac2ec261e5abee890f63d795ae71b97816f96b39ffbef0618913127642208f73ce4495b08bcd9815c862c6aa51d310051eb1580f6246c52de1b8dec00872c0b79aa2a37c87a10000", 0xffffffffffffff84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x22, &(0x7f0000000000)="6f17d52ffb1b9be60e8301ecd120d8ab153d35a60103784f888c842d355801474c32988e9306497c73891c2800bf4ba44aa981e51d51bcd2a9a0c9616abcf983fb16cb355b958dce167e418f8dbfcfd80a4bc88c9fd8c963d803d5e567df", 0x5e) ioctl$TCGETA(r1, 0x5405, &(0x7f00000001c0)) 16:43:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x31000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) userfaultfd(0x80800) ioctl$PPPIOCSFLAGS(r0, 0x40047451, &(0x7f0000000000)=0xfffffdfd) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) r2 = getpgid(r1) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xe5e, 0x3, 0x2, 0x3, 0x0, 0x7, 0x40000, 0xb, 0x8, 0x4, 0xffffffff, 0x6, 0x40, 0x80000000, 0x9, 0x275, 0x5, 0xe1, 0x9, 0x9, 0xb89a, 0x20, 0x1d, 0x9, 0x7, 0x401, 0x401, 0xa3d, 0x4, 0x79, 0x16d0, 0xfffffffffffffff9, 0x8000, 0x9c, 0x0, 0x10001, 0x0, 0x5, 0x0, @perf_config_ext={0x2, 0x69}, 0x8, 0x20, 0x9, 0x6, 0x10000, 0x5, 0xf170}, r2, 0x3, r0, 0x9) 16:43:12 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fstat(r0, &(0x7f0000000080)) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 16:43:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:12 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_pauseparam={0x12}}) 16:43:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="9900000024f8f49668af260651729637ba60ccb8ec070d751c98136f42b486831341a1a8906bee705d9dd94a28c747ce19ae3bcebbee0ebc71e8843db485efa957349a7f3192eb6d7c88769e490003e3d075a3b00d5bd836f613bf5d3a8b0a8daf295864be5a4d13d19e6a57faaf3caa850af227c6582d106a0015c1b3c8e36f5f04249c0d9cdc82f2ddc5074570e3858e"], &(0x7f0000000180)=0xa1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x3}, 0x54) 16:43:12 executing program 6: r0 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) flistxattr(r0, &(0x7f0000000000)=""/9, 0x9) r1 = socket$alg(0x26, 0x5, 0x0) write$tun(r0, &(0x7f0000000080)={@void, @val, @x25}, 0xd) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sendfile(r2, r0, &(0x7f0000000100)=0x1, 0x1) 16:43:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x1c, "fc3bd2c8c1bf11565877974b27e80dd30009163df9d04acf77614ae8cfc11e3ce604dabcd47f90e2e68adf0c63151757bc2e2cf76e9679bada8d67b8d4a561731a26"}, &(0x7f0000000040)=0x2a) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x3, 0x6}) signalfd4(r0, &(0x7f0000000140)={0x7}, 0x8, 0x80000) 16:43:12 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x241) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40000) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0x0, 0x0, [0x4, 0x6, 0x8001, 0x6, 0x8, 0x9, 0x2117, 0x3]}) 16:43:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xd00c}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:12 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xf7fffffffffffffe}, 0x0, 0x8) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000000000)) r1 = accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@generic, &(0x7f0000000240)=0x80, 0x800) r2 = inotify_init() socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x210800, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x100, 0x280) r6 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000480)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000004c0)=[{r1, 0x1000}, {r2, 0x4000}, {r3, 0x22}, {r4}, {r5}, {r6, 0x41}, {r7, 0x4000}, {r8, 0x2000}, {r9, 0x80}], 0x9, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, r10+10000000}, {0x0, 0x9}}, &(0x7f0000000400)) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_WRITE(r11, &(0x7f0000000540)={0x18, 0x0, 0x2, {0x6}}, 0x18) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000580)={@local}, &(0x7f00000005c0)=0x14) getsockopt$inet_sctp6_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) ppoll(&(0x7f0000000500), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, &(0x7f000079dff8), 0x8) 16:43:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='\'ppp0self\'vmnet1\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200)=0x4, 0x4) 16:43:12 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), 0x4) 16:43:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0xf}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x14, 0x22, 0x305, 0x0, 0x0, {0x3006}}, 0x14}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x2000) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) 16:43:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:12 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x480, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000280)={0x0, 0x10}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20040, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0xff, @dev={0xfe, 0x80, [], 0x11}}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e21, 0x1, @loopback, 0x1ff}}, [0x100, 0x5, 0xfff, 0x9cc, 0x8, 0x3, 0x1d5, 0x8, 0x5, 0x5, 0x200, 0x3, 0x3f, 0x20, 0xfffffffffffeffff]}, &(0x7f0000000240)=0x100) 16:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x68060000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:12 executing program 6: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x74, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c05, r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x0, 0x8, 0x1}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 16:43:12 executing program 5: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000002740)=""/85, 0x55}], 0x1, 0x0) pread64(r0, &(0x7f0000000200)=""/102, 0xfffffd96, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) 16:43:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = getpid() r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x8300) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x3, 0x6, 0xfffffffffffffff8, 0x0, 0xb82, 0x80, 0x1, 0x10000, 0x2, 0x8, 0x1, 0x2, 0xd6, 0xfffffffffffffffa, 0x2836, 0x9, 0x2, 0x1, 0x4, 0x8, 0x9, 0x7, 0x0, 0x3, 0x8, 0x1, 0x7ff, 0x6, 0x401, 0x80, 0x3, 0x6, 0x8b16, 0x0, 0x927, 0x0, 0x5e, 0x1, @perf_bp, 0x20800, 0xe, 0x4, 0x5, 0xffffffffffffcf4c, 0x5, 0x1}, r1, 0xd, r2, 0x9) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000080012000200020000000000000000001f00000002f0ffffff00000000001e9a7750b0643e5e5ca1040000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000fe8000000000000000000000000000ff000000000000"], 0xa0}}, 0x0) 16:43:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x80, 0x4) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000000c0)={0x2, 0x200, 0xffffffffffff37b3, 0x32, 0x4, 0x4}) 16:43:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x2e000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:12 executing program 7: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffff9c, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x9, 0x5, 0x10001, 0x1f, 'syz0\x00', 0xffffffffffffff01}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 16:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x64b}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x24, 0x829, 0x0, 0x0, {0x3}, [@typed={0x14, 0x4, @ipv6=@remote}]}, 0x28}}, 0x0) 16:43:12 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 16:43:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x9, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x16, &(0x7f0000000000)=""/22}, &(0x7f0000000040)="65d6cbeba893", &(0x7f0000000080)=""/17, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 16:43:12 executing program 7: r0 = socket(0x10, 0x0, 0x10002) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ustat(0x0, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000001c0)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000002c0)={{0x7, 0x3, 0x6, 0x0, 0x0, 0x9}, 0x8000, 0x2, 0x7, 0x0, 0x1, "c4e8db505f22d57487e1cd03db69c694e8232b6f3d9b7cb3acc9c4a8562e11f7faa6c6ce520937e4ea05ee9ad69b7c56677d02a45fbac749c3a42557268289c7f158e97bdcf8f226575fa1860b07d86ffc00e70c7f09b90b74bbcbb903ef0162366da9bc4bb0fef28e0d98a11bf0a50f3bd2a77f40d6f1696a9ab26ca8ebaf1b"}) dup2(r1, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") openat(r2, &(0x7f0000000080)='./file0\x00', 0x101000, 0x1) fcntl$setstatus(r2, 0x4, 0x4000) sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) 16:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x3f, 0x400) [ 274.234226] netlink: 'syz-executor6': attribute type 4 has an invalid length. 16:43:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xd001}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, &(0x7f0000000080)=@in6, &(0x7f0000000100)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0x2, 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x105400, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000240)=[0x2, 0xfff]) 16:43:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffffff0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9effffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:13 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x900, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0xc6, @local, 0x5}}, 0x5, 0x5, 0x7ffff, "4038d6ea309559e5a148f0f4df5494a013316e2c4e80f82e26bfb77b79fc7a1571e5d638e45c02c83ce105c7b2eaabbdf9c19243de105e300d6fbc079e0f5d1aa186c4332bfae4ef9a6640bdc68b1dcd"}, 0xd8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x5, @random="b286998f745e"}, 0x10) close(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x2c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x8000, 0x400, 0xff, r4}, 0x10) 16:43:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x3) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)=0x2) 16:43:13 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000140)={@loopback, @loopback}, 0x8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xa001, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x1, 0x81, 0x1ae1, 'queue0\x00', 0x2}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000071]}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 16:43:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9effffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) [ 274.532352] device syz_tun entered promiscuous mode 16:43:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10000000010a, 0x0, &(0x7f0000000840)="44943a81b473899126c06f468d0e429d523054d50984076243f6d221dcc8ab44080a941359b483b837eb200cbaa09bdbf000f46188e21bf706d2f52c26e75229fc6b053089462bfe404b50d716dc3fa41cd939548262bd53ccf6420d4ec8699623fc25b5090354bce40c3e35710fc82bf59da6343934be2d41b1137b4498fb9330235ea983c6687ad5db3c8161d41dcf6c1517bf12cef9afdbfd1dfd78dead99501cb14a08279e8ee84104ea59ce15c6ea5651e9ef0d2edc516fa8d55a0527319e73ed587018d77ebb381d4c24543c7a3a08", 0xd2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/18) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000007c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, @in6={0xa, 0x4e20, 0x1ff, @remote, 0x7fff}, @in6={0xa, 0x4e20, 0x7, @remote, 0x2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}], 0x58) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000940)={0x0, 0x3, 0x89, 0xfffffffffffff7c3}, &(0x7f0000000980)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000009c0)={r2, 0x2, 0x1}, 0x8) write$binfmt_aout(r1, &(0x7f0000000080)={{0x108, 0x0, 0x800, 0x64, 0x3c4, 0xffffffff00000001, 0x25, 0x6}, "", [[], [], [], [], [], [], []]}, 0x720) 16:43:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0ffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x3007}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f82557ef99ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000340)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x54) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080), 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x4a}) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9205, 0x4) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) name_to_handle_at(r0, &(0x7f0000000300)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000480), 0x400) [ 274.678385] device syz_tun left promiscuous mode 16:43:13 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x8000, 0x40) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000140)={0x81, 0xec91, 0x1, 0x401, 0x9, 0x3000000000000, 0x100, 0x3, 0x8000, 0x7fffffff}) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 16:43:13 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2001, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xbe, 0x29, 0x1, {0x9, [{{0x56}, 0xffffffff, 0x1}, {{0x10, 0x1, 0x7}, 0x7, 0x2, 0x7, './file0'}, {{0x14, 0x1, 0x4}, 0x3ff, 0x3ff, 0x7, './file0'}, {{0x20, 0x3, 0x5}, 0xffffffff, 0x400000000000000, 0x7, './file0'}, {{0x10, 0x2, 0x7}, 0x5, 0x4, 0x7, './file0'}, {{0x6, 0x0, 0x6}, 0x3ff, 0x212, 0x7, './file0'}]}}, 0xbe) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x1000000082900, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bond_slave_0\x00', 0x400}) open(&(0x7f0000000000)='./file0\x00', 0x181780, 0x2) 16:43:13 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000016000)=[{&(0x7f0000010fd1)="2f000000210003fd6dd40000060000000203000000000000000000c8080001000000737e0beee2ff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x3, 0x3ff}) 16:43:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4b06000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:13 executing program 3: setrlimit(0x8, &(0x7f0000000000)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') ftruncate(r0, 0xffffffff) r1 = memfd_create(&(0x7f0000002fe2)=',,#GPL$vmnet1posix_acl_access\x00', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2011, r1, 0x0) 16:43:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @rand_addr}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) sendmsg$nl_route(r0, &(0x7f0000006200)={&(0x7f0000000000), 0xc, &(0x7f00000061c0)={&(0x7f0000002fc0)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0xfffffffffffff000}]}, 0x28}}, 0x0) 16:43:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x2007}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:13 executing program 7: timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000040)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x122000, 0x4) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0x0, 0x5, {0xffffffffffffcd87}}, 0x18) 16:43:13 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x100000001) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/34) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xe) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1) 16:43:14 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x4800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}}, 0x0) ioperm(0x100000001, 0x8, 0x8) [ 275.266621] netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. 16:43:14 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="4e392a100129a510f59b266756f9b1cf5c92d22911375958faee3d632f47db251f4b740ef38f51f8ad1f37db6068ebb329db7d6bd4199a4ed8e5f06724ed183cc77471a384f3bb35bd6aad5d66e43f31db693c827ad62dcec059264b65b25a6e1b7aa1e9de9e415666aafe4a3a64b875551a604396e533527f16a2415a787501862b665071b36f9f76832f37f23cbf27b35ba5b3fd05e24e5b23d94f90cb9647485741b9dad5ecbe6c4c68f52214fa5170ad00b258b1ac3d592bbd6f6f4470dec0cd8bf61c4e70da3fb9b0", 0xcb}], 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], 0x11d4, 0x3fffd}, 0x40840) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x200000) ioctl$RTC_PIE_OFF(r2, 0x7006) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001000)={0x10000}, 0x10) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) ioctl$VT_RELDISP(r2, 0x5605) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x5df) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xe99c, 0x0) 16:43:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:14 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4000) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x8, 0x5e3, 0x5d, 0x7, 0x6, 0x1}) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) read(r2, &(0x7f0000000140)=""/117, 0x75) 16:43:14 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x2, 0x9, 0x3, 0x8}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="810000009ef98d23f66d66ce8040a9bbff089421c8652e6f4269f054edcab8199a5c0b12239955d6baf39e03307cd59f424126a2a8dbd7743903d87d3519dc0b8fe2d46354fe848cee5f2d4d894132ca2b71ee05a65b16fff6cbfe5d2f2297f2d195993273da09c35c260de9b21200a7fae6ef27fe8f7415106c6cb32a0000000000000000"], &(0x7f00000000c0)=0x89) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0x8}, {}, 0x3ff}) gettid() 16:43:14 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) fsetxattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6f7378cb0000000000000066696e6962616e642f72646d615f636d00"], &(0x7f0000000140)='\x00', 0x1, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0xfff}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) [ 275.398357] netlink: 'syz-executor7': attribute type 40 has an invalid length. 