x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0xffffff80}, 0x0, 0x7}) 15:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) [ 362.025706] kernel msg: ebtables bug: please report to author: Wrong len argument [ 362.065075] kernel msg: ebtables bug: please report to author: Wrong len argument 15:37:14 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) 15:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x1000000) [ 362.114440] audit: type=1804 audit(1542987434.221:44): pid=20515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/newroot/470/file0/bus" dev="ramfs" ino=104798 res=1 15:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0xf000000) 15:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x30000}, 0x0) 15:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x2) 15:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0xc543}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x1, [0x0]}, 0xa) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mount(&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f0000000240)) close(0xffffffffffffffff) 15:37:14 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x7fffffff) r1 = socket$inet6(0xa, 0x2, 0x80000001) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x8000, 0x0, @mcast1, 0x2000000002}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) socket$inet6(0xa, 0x4, 0xa) 15:37:14 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) 15:37:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x4, 0x401, 0x4, 0x0, 0x0, [{r0, 0x0, 0x7fff}, {r0, 0x0, 0xffffffff00000001}, {r0, 0x0, 0x1f}, {r0, 0x0, 0x1}]}) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80800) read(r0, &(0x7f00000001c0)=""/188, 0xbc) 15:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 15:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x300000000000000) 15:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x40030000000000) [ 362.839755] audit: type=1804 audit(1542987434.951:45): pid=20558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/newroot/471/file0/bus" dev="ramfs" ino=104854 res=1 15:37:15 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) 15:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x3000000000000}, 0x0) 15:37:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x400007fffdf, 0x200000) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, 0x0) 15:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0xa030000) 15:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x3903000000000000}, 0x0) 15:37:15 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x18004) 15:37:15 executing program 5: set_thread_area(&(0x7f0000000100)={0x3, 0x20100000, 0x0, 0x9, 0x2, 0x7ca, 0x8001, 0x81, 0xffffffffffff2900, 0xfffffffffffffffe}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket(0x1, 0x1, 0x7) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000200)=0x10) fsetxattr$security_ima(r1, &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "d2d4e0e5ddfa55712616b46e7892bb70"}, 0x11, 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e20, 0x7, @remote, 0x8}}}, &(0x7f0000000300)=0x84) fstatfs(r0, &(0x7f0000000340)=""/129) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2002, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f00000000c0)=0x200001) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa264b724a6007e00000000000000683540150024001d001fc41180b598be593ab6821148a730bb1aa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 15:37:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xffffffffe05f1aa9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x3, @loopback, 0x2}}}, 0x84) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f0000000040)) 15:37:15 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) 15:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0xf0ffffff) 15:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 15:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 15:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0xf000) 15:37:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="637fd5a44371c8665b96761b88e8c76967e3b490ea94b4834267b032c310f2d1a2de01686f0a31281edd1441b34befb1d692122dedfd126dab42d850c8ea188e3d62e6718f8b4051656e9901e892c36dc897ca5cb22e0e391992675cd9d32ca9cf6358cb6572a80bb17adb12f671576bdb", 0x71, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000140)=""/45, 0x2d) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40086410, &(0x7f0000000200)={0x22, &(0x7f00000001c0)="c801f2fbcda72c75d7c6e88c01d695e4cd85b2197cbc6dd9bb6571fcd2693ad0fea5"}) clone(0x80a102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x4) 15:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 15:37:15 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) 15:37:15 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) syz_open_procfs(r2, &(0x7f0000000680)='uid_map\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 15:37:16 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140), 0x4) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000000)="72757503662cab0b7f47c6354e712a794a8334c63baf8e5d621da868e7e0c3b860", 0x21) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x1, 0x4, "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", 0x21, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}}}, 0x120) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000080), 0x1, 0x3) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000400)={0x3, 0x4, 0x3, 0x7fff, 0x88, 0x0, 0x80000000, 0x4, 0x1000, 0xdb9, 0x5, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:37:16 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) syz_open_procfs(r2, &(0x7f0000000680)='uid_map\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 15:37:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="637fd5a44371c8665b96761b88e8c76967e3b490ea94b4834267b032c310f2d1a2de01686f0a31281edd1441b34befb1d692122dedfd126dab42d850c8ea188e3d62e6718f8b4051656e9901e892c36dc897ca5cb22e0e391992675cd9d32ca9cf6358cb6572a80bb17adb12f671576bdb", 0x71, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000140)=""/45, 0x2d) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40086410, &(0x7f0000000200)={0x22, &(0x7f00000001c0)="c801f2fbcda72c75d7c6e88c01d695e4cd85b2197cbc6dd9bb6571fcd2693ad0fea5"}) clone(0x80a102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x30a) 15:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 15:37:16 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) syz_emit_ethernet(0x3e, &(0x7f0000d53fc1)={@broadcast, @random="3cf230ac1adc", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 15:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 15:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x1000000000000000) 15:37:16 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) 15:37:16 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0xf0ffffffffffff) 15:37:17 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140), 0x4) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000000)="72757503662cab0b7f47c6354e712a794a8334c63baf8e5d621da868e7e0c3b860", 0x21) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x1, 0x4, "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", 0x21, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}}}, 0x120) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000080), 0x1, 0x3) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000400)={0x3, 0x4, 0x3, 0x7fff, 0x88, 0x0, 0x80000000, 0x4, 0x1000, 0xdb9, 0x5, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 15:37:17 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) 15:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x3000000000000) 15:37:17 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:17 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) 15:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x400300) 15:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x9effffff) 15:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x8000000) 15:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf0ffff) 15:37:17 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) 15:37:17 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) 15:37:17 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) 15:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x3903000000000000) 15:37:17 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) 15:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x2000000) 15:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0xf) 15:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf0ffffff00000000) 15:37:17 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:17 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) 15:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10040, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000100)={0x1, 0x4}) getpid() setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0)=0x9, 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40002) close(r3) writev(r1, &(0x7f0000000700), 0x1000000000000110) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)) 15:37:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002880)=[{&(0x7f00000022c0)=""/223, 0xdf}, {&(0x7f00000023c0)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, &(0x7f0000002940)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x806, 0x4, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x100000001) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)=0x9) bind$alg(r1, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x457}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r3, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 15:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x9effffff00000000) 15:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x40030000000000) 15:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x200000000000000) 15:37:17 executing program 2: r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) r2 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x3, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[]}, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x8, @empty, 0x9}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={r3, 0x101}, &(0x7f00000002c0)=0x8) ptrace$getsig(0x4202, r0, 0xfffffffffffffffc, &(0x7f00000000c0)) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 15:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xfffffffffffff000) 15:37:17 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002880)=[{&(0x7f00000022c0)=""/223, 0xdf}, {&(0x7f00000023c0)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, &(0x7f0000002940)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x806, 0x4, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x100000001) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)=0x9) bind$alg(r1, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x457}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r3, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 15:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x8) 15:37:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x100000000000000) 15:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x3) 15:37:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf0ffffffffffff) 15:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x8) 15:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10040, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000100)={0x1, 0x4}) getpid() setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0)=0x9, 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40002) close(r3) writev(r1, &(0x7f0000000700), 