16:43:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x1c000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 275.474712] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 16:43:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0xc, 0x0, 0x7}], 0xc}}], 0x2, 0x0) exit(0x9) 16:43:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6806}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:14 executing program 7: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x1) rt_sigpending(&(0x7f0000000040), 0x8) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getuid() r2 = getgid() r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200400, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x8a, "3ab08f44e4420120a786bc2922e1f4a92f444001a594490758f6cc8e7754a7a237e3289c0e9c069b15c840d88ae3d349ae2eff0b9405edc4c79f8c5a0cdd344f39d0689688b55a72d9c6852998c9774e00482fa6d93ed39e30f949d67b670fe0d423f8e9980fcfacabdcb6d2b651dee7952b3c3449a128ffceb79e37962348acd9b4c2e95024641c8ff3"}, &(0x7f00000002c0)=0x92) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={r4, 0x3956, 0xa, [0x9, 0x5e, 0x0, 0x0, 0x1, 0x88, 0xffffffff, 0x400, 0x7ff, 0x26]}, &(0x7f0000000340)=0x1c) fchown(r0, r1, r2) time(&(0x7f0000000100)) futex(&(0x7f000000cffc), 0x800000000006, 0x2, &(0x7f0000004f40), &(0x7f0000048000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{&(0x7f0000004c00)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001ac0)}}], 0x1, 0x0, 0x0) 16:43:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:14 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x20000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = dup2(r3, r2) pread64(r0, &(0x7f0000000440)=""/35, 0x23, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x30) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) pwrite64(r1, &(0x7f0000000380)="9674a30cc51d06e9405bfab384ef4e96216bfa42ba717b5e1d9153f2ac42685aeb96bc2fd1e542c284eef0f8166d4b4165f65e3bbb559a66d541f17453a96ffd972d6dc904f7ec3092256eb987fa1cf512d5b6fe7cbffc44f1a49151e88eacbf0d57fe140dfc0dc225e43b448c6f931fb0840b409245288d46990c4d4e7c8ba1fac6c8a62dd324", 0x87, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x1, &(0x7f0000000540), 0x1, 0x0) statx(r5, &(0x7f0000000080)='./file0\x00', 0x0, 0x7ff, &(0x7f00000000c0)) 16:43:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newneigh={0x1c, 0x1c, 0x331}, 0x1c}}, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) getuid() r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x280400) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000200)) 16:43:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x23000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:14 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000880)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000008c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000009c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002c40)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000ac0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0}, &(0x7f00000031c0)=0xc) r8 = getuid() r9 = getgid() r10 = getpid() stat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000032c0)=[0xee01]) sendmmsg$unix(r0, &(0x7f0000003340)=[{&(0x7f0000000440)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000004c0)="daf927ccce3a145e7b351477e44563ff5e4bdbe0fec73cb378bb56bd72497efa0e6dad59609df03263a91b78b675f61f7c51c8f245c7774f0bf3507286002d0fe2846e45b3245242ab66248a9c479f5daafa501b77b13b6564a2b121935499fc26bf1be9f3b3eb9a8484c2f453760ec5050b0446105227776d", 0x79}, {&(0x7f0000000540)="459f100e13247b83258e07fe1c909cb6e49ea306106568f03c9fa07623d5fbaa748e8099aeb7ae3054614d52cd95ec48dea30bf70caee1d329608a1d36c5d1eed86e913a7e408500c8af2064cff0700ab983133f73846aea2e2ae2b3028565eff6a89f2e858b7e895102854e020fc05b0f8277fe25c7fd15ae5322898303e0eba42a4273ec70b70c91578a650e1663298f408cd8339b3f04730059f268438ce37fd53a22a673c9806d963e", 0xab}, {&(0x7f0000000600)="16fe69eb79d4c2c9e03f247c15d9d3bb57be402a8bab3d42f6853c00da2277", 0x1f}, {&(0x7f00000006c0)="9eece4b9b7a5395b83cebef29db90cd2400b88293c78ae2cd9d56cbfd1b5328a405831714f46f0fd941e80aaa540d8d5b069bdb07c1af11960e570c19615ffe44676fa8be90f532199fe495579263133b1d87fa7cb874f68e06027ddadeaeb0e89a3189c7dfc1d323a53b804f7bdae3e269ea41e2ec2f2c77535b8fc5475f50d160d6031f92b9f53a9493a11792139f1d22788d6f90197d20b1402825c86f5980f823125cc701580100fd2b4188c094272146ac1436f6b95e0d4bdae164c35d55709afc2e44b4419e6", 0xc9}, {&(0x7f00000007c0)="0320c52a484fa043ce1dc2c0fb7af45d367903bef721cbf52445c3bcae67ba5d6fe8fdcf62fce8c20ba757fc586a57b251d18fe48169c3dbb0a0bb802e7be3b9bb9a32b4ba9bf8", 0x47}], 0x5, &(0x7f0000000bc0)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}, @cred={0x18, 0x1, 0x2, r4, r5, r6}], 0x30, 0x40000}, {&(0x7f0000002d40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000000c00)="74c64728314ab8fbd7d819124e8ebfab366c367a23dc4e24476bef924232011af11a2cf3c7fecbbc460b24cbe3fdb85bad713f0d4f1ad7ced8420f95", 0x3c}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000002e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002e80)="a2f87f5cf1438310b1bf7b28c4b065702007e522f68b50b775b94f1d4d690a3448cb4d1207c4307741fc628bc919afc96868f0b69b530923570d90462ae5a91e40e97b8924e718749552ca4f3b37b8bde3beeb0c90bd0b6a3a09cc1efa6d19abd5db5493c46d0dee1e238c2c373b0c3a4420a84818e42b3988ce7eccbf37f64ff6eb6f3fc225668c2bf033aea07b755012d01b9b2c56cc779f3db92b9583270258f0572e62c11cb4cb71e9931c7fe22d4cae00", 0xb3}, {&(0x7f0000003000)="df1872b4a1f35574a64ed04e27b58d11a3e066b13ef6540b1f25baa98d4b9d8ee7f01c86b32778b7fbceceecabc767f29cbfcb6e351d0d28e33b7ddd2023b02974b3e79780922fe8182124516841c964ae275e92b32c734760ea26618de48de5945b208eaedcad6218686968deb52448952f6ee638ab179283210688bdc15a29142561716c9cb6351354c0428aa2e188c3dbdf1d58a563523fe82b7bc6df1498a6193d4105674b5f4a0a6dd570c82e7fa427ccadaa7562ffcf2bc7c12210", 0xbe}, {&(0x7f00000030c0)="ce1dcfd26968a6125182105b094bf198b827f9564a8e7946b3942cc9faa967618e1b8ad1eeace2155ad9e4390f9f7d981419d71ef73a1296ed3679d3e8d5d998269dcc5487f1170eff399dc77e63bb4bb7db0ebde42026d8c34346d74a5df775c894aef3ec14f05cc5f358b62ebb387d8cb26a0cd1088523a47aeb69c35049591cbcf2720acc60ef7b0d73b5c24016e4e270afa090716abfc7ca8fcc0d39d921a022eea6bae5772c4238c33f74db724d90cbc75708d1b8fb865fd458fa20e72663874a9bda00a9e24eca2d2a54a1bf1385c196a17fbcb68e03ec96d0d83d78893f8a07bc28bfa5279af28b", 0xeb}], 0x3, &(0x7f0000003300)=[@cred={0x18, 0x1, 0x2, r7, r8, r9}, @cred={0x18, 0x1, 0x2, r10, r11, r12}], 0x30, 0x4004000}], 0x3, 0x400c0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r13, &(0x7f0000002fc0)=[{&(0x7f0000000640)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000001c40)="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", 0x1000}, {&(0x7f00000002c0)="e7c735cfd104efb78d31087a4ffc454cb675621089e21d739b259c8444cd1cc337b3d3534de6f306b5acd08046fa00974e83224f7589f088da9a6018698d891501e4805d11a84bb0518e182a991edff744c386243b94b3c74dcf259224a7edd75f75200df90caa4d062637bee67dc7a121650b4b338ab754e511ae6a5e55dd42736b3591b640d6e26386", 0x8a}, {&(0x7f0000000380)="bc62794ae631b6cebc7836ca255a960f12f4c84cd708ea38e7ddb0517a93f8944630a40b4ca0494fadea94b98f94a5639e9f300ece2fda1ba45904f625dcb67f4fbcf257016d4f64c0b18dec3b2ce5fabc29a3e3545bd96c7a85c2d76cd86f4f46490a15bbc8a48ed5e01e3217203bc8c32ce449577af736a10e4a74eab3a76d28efb7faba", 0x85}, {&(0x7f0000000100)="e5d2f3ebd8d6503b71588b9a64d569c43a48c900d521e1b77e1c76ed575e86a9185331a44296891c412e23d0e7fa859049621607bb3f63530fb2c0f76c7019d6a8ffc22aab525429c41eba08d12c75613a71c9", 0x53}], 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="10c451a4e9594e2d00008e51bca3251b303ba37f54e1ea163480af980b55287b9a46a514bcf0e1b329521a3a7dbe70c77ba076f063dd3c5bc10000000000008a1f1d", @ANYBLOB="d480134e8682d17a16fb9c17c75754d1971c77e4c4160dec81836b342335900ba7b804090a29b13ce8880b6cdcca8c4be1a08bccb2e94c8c1060bcf9ffc5495d9c8eaeeb4ef3efa7f46fa85d2078d84856efc4e1e4ed060e0d97c0fd73f8b836662c314a153cf8b9407035e9141259a23c05fff0eb65459ccc3c184e113891cd9eb572cd4c2088cd29f9d1bfb42be9f40bbcbad6e6f4d489af53cfff1a5dec5b5bd79fc88c1d66507af9434b0901bea3b4"], 0xbd}], 0x1, 0x0) recvmmsg(r14, &(0x7f0000000b80)=[{{&(0x7f0000000180)=@hci, 0x288, &(0x7f0000000840), 0x0, &(0x7f0000000c40)=""/4096, 0x1000}}], 0x80000000000004a, 0x42, &(0x7f0000000000)={0x0, 0x1c9c380}) 16:43:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x541280, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000140)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getdents64(r1, &(0x7f0000000440)=""/11, 0x51c) stat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)) 16:43:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x668}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = epoll_create(0x20040000000401) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'os2.', '\x00'}) 16:43:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9effffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='}/\x00', r0}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x0, &(0x7f0000e68000), 0x10) 16:43:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xa008}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:15 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 16:43:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 7: getuid() getgroups(0x4, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0xee01, 0xee01]) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, &(0x7f00000001c0)) 16:43:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = epoll_create1(0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001440)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000d4a000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x200, &(0x7f0000000480)=0x0) r6 = fcntl$dupfd(r3, 0x0, r0) write$FUSE_STATFS(r6, &(0x7f0000000040)={0x60, 0x0, 0x2, {{0x9, 0x4, 0x9, 0x7, 0x2, 0x0, 0x3, 0x3}}}, 0x60) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x1, r1}]) 16:43:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x8004}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x143800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffff9c, &(0x7f0000000140)={0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x277, 0x0, 0x1a0]}) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x0) io_setup(0x44, &(0x7f0000000100)=0x0) io_cancel(r5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf, 0xf4, r1, &(0x7f0000000180)="ed2d6b539ad563702dfe564c1503ab775a2e665366686475e7265987c67ad52b958709615f34c87047ae6cb6f794f1fbdd33dbaeebad386626ae4a0a", 0x3c, 0x507e, 0x0, 0x0, r0}, &(0x7f0000000280)) mknodat(r4, &(0x7f0000000080)='./file0\x00', 0x8000, 0x200) 16:43:15 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3b, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 16:43:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffff9e}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000080)=""/8, &(0x7f0000000480)=0x8) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2f, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) r1 = request_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)='\x00', 0xfffffffffffffff9) r2 = add_key(&(0x7f0000000380)='rxrpc\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)="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", 0xff, 0xfffffffffffffffc) r3 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x0, 0x800) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000440)=0xd1a) socket$can_raw(0x1d, 0x3, 0x1) keyctl$link(0x8, r1, r2) r4 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000080)="10768a343b41941add48ed2e04aa4e17737a1689c3d19224263929ee52b1387ae88c760a2a25eda5878ab8e47ff36b8cb6850d6968561ffde7248df61ac8e62abd94b89bc045a611b7426df4869ce7520e4d23e687b5c8b3e252df1312feb8d0cc4d70209708c11e6558cacddb09bb0f37bfa6f1b33de67cc837c14582c8cfce4b591dba07a7653a95c14fd12888ba8606a03b37405e378e", 0x98, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r4, &(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, r5) 16:43:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) [ 276.645616] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 16:43:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 3: r0 = socket$kcm(0x29, 0x7, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x1}, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)=0x0) capget(&(0x7f0000000480)={0x19980330, r2}, &(0x7f00000004c0)={0x80, 0xd1, 0x3, 0x0, 0x1000, 0x100000000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x4}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000300)={r3, 0x4, 0x30, 0x8, 0x323cde0f}, &(0x7f0000000340)=0x18) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast}, &(0x7f00000000c0)=0xc) lsetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='user.syz\x00', &(0x7f0000000400)='\x00', 0x1, 0x1) getsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000500)=""/201, &(0x7f0000000600)=0xc9) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x1, r4, 0x37, r1}, 0x10) ioctl$UFFDIO_COPY(r1, 0x40045568, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) [ 276.731332] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 16:43:15 executing program 6: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3f, 0x28000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000180)=""/15) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x2716, &(0x7f0000000040)=""/1, &(0x7f0000000000)=0xffffffffffffff77) 16:43:15 executing program 7: r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffff7fffffffe}, 0x0, 0x8) r2 = dup(r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x7bfb) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000011000)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_delete(0x0) 16:43:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xe004}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000e34000)='./bus\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) 16:43:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000301000000000f040800150054df48bb08004b0be60800", @ANYRES32=0x0], 0xffffffffffffff9a}}, 0x0) 16:43:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3, r0}) r2 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xffffffffffffffae, 0x0, 0x3ff, 0x9}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r5, 0x85}, &(0x7f0000000200)=0x8) sendto$packet(r3, &(0x7f0000000100)="a616d173913e8c07500a9fadee6dd0110700b979d06e3a2f92fbf5ffa4761e", 0x1f, 0x40000, &(0x7f0000000280)={0x11, 0xff, r4, 0x1, 0x9, 0x6, @dev={[], 0x1e}}, 0x14) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffc000/0x3000)=nil}) 16:43:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10001, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="420000000600000000000000000004000500002ab589b400000000001900000000000000766d6e4974302a70707031707070317b2d73656375723bbd697479000000000000000000"], 0x42) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080), &(0x7f00000001c0)="da", 0x1, r1) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r1) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280), &(0x7f0000000440)='\x00', 0x1, r4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0xc) r6 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r4) keyctl$update(0x2, r6, &(0x7f0000000580)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r5, r6, r3}, &(0x7f0000000540)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha512-generic\x00'}}) 16:43:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9effffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000001, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) sendto$inet(r0, &(0x7f0000000000)="16", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) ioctl$KVM_SMI(r0, 0xaeb7) 16:43:15 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000400)=""/185}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000300)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000500)=0xffdffffffffffffe) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000940)={0x0, 0x1, &(0x7f0000000680)=""/55, &(0x7f0000000800)=""/71, &(0x7f0000000880)=""/103}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000a00)={0x90, 0xfffffffffffffff5, 0x3, {0x3, 0x3, 0x0, 0x2, 0x400, 0x658, {0x2, 0x1, 0x8, 0x2fa1, 0x0, 0x2d40, 0x1ff, 0x7, 0x4, 0x6, 0x1000, r2, r3, 0x100000000, 0xfffffffffffffff8}}}, 0x90) 16:43:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:15 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1200000000000002, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000700)={0x0, 0x6}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000780)={r2, 0x0, 0xa77, 0x9, 0x0, 0x9}, &(0x7f00000007c0)=0x14) r3 = dup(r0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000080)) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x7ff, 0x4) syz_emit_ethernet(0x437, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df704011100fe800000000000000000000000000000fe8000000000000000000000000000aa00004e2004019078000087ae00ca83452b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18e601c06a5c354712b8b1ff75f45ba55a3487c83849023d37cf37d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed070af38d83dc27060000006910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a079e698a9e040a22d63c535f0ee06adb59e9e06b97295e6601f3a5fe9b58197590fc6fb9762512de4699293c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647050032be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab192f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a46a2b69503e4cf58a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa700000000000000000000000000fa5a97ba5cd4fb082d897ebfc06e1b22af436fd138952246784480167400abe173d02026"], &(0x7f0000000040)) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000140)={{0x6004, 0x103001, 0xc, 0x100, 0x1, 0x40, 0x8, 0x3f, 0x8, 0x9, 0x2, 0x2}, {0x3000, 0x3002, 0x4, 0x1f, 0xfffffffffffffc00, 0xfffffffffffffffd, 0x2, 0x10000, 0xfffffffffffffffb, 0x0, 0x9, 0x3}, {0x7000, 0xf000, 0x0, 0x9, 0xaaae, 0x2, 0x7, 0x2, 0x3, 0x7ff, 0x401, 0x1}, {0x6000, 0x7000, 0x4, 0xfffffffffffff001, 0xb23e, 0xffffffff, 0x100000000, 0x3, 0x1, 0x7f, 0x6, 0x1f}, {0xf000, 0x100000, 0xe, 0x1f, 0x8, 0x2, 0x9, 0x8db, 0x10000, 0x2, 0x7, 0x30000}, {0x3000, 0x6000, 0xa, 0xfffffffffffffffd, 0x7, 0x7, 0x80000000000, 0x0, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x0, 0x4000000}, {0x7000, 0xf001, 0xf, 0x6, 0x5, 0xea9, 0x5, 0x4000000, 0x4, 0xe761, 0x10001, 0x7}, {0xf002, 0x3000, 0x4, 0x1a86, 0x0, 0x0, 0x7fffffff, 0xc5b, 0x4, 0x10001, 0x22be, 0x3}, {0x2, 0x10000}, {0x4, 0x12000}, 0x60010020, 0x0, 0x0, 0x100000, 0x2, 0x5000, 0xf000, [0x100000000, 0x8, 0x9, 0x7fff]}) 16:43:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x400c}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:16 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x9, 0x40, 0xffffffff, 0x8000]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000884000040000000000000000000000000"]) 16:43:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x40) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x25) syz_extract_tcp_res(&(0x7f0000000380), 0x0, 0x0) 16:43:16 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getpeername(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000180)=0x80) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000380)={0x1, 0x0, 0x4}) fcntl$lock(r1, 0x800000007, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) 16:43:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:16 executing program 4: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'lo\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000004c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@rand_addr=0x3f, @in6=@local, 0x4e23, 0xffffffffffffff80, 0x4e23, 0x8000, 0xa, 0x20, 0xa0, 0x2c, r1, r2}, {0xffffffffffffff00, 0x3, 0x3ff, 0x6, 0xdc1, 0xc8c, 0xffffffff7fffffff, 0x4}, {0x9, 0xe46, 0x6, 0x83}, 0x3, 0x6e6bba, 0x1, 0x1, 0x3, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4d4, 0x2b}, 0xa, @in6=@remote, 0x3505, 0x2, 0x0, 0x9, 0x800, 0x5971, 0xff}}, 0xe8) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x85, 0x48000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000280)=0x1, 0xffffff4c) r4 = socket$inet6(0xa, 0x6, 0x92c9) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xffffffffffffffc1, @mcast2, 0xfffffffffffffffa}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) accept4(r4, &(0x7f00000000c0)=@nl=@proc, &(0x7f0000000140)=0x80, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'ip6gre0\x00'}}, 0x1e) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e2b, @broadcast}, 0x10) 16:43:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x30000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) sendmsg$can_bcm(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x1d, r2}, 0x10, &(0x7f00000007c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="23ebda243f917da3db0500000090000000ff7fa38a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x77359400, @ANYRES32=0x0, @ANYBLOB="010000c0010000000000004037010000ad041c27d366d5f5467f09b80a6d5959f1e51959777e7bf5be6b1721d6a391c264b6eb5c4f9b2d129900213e2de004ae85804c32112744170acd05d0eadf7741"], 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0), 0x0) accept4(r3, 0x0, &(0x7f0000000000), 0x0) 16:43:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x7009}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:16 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x2, 0x2f8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20002dc0], 0x0, &(0x7f0000000000), &(0x7f0000002dc0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000500000000000000000076657468315f746f5f7465616d000000b72d36746e6c3000000000000000000069726c616e300000000000000000000069666230000000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000e4000000380100006001000064657667726f757000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000071756f746100000000000000000000000000000000f4ff000000000000000000180000000000000000000000000000000000000000000000000000006d61726b000000000000000000000000000000000000000000000000000000000800000000000000ffffffff415544495400000000000000000000000000000000000000000000000000000004000000000000004155444954000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff010000001100000000000000000076657468315f746f5f7465616d00000079616d30000000000000000000000000697036677265300000000000000000007663616e3000000000000000000000000180c2000000000000000000aaaaaaaaaaaa000000000000000070000000e0000000080100004c454400000000000000000000000000000000000000000000000000000000002400000073797a300000000000000000000000000000000000000000000000000000000000000000434c415353494659000000000000000000000000000000000000000000000000040000000000000041554449540000000000000000000000000000000000000000000000000000000400000000000000"]}, 0x348) set_mempolicy(0x0, &(0x7f0000000040)=0x4, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/99) 16:43:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffffff0}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d2e707070301ae89d0876626e786e657431757365"], &(0x7f0000000240)=""/186, 0xba) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r2 = socket(0x200000000000011, 0x803, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @pic={0x400, 0xfff, 0x8, 0x101, 0x0, 0x3, 0x5, 0x8, 0x1, 0x5, 0x40, 0x6, 0x101, 0x7, 0x2, 0xeb}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x235}]) 16:43:16 executing program 7: setpriority(0x0, 0x0, 0x101) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000180)=""/112, 0x70, 0x0, 0x0) setpriority(0x1, 0x0, 0x2) mq_timedreceive(r0, &(0x7f0000000080)=""/200, 0xc8, 0x0, 0x0) sched_getattr(0x0, &(0x7f00000002c0), 0x30, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/40, 0x28, 0x0, &(0x7f0000b6bff0)) 16:43:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4b06}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000140)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) 16:43:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000013002d09000000001a000000c600000800e0001b00012138710c070bafff4445659786fe7476ecd7262b23535603"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x352, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x963, 0x100) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000002c0)={0x2, 0x544a43a8, 0x9, 0xfd67, 0x4, 0x4}) r2 = gettid() sched_getaffinity(r2, 0x8, &(0x7f0000000140)) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000000c0)=""/105) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x81, 0x208, 0x9, 0x7, 0xa2f6, 0x80000000000000ed, 0x2, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x9}, &(0x7f0000000280)=0x8) 16:43:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6806000000000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:16 executing program 4: r0 = memfd_create(&(0x7f0000000480)='\x00', 0x0) write(r0, &(0x7f0000000040), 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) dup3(r0, r0, 0x80000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000080), 0x800) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) mbind(&(0x7f000039e000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000140)=0x100000000, 0x1000, 0x0) mmap(&(0x7f000066d000/0x3000)=nil, 0x3000, 0x4, 0x70030, r1, 0x0) 16:43:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xd00}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) close(r0) r1 = socket(0x20000000000000a, 0x2, 0x0) uselib(&(0x7f0000000000)='./file0\x00') connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 16:43:16 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) move_pages(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r1) 16:43:16 executing program 5: clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000200), &(0x7f00006fcff0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) prctl$seccomp(0x16, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000100)}) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x6e) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r3, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) fcntl$setpipe(r1, 0x407, 0xffffffffffffa136) 16:43:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffff9e}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000040)='-\x00', 0x2) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x1fe0000000, 0x8, 0x6, 0x2, 0x10001, 0x5, 0x9, 0x1f, 0xa0cf, 0x2, 0x2008000000000000, 0x5}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="0c00000020000b044dfe0000000000000200000000040002000000160032000000000000009d4f7a9fcc025fd3308cd118741073981558b833fc34add5443e711063e458befeb53abc9c84fafe65287a884fea3efc414879bbd1062f53317a5f4ae748711504b7bd68b94cd631be2b509de8cb31582808be1a18d79a0264880e99b91a1fcdd028d147f8c06c16431bc6924f521cda20d9f074977ea3503b200000000000000058a049e332b5620093f5a907252c4d2b0b4c0ecea10f05435e67a30749f5766656769c1693b6ab68df9e4c1dd39be1d8d60be64846680088778fa3c385e7ce76b8edc9f50553b834b30420df80863e1613657d6e18735a3d07908331ec8ea0b5aa4110fa0a3ed5783ffa2751441e8fafccfea9e5263b07c825671246cb37a9e4ebd3556cc5a0dcb407dbf79bddc067fdbac400642ec30d0e72eb63513ffe0d4234cae4aed169733c7e86c12d19a10a6a3f8ffca352b160fe0aa46644ab3f3cc44c41c51170edcb109d967438958cfaf3d905b091e17f7d3044fb4033b43bd59f4c6923ffbace9830818377a58c24986fcb9b60acc06661b6bbf8af921be6e82576bb2f32a9b1c6b888c4f94519878b2cadbf390130722da36aa4e3bd089c5f03b7ae8e3fa1d40ac15096d72219fd4909fdcc1973e39038c23276f8627a539de5dee36f82d186e8aa1ba6d9007297a809d557fa62ac7a39d92402c4075d687c4a5cf76ee9242430483e6b22c797ab32e818c21630446b8f553eba738281d5da813ec4cf9f07c641d001258c44e803b1"], 0x28}}, 0x0) 16:43:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xc00e}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:16 executing program 6: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}) r0 = socket$inet(0x2, 0x1, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x78) 16:43:17 executing program 7: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000001400)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') mq_open(&(0x7f0000000040)='sit0\x00', 0x80, 0x12, &(0x7f0000000080)={0x1, 0x20, 0x1ad, 0x3, 0xffff, 0x1f, 0x7, 0x10001}) 16:43:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf0ffff}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8000, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40100) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000000c0)={0x0, r3, 0x1}) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) getsockname(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000180)=0x80) connect$inet6(r0, &(0x7f0000f6dfe4)={0xa, 0x0, 0xedd4, @loopback, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000540)=0x400000dfc, 0x211) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x20000000004e20}, 0x1c) 16:43:17 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x8}]}, 0x10) dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x64, "f8f8537a8627c5ab371d82c86620f3ab371c7bf9d98749a10627fb3c559111c730bb4229806c565038685c0cb596c155ae8e219c3bdbfdb96dfd2a529ef63b461b5120ced33d9d24f5dea22ed7ea7a4b38ee2d60884646a8f935c921b2c7944e7a2a44e7"}, &(0x7f00000000c0)=0x88) 16:43:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:17 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x5ff) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000640)={"e82f1b819254a6f6c2af85513e4198479b7c9c0030a13a4a29c65c845a1cfef62f994a436e105ba0624ab913f1567e7e65b4ac4e1250ec8d474063230e31ba2706cf03f8c881dc6d6d9373db46326b3f6f7ba27350b790e11e56348dca6194480ba37d31b4304e4713983c67e53fd874477219262ebdc39069a5e093798d7bb94fb9a1a9c392d89bc977a56186b95a8dd3a39c145667b298f930db24ffe2b95b5cfd6321e6af134b947675ab7f4c3404cbd8e3234ac5d0ea2b593c57fcd6c3754e6ef2374d7ee3250aa74e54120d63d6df4515152f8d0d9ed30e34ac42576d753565c91d51034c734b506f8a7b3a7c2b87075c938d7235d463c8f26506729849ab4595322a9799094643913e6bb05f8260ec3376ab7ba56a0f8f9e4580f3b885e8a5b0defd516d6855735e2d78e0158ee27f32b7015d0031d7613826e6b1c9ef1488d87135ef4e25abac4a4c17b4488f39952b99902daac46fb3b490fa6aae88d8bc4b3d31c7c2f321ae10c9e0362de5d639e3c9c489c4ab8b7e8e398dee898967180ae91b1f4ebe4eb62885bf169bb0ca8f63e94431ca926ab6da81c71343cda7ab33f1405da4397af87ba28c3ae71fe7700ef99cf1d4b18ee1b4812c42e65968a14c5bcd4dd2565899f939636b086afd3c654b664e032dd9575ad05312c603a47f8373d7d1f0c402b33009f84d6beb155f1b47e43343e22df52b43a70b04e029805098513b30b74dabf2cb7c9e1e0495ea6f1d278358559e3c2453b0eff51b302a60e035adb8b09750ac722d6e4487f5c8efd268ca3a64fad62ea18ad5dbc3685fde220047e66efcb7d6fdbbf9939c65db3e4c96ef8ff8b5ca79e2e015a030be5417bded36246c73f405f2d193b1490475bd7cde6c11ecb97e336be6de2c5d7f207d52d9202a26f54491808f0c6cee3d13671c3a07ac96ffb2d936b6793da27fcd872b6a219f3826de9221b43252b349491e83a8d13ec290af8546042083f3c365a2c329ea39e84aca489ac004b62ecb82c87a1891de3cfc382c72c7de2558239ee629dd3ee9cda57fb9e189aea09aa74093d9db8969eaf5ddd830ebb2a9c8e8798001f7f87fd859a3a0ab8fdb0fcfb90da39b5e21265c108903efa240146d738722bd9c0ba963fcec91376013c6d560463f8f6e424c8bbecbfdeec99be37aecbee540d5b53e86b56a60a9db060163cac4f26b94351b4a36ee1ddd6f54433ee2fb0d69e430f9d53b4609e4934098011df2cac23892a134fc123a86e68a189aefb454bacd4cd5675f18abac4bfc6d0fdcb1d87eafd95201882d6b783259fb817615849c0c892d584249fef0eaff087638ab66185914e50eecda6e8c8b63ba2b709486504b6ac46071a178657c3105592da72e664dee95c466d804d5884a8d1e47d66ce49a67502cf224beeb89638ef0e787872b5aa8d054837f0180f4cd7b47"}) sendto$inet(r1, &(0x7f00000003c0)='g', 0x1, 0x8000, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7}, 0x7) 16:43:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x34000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:17 executing program 6: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/bnep\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) exit(0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000002c0)=0xc) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/202, 0xca}], 0x1, 0x0) 16:43:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4b060000}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d0'], 0xfdef) ioctl$BLKIOMIN(r0, 0x80041270, &(0x7f0000000200)) 16:43:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x10001, 0x1, 0x8000, 0x0, 0xffffffffffffffff, 0x1}, 0x27) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r1}, 0xc) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000002c0)=0xfffffcb6) sendto$inet(r0, &(0x7f0000000180)="216f3215f8f9966f3fcf07a609a2a271eaba1495e3ee5400c49c26e4911f9276b775ba088f2f875e5a0f2c8f4c3afc431c720387181faf527ff9a13a", 0x3c, 0x8090, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e22, @remote}, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_dgram(r3, &(0x7f00000004c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)={@mcast1}, &(0x7f0000000580)=0xfe87) connect(r2, &(0x7f0000000300)=@ax25={0x3, {"71893aed0d86ab"}, 0x8}, 0x80) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000200)={'irlan0\x00', 0x7}) syz_emit_ethernet(0x2a, &(0x7f0000000400)=ANY=[@ANYBLOB="ffffffffffff00000000000008060001080006040001000000000000e000000193e3ce93d3a1ac14140ec18dd595ad748359c8650d3c9274e7484c7ae718404d7f79494a804bc91c11d293fe33a658fdd69180f9f0de43e7856a750c5ab83924919f02d71f775bfd20f8b3"], &(0x7f00000000c0)={0x0, 0x1, [0x8d8, 0x2f6, 0x8f7, 0xd4e]}) 16:43:17 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="3800000010001101000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012001400150069703665727370616e00000004000200"], 0x38}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x6) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10204, 0x0, &(0x7f0000ff9000/0x4000)=nil}) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x9, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x6}}, [0x4, 0x111, 0x5, 0x100000001, 0x8, 0x7fffffff, 0x9, 0x800, 0xfff, 0x91d5, 0x80000001, 0x33, 0x8000, 0x8, 0x3]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x401, 0x7f, 0x7}, &(0x7f0000000200)=0x10) 16:43:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xb, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:17 executing program 7: r0 = socket$inet(0x2, 0x80006, 0x4000000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x1, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000080)) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000100), 0xfffffffffffffe95) 16:43:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4141, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x900000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000200)={0x3c0, 0xa, 0xb, 0x10, 0x70bd29, 0x25dfdbfe, {0x3, 0x0, 0x2}, [@typed={0x8, 0x0, @pid=r2}, @nested={0x90, 0x85, [@typed={0xc, 0x8b, @u64=0x7}, @typed={0x8, 0x4e, @fd=r0}, @typed={0x8, 0x87, @pid=r3}, @generic="943db1f7fdf81a", @generic="2c7431b869b4d98e650bb604214be3b8fe8b28a0a3cc3c3680af73a30fd0f2a457314e41260f1bdad553d3516a63801bd06f5c85162f7741801877e593d8c247de98604500420c0d21ebe4bef79384204cc1fc29d3cd64a9ce11acf089402d3bc8499b69c76f"]}, @nested={0x30c, 0x3e, [@generic="bc9f048e5d0c188423c8e3412d6e8aff3b06b769cb34d8be69b4ccb3149af387a2f3109f69e4076522f663a887d437c57b592c569756cf5bd89cde8dbe32aa08fc0d44bdb2e59547462d794533c55190f100ca32ff55df76386344affdb801892446a558c00b9c07b9b6b5d18060d133eebbc27f95fa47a37edbebc8dccb4c", @typed={0x18, 0x68, @str='/dev/snd/pcmC#D#p\x00'}, @generic="e0e49d862a22d01cc4ee627cc104386ee9b0742b597d3f74a6c54ed57dea5235e45a738b367a605c028fbeb84391624bb514343d58cbd33dabdfff8c766977eea03d1f589add08cab9b35ba57911ca601a0088f316b5e20d666300", @typed={0x8, 0x6e, @ipv4=@multicast1}, @typed={0x8, 0x13, @u32=0x1}, @generic="8c01b2f7767d062155130c6894089830faecbac9572d54475f9f74e8b1146b0caff51aa9e640b6af23f658e12d3b5be09c80d7bc3152317855e04d3a4b5893b0002cd9e41ad86514de7ca1e418bd8fdc0ac57aa9d5be3b83f5745f3c443ed99e89ef85e453896d67d5a8d05e035200ec95edf738819e2f58815df3bf09f433aadc41c5a1", @generic="d21b3e1ee2f5aa8e1d07c99709bdb7ccb2e7e36296e9af1e041e075c13a8ba2625232fbc8811b97d31beb03fc07c7d7a275c3c037c7dfe2a21d30b7285c0ebc7283781877d09fdc8b1cfc63e7eb1afae2ad9fe82973c627aa880fa1a360f5ef66453a3722b5d07802dfd24ce1f97e7f5c80b6f5d29ab9b881959eaf48dc5a260de25e4a2ddc00cae04b5da43d9079157dc74286576cc142369a05771d1f8ce6fd55fd68508c1745b49a40f3b1aebf34ed79a08b54f75b15ca8a299aaab8996fcff8902d0d77b78945cfa9c96a0547ad7cb9225736ea04bfe", @generic="c90907e1d7c0a7bd57a06ab2c9d8d990a6eeb088622cd18a7584739e46878e88fd96a165a5957b77c19b47de2bf925366e1b38510833aab71daba028559619150e54bba24c13f8155da8caae00aff61fd28e13fd999c5d86736b85cabb065605559780881a82e012f1d5fdddd05e108ecef21bba336aa6136d4f59d44a0e54a126fc9cf99b02173425dd78210000d2a2cb36fbfec0732658dce0150d7bac867a6343c55c35ca45f6c2"]}, @typed={0x8, 0x22, @u32=0x800}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x1}, 0x4) 16:43:17 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10100, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000010000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') dup2(r1, r2) 16:43:17 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000000001, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000300)={0x3}) 16:43:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xb003}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xb, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:17 executing program 3: r0 = socket(0x10, 0xc, 