0x1000000000000110) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)) 15:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0xf00000000000000) 15:37:18 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:18 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002880)=[{&(0x7f00000022c0)=""/223, 0xdf}, {&(0x7f00000023c0)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, &(0x7f0000002940)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x806, 0x4, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x100000001) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)=0x9) bind$alg(r1, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="e054c4ad1f4f0249c5229a656302a0bcd343edc79a91c7fbf60ff87bdff39efc1515628e108ca8a51572ee9309e811a3d3553f8579a1d294efd49416c5cf607b809813375377395de149050ae1ce1b8aec5459e391a5872e8294a735130f042aa967b6866012532c3f3eecae0e2cfda430434da4fa7d8ea98b7602f66503fb6fc33ab5e36f3f13b6f7a0f353fe3e898ba66cd0fa2cab3a60842251586b1ec5e5fb6d135b5bf92c00596e381ce3418bddfa89d8762f655a223e82d810f33bfc4603e230428492512c473b72848b52ae14974bad0f77b36f0186d696f3094b3b4617462d61292a67d681e2d160c470d29d9724deffb4acc6c1b85bfcdf360c2d02c330758a211a4149bfd7d1060404c09b1b22bd6d6ac29ae02a2c6794467eb7437e778f5b46fbe66beb84988c992ed27fd6996f2281ccc57e7fa8d405ac42aa38a2bbf002eff61564a99818968c5096a6151bab05a752d914c976ffa75cce4b26993fd39d70aee2368632086ab78a35362f04efe244b9e73e3c354c88d08245cae2cf5666f365240d8d12490c42f870bdb35f4a90bc89baba14ee311639c4ca7542a12d5acfce749f499f06425e54a4083bf0c1fd11e5857b62646c05aa7c396cdebae9948e7c5275cd1ac51f0642e4779220a90eb3b1d23a88ee867bbaac4d318a563d44d440c3223e1fc14cb44e019949d7db93f6cd8170811b313e6022d50c2397cf12be57237ff2cce9d135e8942ba6ce16ee3708cb15949cbf633890686ea91c4170ba5756ce8f22c2696ee2c562f2564cb33683c0e398d876b0daaaf00fc03b9040f37d9d84b121eb7b6cd9d3fe441156fcd53b8e88e84ae69ca3b83277fad9c8cb55aa9b9e3664db63a9fc8a1f6a86066e2f37a9d9457eade85e56874a4b9292006fec5ffdb12ac85571e22619202154cf08c6fa14e222290edca273f055c6979e08f6e79c0419f812e5544fb7c99b84bfff57fdf733f0d41a51627e4e6ff277220f6512c4ba4f137a32a7216aaf2b5fe3121c26deeccf112b2302b2a7b24704194ec768cadb7b4285ba4337f49d5b506af00ea048458f782c6b7933fc065d32378c22cedbdfba381480eb00cf95fb0eff77187a6101cbdddd0d322f970dd7109a818834135006204bb6e6a500b9572cb8242a59dda42616cbb4a929dda920b775dd9e5942c669393a20ad4788349f3a44edb93f55dfae0022889adc972fba9c771616844d60ba50eba163544e99b847328def8ac6ca9df822e1613f0897f9e14c6a15a2945ddd0b471631d65de4bbb414cc346bdea6853075981b1bc9d5102344c61e2aa3acfab8b55e7248890c01cc3ef0e10ab01204c155e0307ae8f69d39f56de18d83293c5b8ca48798ae525fd5bbdbf6a34ff906d7e4fd7872033a06915249372ab3f136dc532493c06607fcd7c1a208827cb80c927b4984b87a95cbb5203965aeeae74cd2d78110816fedc85a441c119e31404bc0e291ba57de897e8f9c7cca8e477cc7eae320f1aac1b8b7e6c44c54c3bd01d782daf704183057f79c00f8e84c97fd6672ca19b54373b485b3ad435f0e", 0x457}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r3, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 15:37:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x3000000000000) 15:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x100000000000000) 15:37:18 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:18 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf000000) 15:37:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002540)={'team0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000006], 0xd002}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0xfffff000) 15:37:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10040, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000100)={0x1, 0x4}) getpid() setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0)=0x9, 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40002) close(r3) writev(r1, &(0x7f0000000700), 0x1000000000000110) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)) 15:37:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x3) 15:37:19 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:19 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x701, 0x0, 0x8, 0x9, 0x0, 0x1, 0x100, 0x3, 0x3, 0x7a07ef1a, 0x3f, 0x8, 0x830, 0x6, 0x0, 0x9, 0x100000000, 0x2, 0x7fffffff, 0x5, 0x5, 0x80000001, 0x3, 0x7, 0x80, 0x6, 0xfffffffffffffffc, 0x7, 0x37, 0x0, 0xfffffffffffffffb, 0x1, 0x10001, 0x1, 0x8, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x40, 0x7fffffff, 0x2, 0x7, 0x8, 0x81, 0xfff}, r3, 0x9, r1, 0x2) listen(r2, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000080), 0x0) 15:37:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000000)) 15:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0xf0ffff) [ 367.468472] QAT: Invalid ioctl 15:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x503000, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x8}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00', {0x80000000, 0x200, 0x5, 0x69}, 0x38, [0x8000, 0x3, 0xfff, 0x9, 0x4, 0x1, 0xffff, 0xa1c, 0xac4, 0x9, 0x0, 0x8, 0x4, 0xffffffff, 0x2, 0x9, 0x7, 0x6, 0x1503, 0x8000, 0x6, 0x8001, 0x2, 0x7f, 0x1f3, 0x7fff, 0xd0, 0x7fffffff, 0x40, 0x7, 0x80000000, 0x10000, 0x4451a778, 0x4, 0x81, 0x101, 0x8, 0x91d1, 0x5, 0x7f, 0x3, 0xc77b, 0x5, 0x2, 0x0, 0x8, 0x0, 0x9, 0x2, 0x100, 0x1, 0x3, 0x1, 0x6, 0x2, 0x400, 0x7fffffff, 0x1, 0x4, 0x8, 0x1476cfa8, 0x0, 0x4000000, 0x6], [0x8, 0x5, 0xff, 0x5, 0x1, 0x8001, 0x10001, 0x2, 0x100000001, 0x40, 0xfffffffffffffffe, 0x0, 0x4, 0x401, 0x1, 0x8000, 0x6, 0xffffffffffff9950, 0x2, 0x401, 0x55d, 0xb01e, 0x0, 0x200, 0x4, 0xbb, 0x1ff, 0x2, 0x6, 0x8, 0x10000, 0x5, 0x5, 0x6, 0x0, 0xfff, 0x2, 0x8, 0xffffffffffffffc0, 0x5, 0xb3c4, 0x8, 0xcb, 0x80, 0x1, 0x1, 0x8, 0x9, 0x5, 0x8001, 0x100, 0x2, 0x8, 0x43, 0x7, 0x80, 0xfff, 0x1ff, 0x649, 0x0, 0xffffffffffffff00, 0x5, 0x4, 0xca], [0x3, 0xffff, 0x7, 0xde, 0xe7, 0x100000001, 0x400, 0x481, 0x0, 0x180000, 0x8, 0x537, 0x1ff, 0x4, 0x343f, 0x9, 0x77, 0xfffffffffffffffd, 0x6, 0x5, 0x81, 0x4, 0x7e, 0x80000000, 0x9, 0x4, 0x81, 0xfffffffffffff838, 0x80000000, 0x6, 0x3ff, 0xffffffffffffffac, 0x6024, 0xffffffff, 0x1, 0x8, 0x3, 0xa7, 0x7, 0x8, 0x1, 0x1000, 0x401, 0x529d, 0x36, 0x4, 0x83, 0x7, 0x0, 0x20000000000000, 0x1, 0xc67f, 0x1f, 0x5, 0x1, 0x80000000, 0x9, 0x7, 0x4, 0x9, 0x10000, 0x40, 0xfffffffeffffffff, 0x374], [0x4, 0x3, 0x1, 0x2, 0x7, 0x80000000, 0x9, 0x6, 0x8, 0x4, 0x50ed97e3, 0x5, 0x6559, 0xb5, 0x7fffffff, 0x7f, 0x5, 0x4, 0x7f, 0x9, 0x4, 0x7fff, 0x3, 0x400, 0x20, 0x7fffffff, 0x4, 0x0, 0x10001, 0x6, 0x1, 0x5, 0x4, 0x5, 0x9, 0x20, 0x0, 0x100, 0x5, 0xc681, 0x8001, 0x8b24, 0x8, 0x0, 0x3, 0x80000000, 0x3, 0x4, 0xffffffffffff7fff, 0x8, 0x2, 0x8, 0x9, 0xfffffffffffffff9, 0x20, 0x3, 0x3f, 0x1, 0x0, 0x1, 0xfffffffffffffffe, 0x4, 0x91ce, 0xe0b0000000000000]}, 0x45c) [ 367.524035] QAT: Invalid ioctl 15:37:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf) 15:37:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x806) r1 = syz_open_dev$sndpcmc(0x0, 0x6, 0xfd) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0x7ffffffc) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x2}, 0x18) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) 15:37:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x6, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180)="141b8edffb32d1106066ea9caa8344d1dc18e6907e716dc18bccf3385476b36c86915913d0b386939db4ac1ee493a746b40c4c72c3f70299b8bd6ae2f71bdd9cbe427f51bf6bb715cd2ec2000d540f2c5cbf5dad688362626d43c52e76582e1b4845791ac013f6afb4fc15c038c5bab262057a75d713b3dde7758f8c7ef0e476be6d4a9ba37022b4c0a0372a1c60b732538eef8af903e7c32491c23440a38b9891e6e398ff58f92b2a10ad4910b1cb327d7e236cd031a3d1d6656c1df9b724fa86cc02b57a0bfbf1c287795efd1a7a33306153cc55d673", 0x0}, 0x10245) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000000280)={{0x39941a30, 0xc0e1}, 'port1\x00', 0x2, 0x40, 0x2, 0x26e7, 0x6, 0x0, 0x14b, 0x0, 0x2, 0x81}) 15:37:19 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x8) 15:37:20 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x800000000009, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000), 0x8c, 0x1, &(0x7f0000dac000)={0x77359400}, &(0x7f0000048000)=0x400001, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x0, 0x989680}, &(0x7f0000048000), 0x2) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000001, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7200000020915394558fabebb9b0e5d1d7f3c001b38a4185ea7df03e02bc54f40bf1d1a25092d6386286791c0d0a26339ea69bfb9abe702c58dd7b60ea0c2559550e8c2bead30ed80eeefa76235daec8d19eb54fee218f9f76f601dd2b812c6aa27d978b278da9e05e4b180632000000000000000000"], &(0x7f0000000100)=0x7a) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0xfffffffffffffffc}, 0x8) 15:37:20 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2000, 0x3, 0x0, 0x20, 0x0, 0x20000000, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpid() sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/21) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x3, 0x1, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 15:37:20 executing program 2: io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0245629, &(0x7f00000000c0)={0x10001, 0x7f, 0x3f, [], &(0x7f0000000000)=0x3}) 15:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf000) 15:37:20 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x6, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 15:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x1000000) 15:37:20 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCSBRK(r2, 0x5427) ioprio_set$uid(0x3, r1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000009f000000000015abc69847cd70af24000000000000000000000000"]}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x4) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0x2, 0x20, 0x10, "832a900d7486264c3e1e8e4bc443c80d97e391169bed1c2dbf44585046cec7d95b4f4b886dd2eafb00304579c381f7f813ff999e4570f67f18872c3ee994e331", "8765ec324c6ccd8098f76c3f889fa47734fb85e75ff7ff36dcbe8d68bc4a7877", [0x1c0, 0x200]}) 15:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xfffffff0) 15:37:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000080)={"627c6e645f7300000005000800", &(0x7f00000002c0)=@ethtool_flash={0x33, 0xbda8, "d1b7aedbdcc72e5a421314dd40a31d7606b95cc02b74e91d2219f7c8a707a97fda1af07e0b3415f024033c36de70880c004627b356f2484d09b43fd47457c0e0aa9418f977626762afbccce48dc8f9e5d2a7dcf357f1fc588f80382392154950e3c3555148593bb62464c275f94f8e1cea91d56c5fdb5f9b3bea5c3acf841366"}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xe, 0x9, 0x2, 0xf89, 0x39, "d5ab54df01957600fb59e6984d184766867070066fa8cecc1f25df8292ec8294c672151098cc74f4be05e6007d7f1e8e0f45f7f72ee0bbc054"}, 0x45) 15:37:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c2be3ffff05"], 0x1}}, 0x0) 15:37:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000100)=""/4096) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000000000)=0x8e, 0x2) 15:37:20 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xffffff7f00000000) 15:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xcd, &(0x7f0000000100)=""/71, &(0x7f0000000000)=0x47) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80000, 0x0) gettid() getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x1, 0x202, 0x4, 0xffff, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={r3, 0x7, 0x2, [0x8, 0x5]}, &(0x7f0000000280)=0xc) 15:37:20 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = gettid() waitid(0x0, 0x0, 0x0, 0x4000000e, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x800) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000000c0)="447a61ebb82075050d292a81989e3a1e2e5b51f9cf5800010a8fcfd7726aa49c4ccbe25ed0d30b39536bd7a583367e77b8dc9149d5814cf2b5f43424d2e7c6ba96b9f2be7379599ab14f44fd6c205871821ade1b26b40fa0e2db0a1375f8eb632889d1040e8f91738c083a24c0af0653e97609af2c701257d7f613f37924108c99cafe65ffad659907a3") ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r0, 0x2a) pkey_alloc(0x0, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x140, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000040)=0x8, 0x4) 15:37:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = getpid() fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x1, "b67dae"}, 0x5, 0x2) sched_getaffinity(r2, 0x8, &(0x7f0000000080)) write(r1, 0x0, 0x0) 15:37:20 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x30000) 15:37:20 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:20 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e23, @multicast1}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@ipv4={[], [], @local}, 0x2, 0x0, 0x2, 0x1}, 0x20) openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000010c0)=0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001100)={r1, @in6={{0xa, 0x4e23, 0xfff, @loopback, 0x81}}, 0x8, 0x6, 0x75, 0x8}, 0x98) signalfd4(r0, &(0x7f0000001200)={0x3}, 0x8, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2, 0x2, 0xfffffffffffffffe, 0x0, 0x2, 0xffffffffffbffff9}, 0x15) 15:37:20 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x404000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f00000001c0)={0x10000, 0x0, 0x2, 0x2d51}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40086437, &(0x7f0000000200)={r1, 0x3ff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000022000100000000140000000005f7c7cc8b995632ecce000031b357f2097a"], 0x1c}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x101, 0x400000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000100)=""/86) 15:37:21 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, {0x9}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="9e7d96cde1b41df9ad1add9d312d49cf4d89e3b09d7d6d45558d7420f6901d90dc640452102b114d", 0x28}], 0x2154}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) [ 368.914416] __nla_parse: 18 callbacks suppressed [ 368.914435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:37:21 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:21 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xffffff9e) [ 369.003279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:37:21 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:21 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe44, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000220001000000dfffffffffff04efff08001100e200000000"], 0x1c}}, 0x4000010) socket$nl_generic(0x10, 0x3, 0x10) 15:37:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 15:37:21 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x10000000) [ 369.207833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:37:21 executing program 2: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000200)=0x3, 0x5e, 0x0) clock_gettime(0x7, &(0x7f0000000000)) futex(&(0x7f0000000040)=0x1, 0x8f, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x7) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000080)=0x4, 0x800, 0x0) 15:37:21 executing program 1: gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x40189206, 0x20000000) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x20000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x5, 0x80000001, 0x0, 0x5, @tick=0x7, {0x2}, {0xc6f, 0xfffffffffffffffb}, @time=@tick=0x80}], 0x1c) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000380)={0x1200, 0x4004400}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r4, 0x8004550f, &(0x7f0000000100)) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000001680)=ANY=[@ANYBLOB="01072bbd7000fcdbdf25090000000800060000010000600003000800030004000000080004000800000014000600000000000000000000000000000000001400060000000000000000000000000000000001080005007f000001080007004e22000014000600fe8000000000000000000000000000aa"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x80) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0)=0x3, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x1, 0x1, 0x5c5ea8a8, 0x100000001, 0x6}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000001580)="3a937c549b8c3f024e0bf2f4468c5fed2e2e3234a41c55080d4ed586f2c101cf66c8bfc4076c52cdf7c9344f1aa1a3d05c658fca1a744416d98892afeb13a728d7bfe674bba02f1f8347e90dd433ceb19b", 0x51}], 0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x2, "93fd2e7a1dd6968a"}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) 15:37:21 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x36) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000600)={0x2, 0xf14, 0x7, 'queue1\x00', 0x4}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000540)={0x0, 0x4e3f}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000006c0)={r3, 0x81, 0x20}, &(0x7f0000000700)=0xc) getsockopt$inet_int(r2, 0x0, 0x6, &(0x7f00000000c0), &(0x7f0000000240)=0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340), 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000001080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000009000000000000000000697036746e6c300000000000000000007465716c3000000000000000000000006272696467655f736c6176655f3100006272696467655f736c6176655f3100000180c2000000000000000000aaaaaaaaaaaa0000000000000000100900003809000080090000616d6f6e670000000000000000000000000000000000000000000000000000007c08000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000007f0000010000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000e0000001726564697265637400000000000000000000000000000000000000000000000004000000000000006c6f67000000000000000000000000000000000000000000000000000000000024000000001f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff000000002cfefa77c9bdc1189c30d0b376859a6c63981507d5859e5138d091bcedcc43950c5e0c1d31ca476b"]}, 