0xfffffffffffffffe) write(r0, &(0x7f0000000040)="220000001e0063fffc01fd03ef6ece030701000000000003d6a36a9b412297140028", 0x22) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000001080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) readahead(r0, 0x10000000, 0x1f) r2 = add_key$user(&(0x7f00000010c0)='user\x00', &(0x7f0000001100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001140)="1b78075fd5e5ae464f17761d369b40dd41b662a09ea82f11be98ea59a37c4b78e64502789e7cf2f36e313b74ec67f8beb4c790e1ae9cc543b44944fd7c722429fb62973fd43d7026ab79c60b4637da2bf48cb7ac64821390ea371690e95f904a681ff927805eae6872ff7720233f27b91fb0e2fa05a2489059d16f50f9de74c585d8be84e191d702aab942b48ace92b6495221c19c6bd49193a4733d074b0f2a68d5ae1c7b3712ef5018188e1ab1f817e0c2a1d91798c47e2905afff268084bdd9e93c2e07df1860eccb81abfa213a", 0xcf, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r2, 0xd5a4) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000080)=""/4096) 16:43:18 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x202, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'nr0\x00', @random="a920856600e3"}) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x1, 0x80000) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x5) ioctl$TUNATTACHFILTER(r0, 0x800454d2, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) 16:43:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x1b7, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, &(0x7f0000000000)) 16:43:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="11000000000000007f0000000e6326bfd5000000040000000000000000"]) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x80000001, 0x1ff}, &(0x7f00000001c0)=0x8) socket$inet(0x2, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)={r2, 0x1000, "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"}, &(0x7f0000001300)=0x1008) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001340)='/dev/zero\x00', 0x20800, 0x0) r4 = dup3(r0, r3, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f00000000c0)=ANY=[@ANYBLOB="7a0000a02d1065bc5d577ddea50c5f440000000000000000000000000000000030c7cb4f69534e000000000000000000000000000000000000000000000000000000000000000000001700000000000000000000000000000000000000000000ff35e36e00000000000000000000000000000000000000000000000000000000000000000000e7ff00004eb95f26277200"]) 16:43:18 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180), 0xffffffffffffff03) 16:43:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00f0000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00000000fffffff0180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x500b}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={&(0x7f0000025ff4), 0xc, &(0x7f000000b000)={&(0x7f0000027fd4)=ANY=[@ANYBLOB="1c00d39211825b000018000305200100000000000000000000000000"], 0x1c}}, 0x0) 16:43:18 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000180)=0xfffffffffffffffd, &(0x7f00000001c0)=0x4) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x54, 0x80) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000200)) r4 = dup2(r0, r1) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x1) ioctl$TIOCNXCL(r3, 0x540d) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000240)={0x400, 0x3c, 0x2a4}) 16:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="fffffff000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x3}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="001f0000000000001800120008000100677265000c0002000800010000000000b67ee3776c4202cefb4aa34f"], 0xfffffe89}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001200)='./file0\x00', 0x4000, 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0xbb60}}, 0x18) mq_timedsend(r1, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffff8, &(0x7f00000011c0)={r2, r3+10000000}) 16:43:18 executing program 7: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) msync(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x7) close(r0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000013ff1)={&(0x7f0000000180)={0x1c, 0x28, 0x7, 0x0, 0x0, {0x1}, [@generic="7b6c6e6606"]}, 0x1c}}, 0x0) 16:43:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="f0ffffff00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:18 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20600, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe6d) recvfrom$packet(r0, &(0x7f0000000080)=""/253, 0xfd, 0x20, &(0x7f0000000280)={0x11, 0x1, r1, 0x1, 0x7, 0x6, @random="78cef33a8d2e"}, 0x14) restart_syscall() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my}, 0x10) 16:43:18 executing program 6: r0 = socket$inet(0x2, 0x7fd, 0x2000000080) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dsp\x00', 0x8003f, 0x0) sendto$inet(r0, &(0x7f0000001140)="9293796d8f82b26b8f274a9a10a17519d7515fbf03354c2173c502852438b6c04543bfde2dd1467bb32a3a7bf5f347605731226632b1b66dd40c65457646dd2cf5e68c679dd350f231a833b12dbdbb1540e7a073510372000ddb540a4fcdc733b3440dcbba517a1fc1e755c33b4201d42912a0c50f522d71e993b15f09f66089c7342133ead6b5912cb1aec1c816d5864b908c71f27ce223", 0x98, 0x10, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000000000)="582f2b0000003326ed53712ff2fb16c7d36f5f973d3a0500187892c2af4bc8050dec9814f50367a5683afafe9fc69c", 0x14, 0x0, &(0x7f0000000100)={0x2, 0x4e21}, 0xffffffffffffff44) 16:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00f0000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:18 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = gettid() r4 = dup(r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000100)=""/145) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 16:43:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x400e}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:18 executing program 3: mknod$loop(&(0x7f0000001440)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000180)={{0x7, 0x6, 0x7, 0x80000000, '\x00', 0x2}, 0x6, 0x1, 0x5, r3, 0x2, 0x60fd, 'syz0\x00', &(0x7f00000000c0)=['em0', '/dev/fuse\x00'], 0xd, [], [0x5, 0xb9fa, 0x6, 0x7]}) truncate(&(0x7f0000000040)='./file0\x00', 0x10001) sendfile(r0, r1, &(0x7f0000000140), 0xffffffff000) 16:43:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00f0ffffffffffff180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:18 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000980), &(0x7f00000009c0)=0x8) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000007c0)="62b59508e3819b996629f07264657600", 0x100000, &(0x7f00000002c0)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000780)='/dev/snapshot\x00', 0x0, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000140)=@rc, &(0x7f0000000040)=0xfffffffffffffce0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 16:43:18 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcs\x00', 0x4001, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000008c0)=0x400000000000) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x7}, 0x18) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x100, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) socket$inet_sctp(0x2, 0x200000000002, 0x84) select(0x40, &(0x7f0000000080)={0x3, 0x0, 0x7f, 0x0, 0x9, 0x5, 0x100000, 0x1}, &(0x7f00000000c0)={0x8, 0x7, 0x20, 0x1f, 0xf1b, 0x1, 0x8, 0x100000000}, &(0x7f0000000100)={0x400, 0x4, 0x8000, 0x8, 0x9, 0x294, 0x7, 0x7}, &(0x7f0000000140)) 16:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="f000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:18 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0xf, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) dup3(r0, r0, 0x80000) 16:43:18 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000240)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x40000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x4ea4a6ae, 0x80000000, 0x4, 0x2, 0x1ff}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x3}, &(0x7f0000000200)=0x8) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x20) getpeername(r3, &(0x7f0000000140)=@alg, &(0x7f0000000280)=0xffffffe4) 16:43:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="7fffffff00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:18 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000280), 0xfffffffffffffd62) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="155844e053801748b0a1"], &(0x7f0000000140)='\x00', 0x1, 0x0) symlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./bus\x00') link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='./bus\x00') 16:43:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x5}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="f0ffffff00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:18 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_ivalue}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x501000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0xfffffffffffff116}, 0x1) sendmsg(r1, &(0x7f0000000580)={&(0x7f00000000c0)=@nfc={0x27, 0x0, 0x1, 0x6}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="59004aa153e4628a9199345aed10736f9d4b8c52cd64160ef9c6c76ccdef874c2bdc6db31642f1ea0d30cb79312e208fcde2ea0b32824e1ff1de2d9edad4b431aa4c8c4d93ed8d185c855f3d1f54c1b2a14c8c494a9ac0c5446ecb", 0x5b}, {&(0x7f00000001c0)="674aefa5594e96a4bc3c165023243c2a54de3efbadea74acb2157b2d9e79b8860b248a581d8afb22c0e43f57e41b9b18b5d4628e6113f605d89764548d86ad70dfe11768719d0e5b57768a62691afb88b274ffec004ff4c8a6e237759af61f9ea97bf4ef1fb5e1e4881675809e8e0004d1dd2ed51049c5fb5b0250239f1cb27942cb1f2bddd8fac267dc7883f3010380fb1c40ebc85a3b51c490860b7a7ce6a7f0545eeda7168cf7727cf543c97385f5367bbedcc8105ee42c89d49cd1d4124219a0fab075eed3d432a2d7863b24e9205555c88b9822c47f744fa7", 0xdb}, {&(0x7f00000002c0)="8b2b061a28f98b91cf70ba253e97038970c018486336e315dcb3972efd2f8d765cb09dde58f7ffc2c0514bd0bff87c05b40edbba941c36200c79d01fb1305db07b555f918690f56881f6d9f2295c595a935f44eea8f7db4a4e332ed3eda1fb6c24033c8b07d7d58f6fef4b0f28652b8840cabb3c993392873384641e93b88b36932d9b4dc2c72c5de9e2a627b0d898fe622a41d29452aa814c67", 0x9a}, {&(0x7f0000000380)="512d4a06ea1f8c75c45a10f8d2964a5295ffc4ffc86277058b2132d28f0febe5c962c09909210e5a4f78591157fd83021fea42239f83f41c7802778ec776051818aaeb91fa850a22ce5148c8abf3ce73a1dc29493e2b454d4f7a6b05cf1ab54e16cf3c177102eabb4d3b4ea855fb5a08598b3412453611e3007ee0a1adcfaeaa15c57968fb311515a3bc372db63097fab88fc9c1d049c1104ef6428b158eb661deb8be4372", 0xa5}, {&(0x7f0000000440)="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", 0xfd}], 0x5, 0x0, 0x0, 0x4000080}, 0x80) 16:43:18 executing program 5: setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x0, 0x2, [0x0, 0xfffffffffffffffa]}, 0xc) socketpair(0x11, 0xb, 0x7ff, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000002c0)={{0x0, @rand_addr=0xfff, 0x4e20, 0x4, 'sh\x00', 0xe, 0x1000, 0x7a}, {@broadcast, 0x4e21, 0x2, 0x80000000}}, 0x44) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000004c0)=""/191, 0xbf, 0xfffffffdfffffffe}, 0xfffffffffffffff9) prctl$setmm(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000080), 0x1ce) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240)=r2, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x894f, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 16:43:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x1007}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:19 executing program 7: r0 = memfd_create(&(0x7f0000000000)="637075736574dd00", 0x3) ioctl$RTC_PIE_ON(r0, 0x7005) timerfd_create(0x8, 0x0) 16:43:19 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10dd}, 0xffffffffffffff8b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 16:43:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00f0ffffffffffff180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:19 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) setns(r1, 0x4000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x5421, &(0x7f0000000280)=""/246) 16:43:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00004b1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_proto_private(r2, 0x89e9, &(0x7f0000000000)="e7be78f82ba9825b2b2215ca719e8375b2089c139fb3cdce10") ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) 16:43:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="fffff00000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="fffffffffffff000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="fffffffffffff000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:19 executing program 6: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0xff, @local, 0xec}}, 0xbf71, 0x1, 0x2, 0x3, 0x3}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={r0, 0x40, 0x30}, &(0x7f0000000140)=0xc) ioctl$int_out(0xffffffffffffffff, 0xc0205710, &(0x7f0000000100)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x81, 0x80008) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r1, 0x7}, 0x8) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000080)=0x200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x4f105d7a}, &(0x7f0000000200)=0x8) getrlimit(0xb, &(0x7f0000000300)) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000400)=""/175) 16:43:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000104000513398f53c458e8ea3900", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001006970366772650000180002001400030000000000000000000000000000000001"], 0x48}}, 0x0) 16:43:19 executing program 3: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffe) sched_yield() socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x100000000, 0x100) 16:43:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x17000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="ffffff9e00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:19 executing program 7: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x400, 0xa6, 0x8, 0xffffffff, 0x0, 0x9, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x3, 0x7, 0x8, 0x9, 0x80000000, 0x2, 0x9, 0x1, 0x8, 0x6, 0x9, 0x0, 0x5, 0xab, 0x200, 0x8, 0x7, 0x8, 0x0, 0x1, 0x3, 0x1, 0x7, 0x44c, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000340), 0xf7064e4ec7781c1c}, 0x10, 0x7, 0x3, 0x1, 0x2, 0x200, 0xc9}, r0, 0x10, r1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff94}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xa68, 0x480100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x4, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xb6}, @map={0x18, 0x8, 0x1, 0x0, r2}], &(0x7f0000000080)='GPL\x00', 0x7, 0x8a, &(0x7f00000000c0)=""/138, 0x41f00, 0x1, [], r3, 0x9}, 0x48) 16:43:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000200000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) [ 280.798190] netlink: 'syz-executor4': attribute type 3 has an invalid length. 16:43:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000064b00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000100000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x22800, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000040)={0x800, 0x100}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0xff, @remote, 0x4e24, 0x2, 'dh\x00', 0x2, 0x7, 0x39}, 0x2c) write$cgroup_int(r0, &(0x7f0000000100)=0x4, 0x12) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000ff0f000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x38, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0xff, @loopback, 0x4}, @in6={0xa, 0x4e24, 0x1, @local, 0x1f}]}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x1000, 0x3, 0x2, 0xffffffff, 0x6, 0x8, 0x9, 0x0, r4}, &(0x7f0000000280)=0x20) socket$nl_crypto(0x10, 0x3, 0x15) 16:43:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="f000000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:19 executing program 6: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2b5}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) r3 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x7f, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="980000003100aecfc29b5412073a60d150c856000327bd7000fd5adbdf250006b23f8400010010000e00000008000300ff7f00000000100013000000950001816e6174000000100010000000080003003500000000001000150000000800030008000000000010001d0000000800030006000000000010001a00000008000300070000000000100009000000080001006e617400000010000f"], 0x98}, 0x1, 0x0, 0x0, 0x40800}, 0x20004000) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x7, @empty, 0x5}}, 0x10001, 0x7, 0x5}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000540)={r5, 0x1, 0xf6, "a6c178e1560f6fdd376d885220190b0a1d0feecb37cb1b43beb0c9853e92b17bffcd41303b25f99ac3b9feb0a853a820bf46089d71d30bf042c2e06ee84b0e76a3e098c00e92037ab1eb879487b7d0724fb1a86d91b3ed7bb6ac1582de82e869c05448a77947a5e5f05a0f20d189170f90a81fc44bb9fb53289bc7f22d0393402bead9f2c5588a678ac275dbb469e2da206af83ecbf62e225b8bfdc29d0cb709426d50f3231ed7f0fa7bebeabc99249151a09afee722c67777d7b0cf6cfc5c86bee70d15315c6c7a190cf1441a9a87a5b915bfa3319da0a7eec988feb682bcdd41830093e9330f313fbdaff8aeff0432969964a27ad2"}, 0xfe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:43:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000066800000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:19 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004a80)=""/164, 0xa4}], 0x1, &(0x7f0000004cc0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000004b80)={0x77359400}) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x7fff, 0x400800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r1, 0x100}, &(0x7f0000000300)=0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x22, &(0x7f0000ddfffc)=0x1, 0x2a3) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000100)=0x1, 0x293) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000140)=0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0xff}, 0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f0000000400)={{0x9, 0x576d}, 'port0\x00', 0x9, 0x811, 0x80, 0x40, 0x100000000, 0x400, 0x1000, 0x0, 0x1, 0x7}) connect$inet(r2, &(0x7f0000000340), 0x10) sendmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x18020000, &(0x7f0000004b40), 