0xa88) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000140)='keyringGPL\x00'], &(0x7f00000002c0)=[&(0x7f00000005c0)=']\x00']) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e22}}, [0x8, 0x6, 0x9, 0x6, 0xfffffffffffffffd, 0x4e0, 0x0, 0x3, 0x1ff, 0x800000000000000, 0x0, 0x4, 0x878, 0x7, 0x8001]}, &(0x7f0000000300)=0x100) dup3(r0, r1, 0x0) [ 369.368221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:37:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f00000007c0)="2d5e7515e7c91aaa736572272900", 0x6) fcntl$dupfd(r1, 0x406, r1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) tee(r1, r0, 0x40, 0x4) fchmod(0xffffffffffffffff, 0x5) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0x10, "b8c3ae"}, 0x5, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x989b}, &(0x7f0000000600)=0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x1, 0x3, 0x9, "900b21888b6cc77b101984261cafca360e11b6c7a13a0830cd29f419884847da90828288bebec9a65da1ba9bb02d8c9871511b6bee7194cfae74d7d4b41a5ee5", "627783b5afe9993d902ce10af431125ebedc76b0659a9cd7b79108b9097ed60e22e9cf55034bdf1fb1f0a15a01f32f2598064591156404681de46104820d931c", "8c5c4741e6ea115c84fc7f3b969deded47d3d964d140481071e204315cce1f9f", [0x80000001, 0x4]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0xfff, 0x400, 0x0, 0xd, 0x8, 0x18, "6dd1f1211ea2eb1c041f8ee975dc5e67e605df5f3c3939262fab8f031cb963d79cfed0618b01f0e9ec42f4cea67ece32d4bc456f21a0cbf431d1d0c115a3423f", "a3949c2434849988b33bd45482cfbdf7f350f6bbfd81ff7744e391e4a3295c32b174f6e89d701f360fb73bc67a3fd710dabb93e2190884b5f65f4eecc7bbb933", "91aeabbd81ad46ccc2ae42bbfd47c49dc1d99ca8a884f1cd9820fc4cee22563c", [0xfffffffffffffffb, 0xfff]}) 15:37:21 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf00000000000000) 15:37:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x101000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0xe, 0x0, 0xff, 0x14a, 0x9d, "fcdf308744e6b044994eec4ad9ad395861b6fea74ac6930e60eafa8f2f3c2e9901a3701827ddcbd2e88595a1903e296972ad507ebf38649ff1bc42143e07fa3d952aa473cfca0d5b674ff449f478f76bf9d8c50987ad8b704f925401c596802a70871fd3bc96b0fa6b517cb1c3e9d139e3d809130f5524614abe4c4b51743a360bb96650fcd2cd1d93fb5bdddb3516990ec3dfee0fb2e33d715a10b75b"}, 0xa9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000220000f8ffffffff070000000500000019e8be236d3e46fa"], 0x1c}}, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000001c0)={0x2, r0}) [ 369.606763] loop_reread_partitions: partition scan of loop0 ( !ˆ‹lÇ{„&¯Ê6¶Ç¡:0Í)ôˆHGÚ‚‚ˆ¾¾É¦]¡º›°-Œ˜qQkîq”Ï®t×Ô´^) failed (rc=-13) 15:37:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe44, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000220001000000dfffffffffff04efff08001100e200000000"], 0x1c}}, 0x4000010) socket$nl_generic(0x10, 0x3, 0x10) 15:37:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x39030000) 15:37:21 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 369.719605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:37:21 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000100)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000600)={0x0, 0x0}) r2 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r2, 0x2, &(0x7f0000000640)={0x38, 0x644b, 0x89c, 0x2}) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000780)=0x54b) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x10001}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={r3, 0x5e}, &(0x7f00000005c0)=0x8) recvfrom$unix(r0, &(0x7f0000000680)=""/93, 0x5d, 0x20, &(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e) 15:37:22 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1, 0x440200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffb, 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000005c0)={0x7, 0x3f, 0x3aa2, 0x9, 0xbc0, 0x7ff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0xf8, r3, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1a}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa4e}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x85ac604}]}, 0xf8}, 0x1, 0x0, 0x0, 0x44000}, 0x801) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000180)="acd3f356cfe0ac3b18256efc8de1e0584aaff60ec2b2690da2e2900fcae89b9d2553c0cfeae992c810ef0e59e4a81a7540995e3b699861691266133eb1beb96bbea89b8467876419041b5896c332917590460a5fc09b38abc0168b7d7c822689c333315815e02dbb9c60dbf2d2ff8380ab051c19e21352d40d4983aecf075fbc7d5c4fb0", &(0x7f0000000240)=""/137}, 0x18) 15:37:23 executing program 1: gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x40189206, 0x20000000) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x20000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x5, 0x80000001, 0x0, 0x5, @tick=0x7, {0x2}, {0xc6f, 0xfffffffffffffffb}, @time=@tick=0x80}], 0x1c) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000380)={0x1200, 0x4004400}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r4, 0x8004550f, &(0x7f0000000100)) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000001680)=ANY=[@ANYBLOB="01072bbd7000fcdbdf25090000000800060000010000600003000800030004000000080004000800000014000600000000000000000000000000000000001400060000000000000000000000000000000001080005007f000001080007004e22000014000600fe8000000000000000000000000000aa"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x80) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0)=0x3, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x1, 0x1, 0x5c5ea8a8, 0x100000001, 0x6}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000001580)="3a937c549b8c3f024e0bf2f4468c5fed2e2e3234a41c55080d4ed586f2c101cf66c8bfc4076c52cdf7c9344f1aa1a3d05c658fca1a744416d98892afeb13a728d7bfe674bba02f1f8347e90dd433ceb19b", 0x51}], 