0x3, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0xe0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x60040, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6f99, 0x40000) 16:43:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x900b}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 281.186104] *** Guest State *** [ 281.189533] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 281.198450] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 281.207347] CR3 = 0x0000000000000000 [ 281.211125] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 281.217142] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 281.223180] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 281.229912] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 281.237981] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.246055] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.254166] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.262202] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.270231] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.278251] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 281.286281] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 281.294306] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 281.302347] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 281.310378] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 281.316835] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 281.324330] Interruptibility = 00000000 ActivityState = 00000000 [ 281.330603] *** Host State *** 16:43:20 executing program 3: sched_setaffinity(0x0, 0x40, &(0x7f0000000080)=0x2) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f00000000c0)=""/128, 0xffffff86) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f000025e000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x20) 16:43:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="ffffff9e00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f0000000000)=0x7a) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x800000204) 16:43:20 executing program 5: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x440000, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000440)={0xf000, &(0x7f0000000400), 0x9, r0}) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000600)={r0, r0, 0x4, 0x1, &(0x7f0000000500)="53f343ff07d2118f8ac22f5937f644f622f12806c1434a82a9e760c301d5cccc40147572d726cf8e12a9ac681c3990dfe1e25c966a1e0e43ce9d41c7d79613a77968ca707b25ebc14c5af18cae0eb28ae5f807bdcf611d74bc3b440f55ce04509c5ecf19fd8e9f23606e08e149b721398beba92077e8e948eb68351c192462fe165897a5720f8c6767f13e04b9285e8e0d694c57c57a978d88a04223da5999e3c0b3634fc3004f37d170daca5435e4202e352ca6b9f0c89ac82d85ec72b983c91564708ba1a5bc07583fc5", 0x3, 0x81, 0x2, 0xffffffff, 0x2, 0x5, 0x3, "354ee2014c88fd9a109552c66c561ad3d035fa0e5e9da2970ddd456ccc50f30b8538ff1b00f3dae40e532b670e622b33fd86f3d1c218f25a1ef08c86a6d046cc3be1e4b1d756764921fcc791c2f9387608a8366dc55ee528d66886e7061436af783c23dd87088250e378a82b35fb5c8026253bccab53c408d5666c915ea75b4edaf2dbea506c845ece1fdfba7a248b1c8e02c4e4c59b5f53f851e19193cfafce2a655adbd2"}) recvfrom$inet(r0, &(0x7f0000000480)=""/62, 0x3e, 0x2000, &(0x7f00000004c0)={0x2, 0x4e20, @rand_addr=0x2}, 0x10) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x3, r0, 0x1}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x774f79e8c8361295) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x5b0c2138bc21967b, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000200)) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000340)={@nfc_llcp={0x27, 0x0, 0x1, 0x3, 0xffff, 0x4, "fbfc400a4c411cab4364c863771a7e06a574f2a227128335a336baf8663300b04d8badf448cc1919b2a614e8357b52762cfe0d0c68c0af77b154287b541559", 0x2a}, {&(0x7f0000000080)=""/181, 0xb5}, &(0x7f0000000300), 0x8}, 0x9c) 16:43:20 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000000280)=@known="73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c", &(0x7f0000227f74)=""/140, 0x366) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000100)={0xc7, 0x37, 0x2, {0x2, 0x9, 0x101, r1, 0xa9, "73656375726974792e6361706162696c69747900c9bd3012983e02155960196a2a84585f19c1c826172982a8de1ccc4cdc6987ffc9715cef22cee4c673d4388d5e5604a0b838afb35bd352e4c9ee649a771208309ca436bf919fd9636bfa255ff4b31f40f88ecc9c2d812171c412624f0c142fc54f65f49239f27686c17d489e925da19bf31e30ec75cd92237957661ce8a1568418e6d3d428174f89a11cc821fbf64122a36f6b411c"}}, 0xc7) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 281.333840] RIP = 0xffffffff811f3d24 RSP = 0xffff88019c98f3d0 [ 281.339864] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 281.346313] FSBase=0000000000000000 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 281.354156] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 281.360096] CR0=0000000080050033 CR3=00000001cd9a8000 CR4=00000000001426f0 [ 281.367167] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 281.373942] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 281.380044] *** Control State *** 16:43:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0200000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) [ 281.383546] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 281.390259] EntryControls=0000d1ff ExitControls=0023efff [ 281.395755] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 281.402724] VMEntry: intr_info=800000b5 errcode=00000000 ilen=00000000 [ 281.409442] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 281.416096] reason=80000021 qualification=0000000000000000 [ 281.422585] IDTVectoring: info=00000000 errcode=00000000 [ 281.428130] TSC Offset = 0xffffff66a1b27edd [ 281.432495] TPR Threshold = 0x00 16:43:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x41}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000007c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) clone(0x2, &(0x7f0000000240), &(0x7f0000000240), &(0x7f0000000140), &(0x7f0000001000)) read(r0, &(0x7f0000000040)=""/246, 0xfffffffffffffe7f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000280)=""/100, 0x64) pipe(&(0x7f0000000200)) [ 281.435901] EPT pointer = 0x00000001ca48b01e 16:43:20 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) umount2(&(0x7f00000001c0)='./file0//ile0\x00', 0x4) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000180)='rdma') r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rfkill\x00', 0x40, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth1_to_bond\x00', 0x1}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x80000, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)={[{0x2b, 'io'}, {0x29, "696f768085f11317dcd94c259b1709b94e23a1da88015bb5ed8eb9a996870f112cafdd8a715231f95b9bad3e33a4048d448610546173026b5a8f3252c41c472df4b2140753571053f122a8311aa732ef60c343aa2d5c328966e341c4ad6de4a6415b057e623b1f7ed25aa746e2d1dfc3a643da1c0e3484944186c03533651a9ec5f06cb6c677cb6e0ef55be376e90cfe409eff1232168956b4f2513ca576d7469cfde517130969a3cce187b49bb3eb87a51f9ee38e238bb5ebd1ec91b6e8da56844ea7bad1cdc1893a65980d09212b46ba33f61dcbc5336565f6c5281a8613fbc0fc2ef31a4a317c675bb8564f"}, {0x2d, 'cpu'}, {0x2b, 'cpu'}]}, 0xb8) 16:43:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="7fffffff00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xf004}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000064b180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x7fff, 0x400400) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="94d42e384cbc02bfbd4bc0708b9bcd2ba664a7b2473b5d50917c7ce16860fc07e15e41b60ee00e99346e42679ab922b425bd317761c63cc18ac4100411bf978a4ab78f298c1cfe265222755ec7d8ff38028ffcdc8562ccba5a36f2e8ca7e12680601e26c6a6ea9f8ce867a3985b7245f39fc3998e53eb702dfdfe136441dacae911b9a668cd570a0d6631e1eb03ced0d40fa34c92caa34903131577c86aa4fbe7e87fe4f2cf02dd4750f8ee327a0e47950e728ca31ac357047838f5892e05b02b2050825cf6f104ed8cb51c0e4ef1f6da50db9fbe98ee5abbdcf7255c5734da84b46a149e34bdc12", 0xe8}], 0x1, &(0x7f0000000400)=[@assoc={0x10, 0x117, 0x4, 0x8}], 0x10}, 0x4000001) r2 = accept4(r0, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3, 0xfffffffffffffeff, 0x49, 0x1}, &(0x7f0000000240)=0x10) sendto$inet6(r0, &(0x7f0000000140)="3f010000f70800000000000094bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000005fe4)={0xa, 0x8100, 0x4, @mcast1, 0x20000000000}, 0x1c) [ 281.832430] *** Guest State *** [ 281.835808] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 281.844725] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 281.853620] CR3 = 0x0000000000000000 [ 281.857391] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 281.863418] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 281.869461] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 281.876208] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 281.884307] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.892357] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.900374] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.908394] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.916416] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 281.924458] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 281.932498] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 281.940521] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 281.948532] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 281.956556] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 281.962998] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 281.970509] Interruptibility = 00000000 ActivityState = 00000000 [ 281.976765] *** Host State *** [ 281.979992] RIP = 0xffffffff811f3d24 RSP = 0xffff88019c98f3d0 [ 281.986066] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 281.992504] FSBase=0000000000000000 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 282.000335] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 282.006266] CR0=0000000080050033 CR3=00000001cd9a8000 CR4=00000000001426e0 [ 282.013331] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 282.020051] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 282.026185] *** Control State *** [ 282.029663] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 282.036356] EntryControls=0000d1ff ExitControls=0023efff [ 282.041834] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 282.048791] VMEntry: intr_info=800000b5 errcode=00000000 ilen=00000000 [ 282.055492] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 282.062108] reason=80000021 qualification=0000000000000000 [ 282.068457] IDTVectoring: info=00000000 errcode=00000000 [ 282.073954] TSC Offset = 0xffffff6645c001ce [ 282.078301] TPR Threshold = 0x00 16:43:20 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) recvmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000001200)=""/107, 0x6b}, {&(0x7f0000001280)=""/186, 0xba}, {&(0x7f0000001340)=""/159, 0x9f}, {&(0x7f0000001400)=""/105, 0x69}], 0x7, &(0x7f0000000040)=""/140, 0x8c}, 0x2000) 16:43:20 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x4, 0x7, 0xffff, 0xffff, 'syz0\x00', 0x5}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x40096101, &(0x7f0000000000)={{0x2, 0x0, @multicast2, [0xfe]}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}}) 16:43:20 executing program 7: pipe(&(0x7f0000000100)) io_setup(0x3, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r0, &(0x7f00001f2ff0)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ppoll(&(0x7f0000db7fd0)=[{r0}], 0x1, &(0x7f0000542000), &(0x7f0000181000), 0x8) read(r0, &(0x7f0000000100)=""/197, 0xc5) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 16:43:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9effffff00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xa006}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:20 executing program 4: prctl$intptr(0x2c, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3f, 0x280000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x8, 0x1, 0xe63, 0x2, 0x0, 0x8, 0x7, {0x0, @in={{0x2, 0x4e24, @remote}}, 0xb1, 0x80, 0x4, 0x9, 0xffffffffffff0001}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x8}, &(0x7f0000000180)=0x8) 16:43:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000002180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:20 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x2, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000280), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x4}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x3, 0x3) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x180) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000240)={0xff, @rand_addr=0x103, 0x4e23, 0x1, 'none\x00', 0x0, 0x2, 0x23}, 0x2c) setpgid(r0, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8906, &(0x7f00000002c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000100)='tunl0\x00', 0xc35a}) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x6, 0x5, &(0x7f0000000180)=0x5cd3}) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000000080), &(0x7f0000553000)) tkill(r0, 0x1000000000016) sendto$inet(r1, &(0x7f0000000300)="b8b420c158ee1acfb8eda26f7aa93cd0ebbb1b9eb1af7ffef30e93f95ba51e0fe4939075b3e022440c6aa9b91c9c60f9051330ca4cd501b4fc13342224bf44b418a49447f8a8157025a98521513ae4c4fad460b8f644c96473e3c7464b9bad8ace250e8a2193c0c64ef37ac9a005d71defa279cf95802e36ac5200a0da005b7e6f0e4d781a85a7ba1124ceaa86f965c466cbcd24e589d0fdc546422113cf99f68dca6f9b42a5533d50ed50b19a2eef561b338417e1afcf97da5f69e3", 0xbc, 0x40800, 0x0, 0x0) [ 282.081694] EPT pointer = 0x00000001d8bb901e [ 282.147081] QAT: Stopping all acceleration devices. 16:43:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="000000007fffffff180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x500c}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0200000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x5, 0x6, 0x2, 0x3f, 'syz1\x00', 0x1}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x2}]}, 0x18}}, 0x0) [ 282.185642] IPVS: set_ctl: invalid protocol: 255 0.0.1.3:20003 [ 282.192356] QAT: Stopping all acceleration devices. 16:43:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x4) 16:43:21 executing program 7: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)="0001000066696c657300") getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 16:43:21 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x101, 0x80000) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="100000004ee793000000000000000000", 0x10}]) 16:43:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="000000007fffffff180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/18) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x11, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) fstat(r0, &(0x7f0000000080)) 16:43:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="4b06000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x1, @loopback, 0x3ff}]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x3}, &(0x7f0000000200)=0x8) sendto$inet6(r0, &(0x7f00000000c0), 0x300, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xf, @mcast2}, 0x1c) 16:43:21 executing program 6: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000003c0)='net/ip_tables_matches\x00') r2 = socket$kcm(0x29, 0x2, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x1}) sendfile(r2, r1, &(0x7f0000301ff8)=0xfffffffffffffffd, 0xcab5) bind(r1, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'team_slave_0\x00'}}, 0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x5, @ipv4, 0x750}}, 0x8, 0x7, 0x3, 0x10001, 0x4}, &(0x7f0000000000)=0x98) ioctl$KDDELIO(r1, 0x4b35, 0x7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e20, @local}}}, &(0x7f00000000c0)=0x84) sendmsg$kcm(r2, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) 16:43:21 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40041, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0x100000000}}, 0x0, 0xfff, 0x7fff, 0x5f3, 0x3}, &(0x7f0000000040)=0x98) fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1, 0x20, 0x81}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff9b) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x4013f, 0x9}}, 0x20) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) write(r2, &(0x7f00000000c0), 0xfec9) 16:43:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x4007}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 282.528700] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 [ 282.567894] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x1 16:43:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000001180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:23 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000004380)='./file0\x00') lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00', &(0x7f0000000200)=""/185, 0xb9) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) 16:43:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x200000) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0xfff) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000004c00)=0x2) 16:43:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00f0ffff00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000668180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:23 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x800000000) r2 = dup2(r1, r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f00000000c0)={0x7, 0x62}) ioctl$KDSIGACCEPT(r2, 0x5393, 0x1f) 16:43:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32-generic)\x00'}, 0xfffffffffffffe92) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x7, 0xfa00, {0xa, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x64d3, 0x1ff, {"1929dc12560fa927a0152386e3df03e0"}, 0x1, 0x10001, 0x5a34}}}, 0x90) sendmmsg$alg(r1, &(0x7f0000004c40)=[{0x0, 0x0, &(0x7f0000004ac0), 0x3e8, &(0x7f0000004b00)}], 0x1500, 0x0) 16:43:23 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x40401, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000740)=""/40, &(0x7f0000000780)=0x28) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r2, 0x2}}, 0x18) sendto$inet6(r0, &(0x7f00000005c0)="1f1bdfbc4648ccd0778620d118896073d76479ff38cf3e7e13326fdaa66a2f54c05c6696a622d66a83bb783e2d6bc46a0409a3fbf19d1c43648dd7d106f26d1416e28448ab3bdb4968c8935e0d1825cf1e0b68bae22a198f0e9bd81d6d3c4c9cda24db08585c36690535dbd406d635685607b5cf5665425bb4e99523ac3b53322ca5f9a30dbef6e64b5ff18c6f085592588218e07c5bc67cd4707fb9dc66778d421c53160b86", 0xa6, 0x8004, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000300), 0xffffffffffffffff, r1}}, 0x358) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0), &(0x7f0000000580)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000680)=""/191, 0x1105000, 0x0, 0x5}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x57654071, @mcast2, 0x7}, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x19}, 0x2}, r2, 0x9}}, 0x48) accept4$alg(r0, 0x0, 0x0, 0x800) 16:43:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x2008}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 285.175845] QAT: Invalid ioctl [ 285.194206] QAT: Invalid ioctl 16:43:24 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xcc7}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x3, &(0x7f00000000c0)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000240)=""/128, 0x80) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000040)=""/32) dup(r2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) 16:43:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="fffff00000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000200000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:24 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x40401, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000740)=""/40, &(0x7f0000000780)=0x28) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r2, 0x2}}, 0x18) sendto$inet6(r0, &(0x7f00000005c0)="1f1bdfbc4648ccd0778620d118896073d76479ff38cf3e7e13326fdaa66a2f54c05c6696a622d66a83bb783e2d6bc46a0409a3fbf19d1c43648dd7d106f26d1416e28448ab3bdb4968c8935e0d1825cf1e0b68bae22a198f0e9bd81d6d3c4c9cda24db08585c36690535dbd406d635685607b5cf5665425bb4e99523ac3b53322ca5f9a30dbef6e64b5ff18c6f085592588218e07c5bc67cd4707fb9dc66778d421c53160b86", 0xa6, 0x8004, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000300), 0xffffffffffffffff, r1}}, 0x358) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0), &(0x7f0000000580)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000680)=""/191, 0x1105000, 0x0, 0x5}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x57654071, @mcast2, 0x7}, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x19}, 0x2}, r2, 0x9}}, 0x48) accept4$alg(r0, 0x0, 0x0, 0x800) 16:43:24 executing program 5: prctl$seccomp(0x16, 0x1, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a40400004001000000000000c0030000c0030000c0030000c003000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4f0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x4e21, @local}, {0x7, @remote}, 0x10, {0x2, 0x4e21, @loopback}, 'dummy0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@mcast1, 0x5c, r2}) 16:43:24 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/softnet_stat\x00') dup2(r1, r0) close(r1) ioctl$TCXONC(r1, 0x540a, 0x4) 16:43:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000001040101ff0080fffdffff2e0a0000000c000100030000007f0000010c000200000002df01000000"], 0x2c}}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='eth1{--procppp1eth1vboxnet0md5sumcpuset-proceth1selinux*-security}vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x400) 16:43:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x7006}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0668000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="fffffff000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:24 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x40401, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000740)=""/40, &(0x7f0000000780)=0x28) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r2, 0x2}}, 0x18) sendto$inet6(r0, &(0x7f00000005c0)="1f1bdfbc4648ccd0778620d118896073d76479ff38cf3e7e13326fdaa66a2f54c05c6696a622d66a83bb783e2d6bc46a0409a3fbf19d1c43648dd7d106f26d1416e28448ab3bdb4968c8935e0d1825cf1e0b68bae22a198f0e9bd81d6d3c4c9cda24db08585c36690535dbd406d635685607b5cf5665425bb4e99523ac3b53322ca5f9a30dbef6e64b5ff18c6f085592588218e07c5bc67cd4707fb9dc66778d421c53160b86", 0xa6, 0x8004, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000300), 0xffffffffffffffff, r1}}, 0x358) getsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0), &(0x7f0000000580)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000680)=""/191, 0x1105000, 0x0, 0x5}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x57654071, @mcast2, 0x7}, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x19}, 0x2}, r2, 0x9}}, 0x48) accept4$alg(r0, 0x0, 0x0, 0x800) [ 285.484469] audit: type=1326 audit(1533314604.242:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=23549 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7fa1cb9 code=0x0 16:43:24 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x210, 0xa80) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x15, 0xe9, &(0x7f0000000040)="43c71f6f99d309d09a19ea4c0089156a6487eb1f2cb9f378151865512d7ff588277dfafe60b5c9409b20e4023f9978dac42219fe43ced947ee5fb125d363a307a26406667bfe7c2741cb649bda30698edea87be866e2d28acca8b46c1a6d1357651b6e027c7a3d2daf401ff37513a58b2818b9922013030009853770d046e301617f196de1929eecf6efc6106ee35a4e16c0b1238e137258c9bc5244c57eabef73243eb7334b40b44cab2ce3074b12540bbd1aa284c4ed68f164e7e5696ca65dfb0afb250345d05df8d54a6299fb8f43ada3521aa49210dd58709212d08610aee0926744e9861d1dbd"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0xffffffff, 0x5, 0x2, 0x8001, 0x5a17e6d1, 0x7fff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x478, 0x114, 0x114, 0x254, 0x394, 0x394, 0x394, 0x4, &(0x7f0000000200), {[{{@uncond, 0xf0, 0x114}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x14}, 0x2, 0xffffffff}}}, {{@arp={@remote, @rand_addr=0x7fffffff, 0xffffffff, 0xffffffff, @empty, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}, @mac=@broadcast, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x9, 0x1ff, 0x3, 0x3ff, 0x3f, 0x4, 'yam0\x00', 'sit0\x00', {0xff}, {0xff}, 0x0, 0x48}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x10}, @empty, @rand_addr=0x1, 0x8, 0xffffffff}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4c4) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000740)={"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"}) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000b40)={0x4, 0x8, 0x9, 0x400}) write$binfmt_misc(r0, &(0x7f0000000b80)={'syz1', "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"}, 0xff) splice(r0, &(0x7f0000000c80), r0, &(0x7f0000000cc0), 0x8, 0x8) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000d00)={0x9, 0x7, 0xffffffffffffff80, 0x5}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000d40)={{0xffffffffffffffff, 0x3, 0x3, 0x1}, 0x40, 0x3ff}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001dc0)={@sco={0x1f, {0xffff, 0x0, 0x7bd, 0x4, 0x200, 0xfffffffffffffffd}}, {&(0x7f0000000d80)=""/4096, 0x1000}, &(0x7f0000001d80), 0x18}, 0x9c) write$cgroup_type(r0, &(0x7f0000001e80)='threaded\x00', 0x9) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001ec0)={0x3c, @local, 0x4e21, 0x3, 'wrr\x00', 0x10, 0xcd19, 0xb}, 0x2c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001f00)={0x0, 0xda, "0581167be34522f5f4ed9b84ad3176887fd9686cf5fc9aa7b2eae5c7a75f9326ce90203473d02cf61c7636af72916e591d2250a43ceb6fcf09841cee100d2b8a2e9c30dcc3dac14b96e0d4ac58d1e31cc0c9b3ed28bf4e1667428455cb36f4f8d1538844d96a409455a4033a71020e409573ad1fad94c7bb4e6dcb5c52f243b3fc06ca3c0832fcdd0a230c3c6043afd31a961509791b580e0b0d19c8484e9dbb730ca32ebce6ffaba59f233e68eeca06b045b1567844f201d9b9c90dd77974782b4f2bd1df9c3cee7a4544736ee98ee6b735d33787ccda96ef59"}, &(0x7f0000002000)=0xe2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002040)={r1, 0x9}, &(0x7f0000002080)=0x8) sendmsg$nl_route_sched(r0, &(0x7f0000002500)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x1028000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002100)=@newtaction={0x394, 0x30, 0x901, 0x70bd25, 0x25dfdbfb, {0x0, 0x7, 0x8}, [{0x74, 0x1, @m_tunnel_key={0x70, 0x10, {{0x10, 0x1, 'tunnel_key\x00'}, {0x1c, 0x2, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x2}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @broadcast}]}, {0x3c, 0x6, "b71649421502b5eaa7c731e07b0b9825b770236c729ae1f5bdb2a2675a7e4ef2d227136b19dabb3b77794f0eb975ef11a9e13b04ac18"}}}}, {0x58, 0x1, @m_ife={0x54, 0x5, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x84, 0xa1fb, 0x7, 0xffffffffffffffe0, 0x40}, 0x1}}, @TCA_IFE_DMAC={0xc, 0x3, @random="ce74cf2ba455"}]}, {0x18, 0x6, "aad2626b84909076d2a3e1597477fbfc4c5a6156"}}}}, {0x124, 0x1, @m_vlan={0x120, 0x3, {{0xc, 0x1, 'vlan\x00'}, {0x68, 0x2, [@TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xc59}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xbbc}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xfe5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x602}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xe50}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x8671, 0x8, 0x3, 0x1}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x3}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x8100}]}, {0xa4, 0x6, "92990e8dd8b211cb3fdb8ee71802edcbfe03d0775581e95f451addd9f831f29bd3054a32cfd661420fbc5c1a51d916773c808cae86e401fde524628ebe5119b39e83abb9535490d0f0d256cbd730f1479c224f8fda314096dada533dccce4bf1b728a5b1bfcfc01098fe241025d94c9e0ad8ec408e51cf6eb2c3a9bc36dfa0ce6ac1978d87d3e6600a2561011a0bafff50ae95f8c7922b1f71b94fc5e90a"}}}}, {0x190, 0x1, @m_gact={0x18c, 0x0, {{0xc, 0x1, 'gact\x00'}, {0x7c, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x2447, 0x100000000, 0x20000003, 0x1, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1ff, 0xc36, 0x7, 0x4, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfffffffffffffff8, 0x9, 0x5, 0xfff, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x80, 0x0, 0xffffffffa2b5e7f9, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x10000, 0x9, 0xffffffffffffffff, 0x2, 0xffffffff}}]}, {0xfc, 0x6, "f5ba181d862852b783b653564886c374670390fb24a1211b9e79245a29ee64cd5a3d9472e1a36a185e100fb014fc92b9667e7df1218b25eb60c6cc92f09c80e2d001dc5fefd7913adb5935506e477d98732e94c88a8ea7e8d01d6084ebbd2750ba5b0ae13be79c4149d571b3079c05c623241d6aff4660f500107713de6a26f6faa323e7db3221348f3f3207f6f70ea65afeb6db34a233960eaaa73c0654e18526d06af8228b3b727b0f550e91b8944bccae82837080a362d29b2f42f68aecd38bec476d2811ca93617e460b45f4ceb84e915f2fea74f7719cfa1d3b8f5eb03973aae5547c261c6b3a177028ede67831b5f5daa423"}}}}]}, 0x394}, 0x1, 0x0, 0x0, 0x80}, 0x20040080) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002580)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000002700)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x8404881}, 0xc, &(0x7f00000026c0)={&(0x7f00000025c0)={0xdc, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe25}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4000000000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x31}}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) syz_extract_tcp_res(&(0x7f0000002740), 0x1c00000, 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002780)=@assoc_value={r1, 0x20}, &(0x7f00000027c0)=0x8) recvfrom$inet(r0, &(0x7f0000002800)=""/153, 0x99, 0x40000040, &(0x7f00000028c0)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000002900)={0x3, 0x80, 0x0, 0x8, 0x20, 0x9}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002980)=0x410, 0x4) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000002a00)={0xf001, &(0x7f00000029c0), 0x4, r0, 0x4}) r3 = syz_open_dev$vcsa(&(0x7f0000002a40)='/dev/vcsa#\x00', 0x1015, 0x100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000002a80)={0x1ff, 0x18ab, 0xfffffffffffffffd, 'queue0\x00', 0x3}) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000002b40)) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000002b80)=""/117) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002c40)={r1, 0x1c, &(0x7f0000002c00)=[@in6={0xa, 0x4e24, 0x5, @remote, 0x81}]}, &(0x7f0000002c80)=0xc) 16:43:24 executing program 6: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x541e, &(0x7f0000000180)) 16:43:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4300, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r2, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x34}}, 0x4004051) 16:43:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="6806000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000100000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:24 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) 16:43:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000002180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:24 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) epoll_create(0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)="875c5edb2c12dff95733ea2dd68fb4d53b0bab7fa1ccbea58c3b77522b4e66ca33c470e9f984c501c9a0f0e3e82fa18402f3578232f0da90176c6c8258db8072a72b0a887dd8b7cd61ad22ae7f5531438ef47f864a88d9590afe1272c7859dde53dc50d7f50ceb", 0x67}, {&(0x7f0000000000)="88d60fd75527c104e85926bb822322320055e69a6d", 0x15}, {&(0x7f0000000180)="22101051729dd1149d9647d7c7e54b8460d4bb5dce6a6b53034e7653ae4c04012d0f3038ba14b31e30ba08bc194006f633937471ebd679c934faa0ea06e355553bca7caf828b372abf83e9c2911d99f7da19de052d107c4902d8c436440aae79eaa47b4e1d53c9510ce26cbf29c3f337f9a473a36d907963285a031d629147bd140e5c244ffce29f0db91a200d81a6afd48136d57db7edc9c4a9de239fbe42809ed4a6ae61e6f4fcfca45748ad70b33d6c508763ebfd453452c2de25653dc03486889db6a305760f4728182fc6a2f9dd8923621c57ff1c0c", 0xd8}, {&(0x7f0000000280)="8eb7be30a960bbec61bd06bc0d1fd94e8306dadbdd2eac093fc5f24f9985c417ecdfe0f15ff78d4ba8cef0f68bfdd61f0d64b98a917a62082b156d10bc88ac5e41121cc30617f21c8ae2b8e0682472a65dac5e2c71f6dd0c93a12ac4eeac968f59e939f5f171293c", 0x68}, {&(0x7f0000000300)="7d9ee08c38a26457b3046142ae7b3ec7eee5729bbec69a1e1e5e2af40e6d4b5c52ac4a1c074efca3fa72a170063889f27fc6240ab02410a148c0649e0bbb3ca0b3909a8acfd9d17a86e129117f6e1304be8d1dcc5bd1cbb154830d5718cda1fcade40f5aa52c7b6b2c1182543c3ffe7c8d9d606ca89b390b8c3648e19f9d1431270c638c8d60e36c13429b33026fab895e9b4bb04b9b3e8b152e0a8039e7ff8f2f36f8743f379664477206e56c676c0389c5629a5b50a1ae5440a510", 0xbc}, {&(0x7f00000003c0)="f23849b7506226b5fad40e817562ebe4cddabeca86a36a42a1654039", 0x1c}], 0x6, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x384, 0x840}, 0x4) 16:43:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0xe009}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) [ 285.913205] *** Guest State *** [ 285.916651] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 285.925579] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 285.934504] CR3 = 0x0000000000000000 [ 285.938290] RSP = 0x0000000000000003 RIP = 0x0000000000000000 [ 285.944321] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 285.950383] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 285.957117] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.965184] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.973223] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.981278] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.989314] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.997468] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.005510] GDTR: limit=0x00000000, base=0x0000000000000000 [ 286.013584] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.021632] IDTR: limit=0x00000000, base=0x0000000000000000 [ 286.029766] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 286.037790] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 286.044275] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 286.051777] Interruptibility = 00000008 ActivityState = 00000000 [ 286.058059] *** Host State *** [ 286.061331] RIP = 0xffffffff811f3d24 RSP = 0xffff88019c4073d0 [ 286.067358] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 286.073797] FSBase=0000000000000000 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 286.081622] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 286.087547] CR0=0000000080050033 CR3=00000001bdd50000 CR4=00000000001426e0 [ 286.094609] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 286.101299] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 286.107388] *** Control State *** [ 286.110864] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 286.117552] EntryControls=0000d1ff ExitControls=0023efff [ 286.123054] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 286.130038] VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 [ 286.136727] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 286.143330] reason=80000021 qualification=0000000000000000 [ 286.149669] IDTVectoring: info=00000000 errcode=00000000 [ 286.155162] TSC Offset = 0xffffff641aea61cf [ 286.159512] EPT pointer = 0x00000001d2ada01e 16:43:25 executing program 5: r0 = socket$packet(0x11, 0x200000000007, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x40) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x2) sendto$inet6(r0, &(0x7f0000000100)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406", 0x36, 0x0, &(0x7f0000000040)={0xa, 0x800, 0x5, @mcast2}, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000140)="eaaf77d5736bf71806d68fc8cf5370414f22523a37f207d593972557988c863e85f89f56b3004d60dc8bb2e62960a3af45df7146918321f386433dd877230c45ab3eff10de22"}, 0x10) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0xffffffffffffffff, 0x7, {0x40}}, 0x18) 16:43:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="064b000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:25 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1, &(0x7f0000000440)}, 0xc100) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x27b}], 0x1, &(0x7f0000000200)}, 0x8000) recvmmsg(r1, &(0x7f0000006900)=[{{0x0, 0x0, &(0x7f0000005a80), 0x0, &(0x7f00000068c0)=""/5, 0x5}}], 0x1, 