0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x2, "93fd2e7a1dd6968a"}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) 15:37:23 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:23 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf00) 15:37:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = socket(0x9, 0x8000f, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001240)={'team0\x00', 0x0}) r3 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001280)={{{@in6=@local, @in=@loopback, 0x4e20, 0x1, 0x4e24, 0x100000000, 0xa, 0x0, 0x20, 0x2e, r2, r3}, {0x200, 0x4, 0x0, 0x0, 0x2, 0x5, 0x3, 0xfffffffffffffffc}, {0x3ff, 0x6, 0x84, 0x6}, 0x9, 0x6e6bbf, 0x2, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d6, 0x7f}, 0xa, @in=@local, 0x3501, 0x3, 0x2, 0x10000, 0x61bc, 0x4, 0x35bf}}, 0xe8) 15:37:23 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:24 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4c02, 0x0) sendmsg$nl_generic(r0, &(0x7f00000004c0)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x304, 0x32, 0x400, 0x70bd25, 0x25dfdbfe, {0x7}, [@generic="75f1e586b62620f29ae937ae2108ad4e4c62bab1a6197d13220e2afa2caedcecf33a2c2b5caf8eb6b335a58abe6188ce6efcfd5e06160262a275fa73f788129fc29e9a09ee2b0cc20b1f21bebabd08f6156f6363ebaaf5fe75b2f983d217a682a5c27bb5cbd551fa356b5f92fe2457eef6d31396081ffdb9f8427c740bb887177876255dae494f02dbed6cd05dc70087aa3beb0eb6ce4d28c96c7c8725ce185d953f8298be33502a5e2f916ebdd1536743bd025699be8b990660cf50714f34b8e5159fc4d7ce686acce7fd640db811fba1929729b26e20c8a7a5d59b08c04bf0fd623f609c911b", @generic="99baec9dec23e1e160fbcf79dda954a795e6461ce4d4cbcddd79dbcf285b63f1c1fa9ee2eb1f3726638a9af23463932f686d6c5cebefc45fcbae062f8bcf218ea50e0048e63a938a4cf6190428e612e1f1ed9278cbd24fae32a02c32e9b396e50c16f6d5d27d76ae0bf063a1692124666c56809dbf3a711695788ecbb558ff79560ea36e2b05350facaca450d8037affe0b82ebfd66d9acddf14d1e967fd4ed8d9679a34691759cef670b26860009f86467f5687", @typed={0x8, 0x38, @u32=0x2d7}, @nested={0x9c, 0x7b, [@generic="277f7d07f9824e934df229c4f5d07b2d0118b6f7214e265a20bfbcd1c26b30c4fd60f6f038d1d00abfa250b2c4cf20f7f494c1110e", @generic="5c83f15591d2a67e5050389acbb1d47c05a0bcdd206ec4b435", @generic="34c653ee48b8f239a7bf90e011aae818043425df9281cc47680f87d5b0d91625cbfc062d731437e6959212d537042b5866377e234b2968271e0a21df7186a4566dfe2c517f6056295a"]}, @typed={0x1c, 0x77, @binary="8394040a5b148e5f2dec0c9d2bc83b920cdfd8662974"}, @generic="5b1f40623a095b32068b381f899e19b78d4469972be62bd44b0973484cd1efadd42cb5f3d7e49cbe2b6b20c145013d5f7d92cc06bd5080d0fcb91878fba1949531d878a25684ae7eba3cbe01006a0d8d1676501b908b6d9006ea6b4169db33b418912c1c7ffd70aa239baa3d92c8f8c4850a31dc47879e58e76bbd2e4bf5ee0f", @typed={0x14, 0x2e, @ipv6=@mcast1}]}, 0x304}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x101080, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x300) 15:37:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) [ 371.977643] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 372.004335] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 15:37:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = socket(0x9, 0x8000f, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001240)={'team0\x00', 0x0}) r3 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001280)={{{@in6=@local, @in=@loopback, 0x4e20, 0x1, 0x4e24, 0x100000000, 0xa, 0x0, 0x20, 0x2e, r2, r3}, {0x200, 0x4, 0x0, 0x0, 0x2, 0x5, 0x3, 0xfffffffffffffffc}, {0x3ff, 0x6, 0x84, 0x6}, 0x9, 0x6e6bbf, 0x2, 0x1, 0x1, 0x3}, {{@in6=@loopback, 0x4d6, 0x7f}, 0xa, @in=@local, 0x3501, 0x3, 0x2, 0x10000, 0x61bc, 0x4, 0x35bf}}, 0xe8) 15:37:24 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x1000000000000000) [ 372.293164] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 15:37:26 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:26 executing program 1: gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x40189206, 0x20000000) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x20000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x5, 0x80000001, 0x0, 0x5, @tick=0x7, {0x2}, {0xc6f, 0xfffffffffffffffb}, @time=@tick=0x80}], 0x1c) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000380)={0x1200, 0x4004400}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r4, 0x8004550f, &(0x7f0000000100)) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000001680)=ANY=[@ANYBLOB="01072bbd7000fcdbdf25090000000800060000010000600003000800030004000000080004000800000014000600000000000000000000000000000000001400060000000000000000000000000000000001080005007f000001080007004e22000014000600fe8000000000000000000000000000aa"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x80) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0)=0x3, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x1, 0x1, 0x5c5ea8a8, 0x100000001, 0x6}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000001580)="3a937c549b8c3f024e0bf2f4468c5fed2e2e3234a41c55080d4ed586f2c101cf66c8bfc4076c52cdf7c9344f1aa1a3d05c658fca1a744416d98892afeb13a728d7bfe674bba02f1f8347e90dd433ceb19b", 0x51}], 0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x2, "93fd2e7a1dd6968a"}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) 15:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) getsockopt(r0, 0x81, 0x4, &(0x7f0000000100)=""/128, &(0x7f0000000000)=0x80) 15:37:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x3903) 15:37:26 executing program 2: gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x40189206, 0x20000000) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x20000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x5, 0x80000001, 0x0, 0x5, @tick=0x7, {0x2}, {0xc6f, 0xfffffffffffffffb}, @time=@tick=0x80}], 0x1c) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000380)={0x1200, 0x4004400}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r4, 