0x0, &(0x7f0000006b40)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x48080, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000180)) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f00000001c0)={0x6, 0x2}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1, &(0x7f0000001780)}, 0x0) 16:43:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0xfffffffffffff800, @local, 0x3}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x16}, 0xb1e}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}], 0x74) read(0xffffffffffffffff, &(0x7f0000000000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r0, 0x15) 16:43:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00000000ffffff9e180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="fffffffffdffe09a95724cdfe1d55642416fe76208004500003000000000002f9078000000000000000021009078000000000000000000ac14c26ba734e4e609cb739a89ba16857597b5237c977a541c3d45ddae83a236253509000000000000004dc44735194598f1375f8268bde327a5229a4dc87c2138dbd3d068f6f3d0d6393018b5296fff84dfbb8de9281c544499d1d31c27e37d4833ee23724b0430e1e6cc842086d1180e6c306300000000000000000000"], &(0x7f0000000080)) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x8000, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff1f83, 0x4000) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x0, 0x4, 0x7}, 0x8}}, 0x18) 16:43:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x7005}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:25 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xc000000000000004) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000080)=""/130, &(0x7f0000000140)=0x82) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190020ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0xc001, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000200)={[], 0x3, 0x6, 0x401, 0x3, 0x3, r2}) [ 286.234843] audit: type=1326 audit(1533314604.992:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=23549 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=40000003 syscall=240 compat=1 ip=0xf7fa1cb9 code=0x0 16:43:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9effffff00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00f0ffff00000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101006, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) finit_module(r0, &(0x7f00000000c0)='security$\x00', 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x4, 0x4) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000140)=0x400) pwritev(r0, &(0x7f0000000140), 0x200000000000001d, 0x400000000000000) 16:43:25 executing program 7: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000136000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x12, 0x1, @tid=r0}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, r1+10000000}}, &(0x7f0000000100)) ppoll(&(0x7f0000000500), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, &(0x7f000079dff8), 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000180)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000040)="b34128f39050724acc3a850015401abffdcb4318f8ba7b0a6f754aa247072fd76ddb47f91a34ad41") socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)) 16:43:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {r0, r1/1000+10000}}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x61) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000020000000000000000002003e0000000000000001003800000000001d36c24480f4404128000100001000ff010000000000010000000000000000100000be000002000003000000000000753df85932574e"], 0x58) fcntl$setpipe(r2, 0x407, 0x405) uselib(&(0x7f00000001c0)='./file0\x00') socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000140)=0x4) 16:43:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x5005}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:25 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x1f, 0x1, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) mq_timedreceive(r1, &(0x7f00000000c0)=""/117, 0x75, 0x7, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x958}) 16:43:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00000000ffffff9e180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0002000000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x101) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0xc, 0x1, 0x24}], 0xc}}], 0x1, 0x0) 16:43:25 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x205, 0x0) sendmmsg(r0, &(0x7f0000000840), 0x3d0, 0x0) 16:43:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00000000fffffff0180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="009effffff000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{0x0, 0x0, 0x0, 0x80000001}]}]}, 0x24}}, 0x0) r1 = memfd_create(&(0x7f0000000000)='em1\x00', 0x1) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x7, 0x8}) 16:43:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1b, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000700), 0x5f2) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x110, r0, 0x180000000) 16:43:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x6000}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/199, &(0x7f0000000140)=0xc7) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 16:43:25 executing program 7: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) capset(&(0x7f0000000240)={0x20071026, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) 16:43:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00f0ffffff000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000001180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:26 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x100, 0x4) read(r0, &(0x7f00000003c0)=""/126, 0xfffffffffffffde5) r2 = gettid() setpgid(r2, r2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0xffffffffffffffe0, 0x1}, 0x10}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 16:43:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x80000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40a85323, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 16:43:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="cc00000007c55ea4a7a8ef836e1eb02d687cc1a7ca3834fcdad3c84df03c12829a5052f73cde33dc565c1d1015456c041eb8e39857dec21e862c4db08f5cf67a3382280406477e1f70897271633af6c98e02fb89723c64731fd9d89e5fb5c2ecb74f56013e85d4e08641bc558ba421dd7dde8f53a20479c5c7a7ef88d6db3c9722c799f7fb4b1513720be9e0b940ca0352c2a187bdc2fc72201af73e0a1183302950b436bd8251a0875cc830a102c35f0a84ca27abf291ba6cf6e8b279262fceb79082cba467b4438342ef4e9262852a"], &(0x7f00000002c0)=0xd4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x22000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x23, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)=0x41b) socket$inet6_sctp(0xa, 0x5, 0x84) 16:43:26 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000003c0), &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) kcmp$KCMP_EPOLL_TFD(r2, r1, 0x7, r0, &(0x7f0000000100)={r3, r0, 0x54a7}) fcntl$setlease(r0, 0x400, 0x2) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x5c, 0x1, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1d}}, 0xffc3) 16:43:26 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000180)={"c275953eaf271e3df070184a201592a6408c34236d3850be7ded451fa9d04434e37651d0c17190f658d1c49e0d8fd38dcc10bdde7465cd5e99d083be0c1b634571baa82626ecbcb880910e719e8bb14f1c6311d7f4431437b34ed0029a86a78744932148be70816e892c7fb85409e0569b9e526af7fe5e6c1a381a7df7fd3b0b5d3d5b881ad27915fa46ecd09d8e432cb6a464d4e49e3cad20ba90dc30047389d8d45e5e103c5a256e3adfcfd9f44f954e934147704553c85d02ff39d2bd38e07a10be9a3fe545c6e3727e93da25b25bbe0656c59b426b6e1de7a14bacb3f6b513a860aceeb76e399827977da88ceabed8e629600572938c0d3644a5bd5d52ff18bb444a2475d6c603e3b1309411104d4dc0c147a4f21de22bb36fdab4fcd175791c9146d0a6ee439af11f5316ff23519c457bc1022de56580fadb54a7cbe0ea894345c25bc6ee41e38180516a970fa605758e65100145e723cbfde2787bd4ebfda6f9a14ce22241230608252474ab7616c665bd97da31f81120b253adceeaec6238bb0cb200ff938360a25f5553d8bc3193c68dc4504c54e2497f7e780372e0b982a75b8d4709df343a89a1e848358c2604c1a1494d4900f9886e20348581816c6324e9917be6b0f1af05d0c37a7f401ccf30780ad85aaaf942074bef6e742550e8a2d6b5e0965a715c6cf5e0f490d50c59547f7e61e61dc2c8952c2dc2af5c6e20b61712391e8b25cfb72301404aed2928bf621c76f0d052632acd1118af2844865ab71925977a10535ee3605bfb24bfa9ecec14bda22361ec622d4afc7b1b3fbb0c53bf6f2465acf0111ba4cfdbd3438c5699e74bdf6fe856671006899dd11b9bb33d8c2f3e35583c161ef70b21157731ca67d99da0a02e6925b1f669a88eec6796262e27d08acad5bfbfe2815cb7fd1f1630717f5e9864071eae7bb9994a76dabaed7a8008cce6f1ba1d092a528e44ca5a9c9fa27fbd2d053d242790d07920484c8011cabcd32d7941c22915dc1c20bece1be7f0e800e90c2cfccefe86dd7d78584a4b84ed55f1e512a4da329b2bc9b4bc8774f28db61402399cf9547d69a96bb764bbd9875557a1976e217d58fdefb068275c66017c8e240989e03921c5fee7c2fe47613cd442d1f605f3c4746e2e9b4bf5fa8493b462b19f0a9756100fcd2055daa483f73a4af96a0bba35ba5302681b11c653fc319cf196cf78f6cff48f88d67a0fbe12e2539987fb2216d7eb91dde2572faa126ae9c816ca1ac8819b3109789a0dc8e03b924ebd3cb019bb45d468289954138c5184a52a668bc26be5fb43e272f65fc04219e55889468b5f9ebf043fcaeebf682c98e4d33298de1550353d6ca77ec2e3a3c4362a6298d206e6408505e35a43c3cdf4dfccef9114023e54dbca801ce6846c618b6b8250a6bab87044061c9b97d9d09e70638ba84c1354"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x6407fd, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000940)="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") r2 = dup(r1) syz_open_pts(r0, 0x200) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x6, 0x800, 0x102, 0x3ad5}, &(0x7f0000000640)=0xfec2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000680)={r4, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x1}}, 0x8, 0x1d, 0x7, 0x1000, 0x3}, &(0x7f0000000740)=0x98) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000005c0)=0xd9, 0x4) fchdir(r2) 16:43:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x1002}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000002000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x1ab) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0xc) 16:43:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="007fffffff000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101041, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {{0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x48, 0x10, &(0x7f00000000c0)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @fd={0x66642a85, 0x0, r0, 0x0, 0x3}, @fd={0x66642a85, 0x0, r0, 0x0, 0x3}], &(0x7f0000000140)=[0x28, 0x38]}, 0x9}}, @acquire={0x40046305, 0x3}], 0x0, 0x0, &(0x7f0000000200)}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) close(r2) 16:43:26 executing program 6: r0 = add_key$keyring(&(0x7f0000003880)='keyring\x00', &(0x7f0000003900), 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/215, 0xd7) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x400, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000140)=0xb5e7, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)=0xfff, 0x4) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000003940)='pkcs7_test\x00', &(0x7f0000003980)='/dev/vga_arbiter\x00') 16:43:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0068060000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="009effffff000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:26 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x40, &(0x7f0000000080)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0), 0x4) r3 = syz_open_dev$usbmon(&(0x7f0000002d00)='/dev/usbmon#\x00', 0x4, 0x101000) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001840)={0x1, 0xffffffffffffff80, 0x0, 0x7fff800000000, 0x0, 0x1, 0x100}, 0x2c) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000001880)='/dev/ion\x00', 0x10da00, 0x0) r8 = getuid() r9 = getegid() r10 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000002a80), 0x80800) r11 = open(&(0x7f0000002ac0)='./file0/file1\x00', 0x0, 0x89) getresuid(&(0x7f0000002b00)=0x0, &(0x7f0000002b40), &(0x7f0000002b80)) lstat(&(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket$bt_hidp(0x1f, 0x3, 0x6) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002c80)={0x0, 0xfffffffffffffffc, 0x8}, 0xc) pipe2(&(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) pipe(&(0x7f0000002f40)={0xffffffffffffffff}) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/ptmx\x00', 0x400000, 0x0) r20 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) getresuid(&(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040)=0x0) getresgid(&(0x7f0000003080)=0x0, &(0x7f00000030c0), &(0x7f0000003100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003140)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000003240)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003300)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000003400)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003440)={0x0, 0x0, 0x0}, &(0x7f0000003480)=0xc) sendmsg$unix(r1, &(0x7f00000035c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000002c0)="306be4ab824c537166aa56a7272f7ff7e719ecf8b46ab46c5cb2085fdd9c3febd45e67f7", 0x24}, {&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000001640)="6495954bfc9677f8cf21dc353c073ca8a88de593d31ef327e5428810de4d3e8998d7bc020b491b36385d8a744ce42ee62bf183ce70a1d343389d13f0471cef947dc3d3ed47aa0b05042c0d3d4d73d870fd92e91356a4107f456f2ce050d4f961b7b589007dccd68992e2711d135cb69c92e8345ad967bfe9055a8ee82a6afc71fe74a7b4835ce0d13494d42aed1b5e45fc6996992a794580d294dc38f6c118b2b592224d1d5667407c82ea4f5ead5b35e97115278cbca3833716064f1e5deb1fcd30d0f155082e900325f2b6e2e1ed92e17e0fc1b361aacb57249395a4ca233722646ae7365b844ba09515c418", 0xed}, {&(0x7f0000001740)="430708e7dacefdf47a563e8aa9a15e98ead0fc664abd9c4ba4e6b4d02de23868ffa0e2fe6b54d3860a43a077bf55f2c13392d0dec7f471ee69f30f766cbcdcfa1e6551ec8045ec8c0e04124323be930ebaa41174e69d715d93ed0db8fe975fe88c412317fc54654ba82f9539eb9631ecc86dc1ad002c81a0e9a54a334f0658975175526a20dbeb30372eba6634707729179b88722da93f7283595e7b1fd7950ce0bc41c42b9cf76792fb6891d215b638782889d13a7e7e61d7dbcd82831fe2732d39ec9654a83a0fbb6d43fb579a813d5272dc13df647b0bb22fda97494bf7d7d434b22cbc013989f655fac26e3a591d8bac1c00a614cd3eb04fa5ba", 0xfc}, {&(0x7f0000000340)="47d2e01d04fc074be7f60be65eda13e839da8dc6b6ee398a7e92eaf4955d7617c61d457e0ac6439b3efab81b7b5062d706694c51d0e4bd63cc7c1b83465e460ecb16c79cbbe80d6f040632d5a9444a1352d51b7f557245bff78a649e8689a9d21599dcf797af8e1230269be18f4b92055f4c4d22d76e1493cc5d1bc90cca76f3d2d995565254801f1fa8852c2d5a119c44e230293255766af7226895b92fb3199e5e54081f57e3cf7c83ab206c4ec33bc62989a4902f", 0xb6}, {&(0x7f0000002980)="a7fd6cbe08a5df45ed27350a119d28de8efda64607aed35819432ae3c2ec14207fc4a29ede610fb4511dcf3aa736ed462365110dbec2c1b44769d649db66af19e20abe8a2a24b089999e1af443b62b1f5a4e11452cddb1c3cefa88733f52195db328728ed0ae38c0436fc3ffdbdd7af62e02ca00fbe57bd402e6eb764efc1c4bc9cffedd0d313343c5994acb6191971f0d97d44017dc03113103382c07a31f68f450a7c8ea6d5c860f96dd2466304143b372e1a3282f2b076bff6ad85de26d2a5dd40d4fb2bd2eca6d5fec302043c2e71ad6a0bb40", 0xd5}], 0x6, &(0x7f00000034c0)=[@rights={0x10, 0x1, 0x1, [r2]}, @rights={0x10, 0x1, 0x1, [r3]}, @rights={0x1c, 0x1, 0x1, [r4, r5, r6, r7]}, @cred={0x18, 0x1, 0x2, r0, r8, r9}, @rights={0x14, 0x1, 0x1, [r10, r11]}, @cred={0x18, 0x1, 0x2, r0, r12, r13}, @rights={0x28, 0x1, 0x1, [r14, r15, r16, r17, r18, r19, r20]}, @cred={0x18, 0x1, 0x2, r0, r21, r22}, @cred={0x18, 0x1, 0x2, r0, r23, r24}, @cred={0x18, 0x1, 0x2, r0, r25, r26}], 0xf0, 0x20000000}, 0x8000) r27 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r27}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000018c0)='./file0/file1\x00', &(0x7f0000001900)) read$FUSE(r27, &(0x7f00000070c0), 0x8c0) read$FUSE(r27, &(0x7f0000000640), 0x1000) mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[]) write$FUSE_INIT(r27, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r27, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e0000000000010001000000000000000000000000000000000000000000000000000000ff000000000000000000000000002b73797374656dcc6370757365746367726f7570246367726f7570150000000000000000000000000000000000000000000000"], 0x90) 16:43:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x1d9, 0xffffffffffffffff]}) 16:43:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x800d}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:26 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x200, 0x0) fstat(r0, &(0x7f0000000200)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xfffffffffffffffe}) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000100)={0x5, 0x3, 0x8}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) 16:43:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00f0ffffff000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00fffffff0000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:26 executing program 5: r0 = socket$inet6(0xa, 0x10006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7, &(0x7f00000001c0)=""/4096) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, &(0x7f0000000140)=@can, &(0x7f0000000040)=0x80, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x70967c17166daa5c, 0x0) recvmsg(r2, &(0x7f00000016c0)={&(0x7f00000000c0)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000001640)=""/112, 0x70}, 0x40010162) 16:43:26 executing program 6: request_key(&(0x7f0000022ff5)='asymmetric\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000040)="2f6465762f646d6d69643a0005", 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80) 16:43:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) close(r0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x1, r2) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='yam0\x00') getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000040)=""/201, &(0x7f00000001c0)=0xc9) 16:43:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x800) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000000), 0xfffffffffffffdd6, 0xffffffffffffffff, 0x0, 0xffffffffffffff37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)=""/62, 0x2000017e}, {&(0x7f0000000980)=""/4096, 0x500a}, {&(0x7f0000000440)=""/33, 0x21}], 0x3, &(0x7f0000000700)=""/244, 0xf4}, 0x0) 16:43:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00fffff000000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:27 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xdb) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) clone(0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000240)) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000240)={0x5, 0x0, [{}, {}, {}, {}, {}]}) 16:43:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000000002000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) 16:43:27 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)={0x9, 0x0, [{0xc000001f, 0x80, 0x6, 0x1, 0x6}, {0x80000019, 0x100000000, 0xfff, 0x2, 0x2}, {0x1, 0xfffffffffffffff9, 0x7, 0x3ff, 0x3}, {0x80000000, 0x7, 0x8, 0xc63a, 0x5}, {0x80000007, 0x4, 0xaae8, 0xfffffffffffffffa, 0x8}, {0x80000000, 0x0, 0x81, 0x9, 0x96}, {0xaa6471491274ab27, 0xfffffffffffffffe, 0x8, 0x4}, {0x80000001, 0x7fffffff, 0x4, 0x3ff, 0x3}, {0xd, 0xffffffff7fffffff, 0x101, 0x5e, 0x1}]}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000400)={{0x7, 0x6, 0x4, 0x9, '\x00', 0x4}, 0x3, 0x20000414, 0x50000, r1, 0x3, 0x1, 'syz1\x00', &(0x7f00000003c0)=[').\x00', '\vcpusetlo\x00', '/dev/ppp\x00'], 0x16, [], [0x5, 0x0, 0x80000000, 0x1c]}) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x8, 0x5, @local, 0xb4e}}, 0x54a, 0x81}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22}}}, 0x84) 16:43:27 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3bd5ae3, 0x200000) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e617407fffffe00", 0x19, 0x3, 0x498, [0x200008c0, 0x0, 0x0, 0x20000af4, 0x20000c60], 0x0, &(0x7f0000000100), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x35, 0xfa04, 'eql\x00', 'tunl0\x00', 'syz_tun\x00', 'team_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0x0, 0xff], @random="e9620775acb1", [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xd8, 0xd8, 0x204, [@statistic={'statistic\x00', 0x14, {{0x0, 0x1, 0x4, 0x2, 0x7, 0x1}}}, @mark_m={'mark_m\x00', 0xc, {{0x8, 0x0, 0x3, 0x1}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x6, 'system_u:object_r:modem_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'rose0\x00', 'bcsh0\x00', 'veth1_to_bridge\x00', 'bpq0\x00', @random="a095e298b94b", [], @remote, [], 0xe4, 0x10c, 0x13c, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080e5b5c638817e}}}, @statistic={'statistic\x00', 0x14}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x4}]}, @snat={'snat\x00', 0xc, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, "0300616d3000000000000000000100", 'syzkaller1\x00', 'syzkaller0\x00', "76657468315f746f5f626f6eff00", @remote, [], @dev, [], 0x70, 0x70, 0x98}}, @common=@AUDIT={'AUDIT\x00', 0x4}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x4e8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r3 = getpgrp(0x0) sched_getattr(r3, &(0x7f0000000380), 0x30, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0xb4, r2, 0x505, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x28}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x21}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xb, "bf1a53f2192f3b0e8d76f5"}, &(0x7f0000000040)=0x13) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x30}, 0xc) 16:43:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000040), 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="007fffffff000000180012000c00010065727370616e00000800020004001200"], 0x1}}, 0x0) [ 570.336940] INFO: task syz-executor4:23775 blocked for more than 140 seconds. [ 570.344310] Not tainted 4.18.0-rc7+ #78 [ 570.348836] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 570.356812] syz-executor4 D23288 23775 4475 0x20020004 [ 570.362468] Call Trace: [ 570.365070] __schedule+0x87c/0x1ec0 [ 570.368797] ? rcu_read_lock_sched_held+0x108/0x120 [ 570.373839] ? __sched_text_start+0x8/0x8 [ 570.378011] ? graph_lock+0x170/0x170 [ 570.381833] ? print_usage_bug+0xc0/0xc0 [ 570.385917] schedule+0xfb/0x450 [ 570.389291] ? lock_downgrade+0x8f0/0x8f0 [ 570.393455] ? __schedule+0x1ec0/0x1ec0 [ 570.397445] ? kasan_check_read+0x11/0x20 [ 570.401619] ? do_raw_spin_unlock+0xa7/0x2f0 [ 570.406033] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 570.410644] ? __wake_up_locked_key_bookmark+0x20/0x20 [ 570.415944] ? kasan_check_write+0x14/0x20 [ 570.420195] ? do_raw_spin_lock+0xc1/0x200 [ 570.424439] d_alloc_parallel+0x1448/0x1ea0 [ 570.428781] ? __d_lookup_rcu+0xaa0/0xaa0 [ 570.432929] ? graph_lock+0x170/0x170 [ 570.436742] ? __follow_mount_rcu.isra.36.part.37+0x38e/0x890 [ 570.442637] ? graph_lock+0x170/0x170 [ 570.446453] ? wake_up_q+0x100/0x100 [ 570.450179] ? graph_lock+0x170/0x170 [ 570.453994] ? find_held_lock+0x36/0x1c0 [ 570.458082] ? __lockdep_init_map+0x105/0x590 [ 570.462591] ? __lockdep_init_map+0x105/0x590 [ 570.467098] ? lockdep_init_map+0x9/0x10 [ 570.471186] ? __init_waitqueue_head+0x9e/0x150 [ 570.475857] ? init_wait_entry+0x1c0/0x1c0 [ 570.480112] __lookup_slow+0x1e6/0x540 [ 570.484012] ? vfs_unlink+0x510/0x510 [ 570.487858] ? down_read+0xb5/0x1d0 [ 570.491495] ? lookup_slow+0x49/0x80 [ 570.495216] ? __down_interruptible+0x700/0x700 [ 570.499909] ? lookup_fast+0x470/0x12a0 [ 570.503906] ? __follow_mount_rcu.isra.36.part.37+0x890/0x890 [ 570.509820] lookup_slow+0x57/0x80 [ 570.513365] walk_component+0x94a/0x2630 [ 570.517440] ? inode_permission+0xb2/0x560 [ 570.521686] ? path_init+0x2340/0x2340 [ 570.525592] ? walk_component+0x2630/0x2630 [ 570.529934] ? save_stack+0xa9/0xd0 [ 570.533573] ? save_stack+0x43/0xd0 [ 570.537207] ? kmem_cache_alloc+0x12e/0x760 [ 570.541549] ? getname_flags+0xd0/0x5a0 [ 570.545522] ? user_path_at_empty+0x2d/0x50 [ 570.549853] ? do_mount+0x17a/0x30e0 [ 570.553570] path_lookupat.isra.45+0x202/0xbf0 [ 570.558167] ? find_held_lock+0x36/0x1c0 [ 570.562242] ? path_parentat.isra.43+0x160/0x160 [ 570.567041] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 570.572240] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 570.577282] ? __check_object_size+0x9d/0x5f2 [ 570.581789] ? usercopy_warn+0x120/0x120 [ 570.585872] ? kasan_check_read+0x11/0x20 [ 570.590030] ? do_raw_spin_unlock+0xa7/0x2f0 [ 570.594454] filename_lookup+0x264/0x510 [ 570.598527] ? filename_parentat.isra.58+0x570/0x570 [ 570.603649] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 570.609195] ? mpi_free.cold.1+0x19/0x19 [ 570.613273] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.618829] ? getname_flags+0x26e/0x5a0 [ 570.622906] user_path_at_empty+0x40/0x50 [ 570.627070] do_mount+0x17a/0x30e0 [ 570.630640] ? copy_mount_string+0x40/0x40 [ 570.634888] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 570.639922] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 570.644682] ? retint_kernel+0x10/0x10 [ 570.648588] ? __sanitizer_cov_trace_const_cmp2+0x20/0x20 [ 570.654129] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.659679] ? copy_mount_options+0x285/0x380 [ 570.664184] __ia32_compat_sys_mount+0x5d5/0x860 [ 570.668975] do_fast_syscall_32+0x34d/0xfb2 [ 570.673314] ? do_int80_syscall_32+0x890/0x890 [ 570.677924] ? syscall_slow_exit_work+0x500/0x500 [ 570.682777] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.688325] ? syscall_return_slowpath+0x31d/0x5e0 [ 570.693284] ? sysret32_from_system_call+0x5/0x46 [ 570.698150] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.703064] entry_SYSENTER_compat+0x70/0x7f [ 570.707489] RIP: 0023:0xf7fd3cb9 [ 570.710849] Code: Bad RIP value. [ 570.714231] RSP: 002b:00000000f5fcf0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 570.721948] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000000 [ 570.729229] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 00000000200005c0 [ 570.736497] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 570.743777] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 570.751050] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 570.758350] INFO: task syz-executor4:23788 blocked for more than 140 seconds. [ 570.765629] Not tainted 4.18.0-rc7+ #78 [ 570.770129] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 570.778093] syz-executor4 D23288 23788 4475 0x20020004 [ 570.783737] Call Trace: [ 570.786343] __schedule+0x87c/0x1ec0 [ 570.790089] ? __sched_text_start+0x8/0x8 [ 570.794258] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 570.798860] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 570.803970] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 570.808997] ? trace_hardirqs_on+0xd/0x10 [ 570.813153] ? prepare_to_wait_event+0x396/0xc70 [ 570.817920] ? prepare_to_wait_exclusive+0x550/0x550 [ 570.823032] schedule+0xfb/0x450 [ 570.826419] ? __schedule+0x1ec0/0x1ec0 [ 570.830401] ? check_same_owner+0x340/0x340 [ 570.834739] ? do_raw_spin_unlock+0xa7/0x2f0 [ 570.839157] ? replenish_dl_entity.cold.53+0x37/0x37 [ 570.844288] request_wait_answer+0x4c8/0x920 [ 570.848712] ? fuse_read_forget.isra.22+0xdc0/0xdc0 [ 570.853742] ? finish_wait+0x430/0x430 [ 570.857632] ? finish_wait+0x430/0x430 [ 570.861530] ? finish_wait+0x430/0x430 [ 570.865437] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 570.870040] ? fuse_dev_ioctl+0x430/0x430 [ 570.874194] ? kasan_check_write+0x14/0x20 [ 570.878436] ? do_raw_spin_lock+0xc1/0x200 [ 570.882679] __fuse_request_send+0x12a/0x1d0 [ 570.887100] fuse_request_send+0x62/0xa0 [ 570.891169] fuse_simple_request+0x33d/0x730 [ 570.895589] fuse_lookup_name+0x3ee/0x830 [ 570.899744] ? fuse_valid_type+0xb0/0xb0 [ 570.903824] fuse_lookup+0xf9/0x4c0 [ 570.907460] ? fuse_lookup_name+0x830/0x830 [ 570.911806] ? __sched_text_start+0x8/0x8 [ 570.915958] ? __lockdep_init_map+0x105/0x590 [ 570.920480] __lookup_slow+0x2b5/0x540 [ 570.924376] ? vfs_unlink+0x510/0x510 [ 570.928189] ? down_read+0xb5/0x1d0 [ 570.931817] ? lookup_slow+0x49/0x80 [ 570.935532] ? __down_interruptible+0x700/0x700 [ 570.940206] ? lookup_fast+0x470/0x12a0 [ 570.944206] ? __follow_mount_rcu.isra.36.part.37+0x890/0x890 [ 570.950114] lookup_slow+0x57/0x80 [ 570.953661] walk_component+0x94a/0x2630 [ 570.957733] ? inode_permission+0xb2/0x560 [ 570.961988] ? path_init+0x2340/0x2340 [ 570.965896] ? walk_component+0x2630/0x2630 [ 570.970234] ? save_stack+0xa9/0xd0 [ 570.973885] ? save_stack+0x43/0xd0 [ 570.977532] ? kmem_cache_alloc+0x12e/0x760 [ 570.981864] ? getname_flags+0xd0/0x5a0 [ 570.985839] ? user_path_at_empty+0x2d/0x50 [ 570.990168] ? vfs_statx+0x129/0x210 [ 570.993907] path_lookupat.isra.45+0x202/0xbf0 [ 570.998503] ? find_held_lock+0x36/0x1c0 [ 571.002608] ? path_parentat.isra.43+0x160/0x160 [ 571.007438] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 571.012632] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 571.017689] ? __check_object_size+0x9d/0x5f2 [ 571.022196] ? usercopy_warn+0x120/0x120 [ 571.026285] ? kasan_check_read+0x11/0x20 [ 571.030460] ? do_raw_spin_unlock+0xa7/0x2f0 [ 571.034911] filename_lookup+0x264/0x510 [ 571.038983] ? filename_parentat.isra.58+0x570/0x570 [ 571.044126] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 571.049683] ? mpi_free.cold.1+0x19/0x19 [ 571.053752] ? retint_kernel+0x10/0x10 [ 571.057643] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.063188] ? getname_flags+0x26e/0x5a0 [ 571.067255] user_path_at_empty+0x40/0x50 [ 571.071416] vfs_statx+0x129/0x210 [ 571.074964] ? vfs_statx_fd+0xc0/0xc0 [ 571.078776] ? putname+0xf2/0x130 [ 571.082231] ? rcu_read_lock_sched_held+0x108/0x120 [ 571.087260] __do_compat_sys_newstat+0x8f/0x110 [ 571.091937] ? cp_compat_stat+0xcf0/0xcf0 [ 571.096098] ? exit_to_usermode_loop+0x8c/0x370 [ 571.100779] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.106338] ? exit_to_usermode_loop+0x1f4/0x370 [ 571.111115] ? syscall_slow_exit_work+0x500/0x500 [ 571.115968] ? do_fast_syscall_32+0x150/0xfb2 [ 571.120465] __ia32_compat_sys_newstat+0x52/0x70 [ 571.125231] do_fast_syscall_32+0x34d/0xfb2 [ 571.129555] ? do_int80_syscall_32+0x890/0x890 [ 571.134149] ? _raw_spin_unlock_irq+0x27/0x70 [ 571.138656] ? finish_task_switch+0x1d3/0x870 [ 571.143181] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.148721] ? syscall_return_slowpath+0x31d/0x5e0 [ 571.153666] ? sysret32_from_system_call+0x5/0x46 [ 571.158531] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.163388] entry_SYSENTER_compat+0x70/0x7f [ 571.167811] RIP: 0023:0xf7fd3cb9 [ 571.171179] Code: Bad RIP value. [ 571.174582] RSP: 002b:00000000f5f8d0cc EFLAGS: 00000296 ORIG_RAX: 000000000000006a [ 571.182312] RAX: ffffffffffffffda RBX: 00000000200018c0 RCX: 0000000020001900 [ 571.189583] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 571.196865] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 571.204144] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 571.211421] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 571.218708] [ 571.218708] Showing all locks held in the system: [ 571.225042] 1 lock held by khungtaskd/773: [ 571.229277] #0: 000000001e3c1b04 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x428 [ 571.237929] 1 lock held by rsyslogd/4332: [ 571.242075] #0: 00000000e852d426 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 571.250175] 2 locks held by getty/4423: [ 571.254152] #0: 000000001735eea8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 571.262414] #1: 000000004fb6127d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 571.271278] 2 locks held by getty/4424: [ 571.275258] #0: 000000000cdf79c1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 571.283511] #1: 0000000005020321 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 571.292379] 2 locks held by getty/4425: [ 571.296354] #0: 000000006fcf4f2c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 571.304610] #1: 00000000713e439e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 571.313478] 2 locks held by getty/4426: [ 571.317458] #0: 00000000ab9a7489 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 571.325705] #1: 00000000ab6dece0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 571.334576] 2 locks held by getty/4427: [ 571.338550] #0: 000000002e781d36 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 571.346809] #1: 00000000938c9320 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 571.355669] 2 locks held by getty/4428: [ 571.359650] #0: 00000000eb83c63d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 571.367911] #1: 000000002b1398ae (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 571.376779] 2 locks held by getty/4429: [ 571.380750] #0: 000000008abac742 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 571.389016] #1: 00000000619b03f0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 571.397895] 1 lock held by syz-executor4/23775: [ 571.402570] #0: 000000005d86477e (&type->i_mutex_dir_key#5){++++}, at: lookup_slow+0x49/0x80 [ 571.411277] 2 locks held by syz-executor4/23788: [ 571.416035] #0: 000000005d86477e (&type->i_mutex_dir_key#5){++++}, at: lookup_slow+0x49/0x80 [ 571.424725] #1: 00000000dda6cd1e (&fi->mutex){+.+.}, at: fuse_lock_inode+0xaf/0xe0 [ 571.432559] [ 571.434186] ============================================= [ 571.434186] [ 571.441208] NMI backtrace for cpu 0 [ 571.444838] CPU: 0 PID: 773 Comm: khungtaskd Not tainted 4.18.0-rc7+ #78 [ 571.451656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.461092] Call Trace: [ 571.463670] dump_stack+0x1c9/0x2b4 [ 571.467283] ? dump_stack_print_info.cold.2+0x52/0x52 [ 571.472455] ? vprintk_default+0x28/0x30 [ 571.476502] nmi_cpu_backtrace.cold.4+0x19/0xce [ 571.481149] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 571.485546] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 571.490733] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 571.495994] arch_trigger_cpumask_backtrace+0x14/0x20 [ 571.501166] watchdog+0x9c4/0xf80 [ 571.504605] ? reset_hung_task_detector+0xd0/0xd0 [ 571.509443] ? kasan_check_read+0x11/0x20 [ 571.513570] ? do_raw_spin_unlock+0xa7/0x2f0 [ 571.517959] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 571.523043] ? __kthread_parkme+0x58/0x1b0 [ 571.527263] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 571.532261] ? trace_hardirqs_on+0xd/0x10 [ 571.536390] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 571.541907] ? __kthread_parkme+0x106/0x1b0 [ 571.546209] kthread+0x345/0x410 [ 571.549555] ? reset_hung_task_detector+0xd0/0xd0 [ 571.554377] ? kthread_bind+0x40/0x40 [ 571.558163] ret_from_fork+0x3a/0x50 [ 571.561901] Sending NMI from CPU 0 to CPUs 1: [ 571.566455] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 [ 571.567415] Kernel panic - not syncing: hung_task: blocked tasks [ 571.580701] CPU: 0 PID: 773 Comm: khungtaskd Not tainted 4.18.0-rc7+ #78 [ 571.587516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.596846] Call Trace: [ 571.599418] dump_stack+0x1c9/0x2b4 [ 571.603032] ? dump_stack_print_info.cold.2+0x52/0x52 [ 571.608207] ? printk_safe_log_store+0x2f0/0x2f0 [ 571.612946] panic+0x238/0x4e7 [ 571.616121] ? add_taint.cold.5+0x16/0x16 [ 571.620253] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.625772] ? nmi_trigger_cpumask_backtrace+0x13a/0x192 [ 571.631205] ? printk_safe_flush+0xd7/0x130 [ 571.635520] watchdog+0x9d5/0xf80 [ 571.638959] ? reset_hung_task_detector+0xd0/0xd0 [ 571.643789] ? kasan_check_read+0x11/0x20 [ 571.647918] ? do_raw_spin_unlock+0xa7/0x2f0 [ 571.652310] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 571.657391] ? __kthread_parkme+0x58/0x1b0 [ 571.661610] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 571.666620] ? trace_hardirqs_on+0xd/0x10 [ 571.670750] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 571.676276] ? __kthread_parkme+0x106/0x1b0 [ 571.680579] kthread+0x345/0x410 [ 571.683929] ? reset_hung_task_detector+0xd0/0xd0 [ 571.688761] ? kthread_bind+0x40/0x40 [ 571.692545] ret_from_fork+0x3a/0x50 [ 571.696670] Dumping ftrace buffer: [ 571.700254] (ftrace buffer empty) [ 571.703947] Kernel Offset: disabled [ 571.707556] Rebooting in 86400 seconds..