0x8004550f, &(0x7f0000000100)) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000001680)=ANY=[@ANYBLOB="01072bbd7000fcdbdf25090000000800060000010000600003000800030004000000080004000800000014000600000000000000000000000000000000001400060000000000000000000000000000000001080005007f000001080007004e22000014000600fe8000000000000000000000000000aa"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x80) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0)=0x3, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x1, 0x1, 0x5c5ea8a8, 0x100000001, 0x6}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000001580)="3a937c549b8c3f024e0bf2f4468c5fed2e2e3234a41c55080d4ed586f2c101cf66c8bfc4076c52cdf7c9344f1aa1a3d05c658fca1a744416d98892afeb13a728d7bfe674bba02f1f8347e90dd433ceb19b", 0x51}], 0x1, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x2, "93fd2e7a1dd6968a"}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) 15:37:26 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x18000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002b00)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000002c00)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002c80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000002dc0)=0xe8) clock_gettime(0x0, &(0x7f0000005500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{&(0x7f0000002e00)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002e80)=""/54, 0x36}], 0x1, &(0x7f0000002f00)=""/140, 0x8c, 0x6}, 0x1}, {{&(0x7f0000002fc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003040)=""/4096, 0x1000}], 0x1, &(0x7f0000004080)=""/165, 0xa5, 0x9}}, {{&(0x7f0000004140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004580)=[{&(0x7f00000041c0)=""/157, 0x9d}, {&(0x7f0000004280)=""/251, 0xfb}, {&(0x7f0000004380)=""/37, 0x25}, {&(0x7f00000043c0)=""/67, 0x43}, {&(0x7f0000004440)=""/223, 0xdf}, {&(0x7f0000004540)=""/34, 0x22}], 0x6, &(0x7f00000045c0)=""/218, 0xda, 0x3}, 0x7}, {{&(0x7f00000046c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004740)=""/1, 0x1}, {&(0x7f0000004780)=""/22, 0x16}, {&(0x7f00000047c0)=""/228, 0xe4}, {&(0x7f00000048c0)=""/101, 0x65}, {&(0x7f0000004940)=""/41, 0x29}, {&(0x7f0000004980)=""/60, 0x3c}], 0x6, &(0x7f0000004a00)=""/242, 0xf2, 0x51e5}, 0x518462c4}, {{&(0x7f0000004b00)=@nl=@proc, 0x80, &(0x7f0000005080)=[{&(0x7f0000004b80)=""/27, 0x1b}, {&(0x7f0000004bc0)}, {&(0x7f0000004c00)=""/81, 0x51}, {&(0x7f0000004c80)=""/194, 0xc2}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/3, 0x3}, {&(0x7f0000004e80)=""/158, 0x9e}, {&(0x7f0000004f40)=""/165, 0xa5}, {&(0x7f0000005000)=""/92, 0x5c}], 0x9, &(0x7f0000005100)=""/204, 0xcc, 0x8}, 0xffffffff80000000}, {{&(0x7f0000005200)=@nl, 0x80, &(0x7f0000005400)=[{&(0x7f0000005280)=""/30, 0x1e}, {&(0x7f00000052c0)=""/161, 0xa1}, {&(0x7f0000005380)=""/57, 0x39}, {&(0x7f00000053c0)=""/10, 0xa}], 0x4, 0x0, 0x0, 0x7}, 0x9}], 0x6, 0x40000002, &(0x7f0000005540)={r5, r6+30000000}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007700)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f0000007800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000008c40)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000008d40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008e80)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000008f80)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008fc0)={'bridge_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000090c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000091c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009200)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000009300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009380)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000009480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009840)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000009940)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000009980)={@ipv4={[], [], @dev}, 0x0}, &(0x7f00000099c0)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000a000)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80802000}, 0xc, &(0x7f0000009fc0)={&(0x7f0000009a00)=ANY=[@ANYBLOB="a8050000", @ANYRES16=r1, @ANYBLOB="000427bd7000ffdbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="7002020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000900000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ffffffff08000600", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="b401020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004008000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400dabd0000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000008008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400fb00000008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000900030004000000d6000007060000000400093f0100000008000100", @ANYRES32=r12, @ANYBLOB="73d1020040000100190001006c625f74785f686173685f746f5f706f72745f6ddcd8b3616070696e67000000000000080003000300000008", @ANYRES32=r13, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000001000008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004007f00000008000600", @ANYRES32=r16, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002400040008530101ffffff7f030001ff810000000700ff5cffff000001002509c1ffffff"], 0x5a8}}, 0x40000) r17 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0xffffffffffffffff, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r18 = socket$inet6_sctp(0xa, 0x200000001, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r18, 0x84, 0x0, &(0x7f0000000140)={r19, 0x9, 0x0, 0x3}, &(0x7f0000000180)=0x10) 15:37:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x9effffff00000000) [ 373.999748] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 374.049207] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 15:37:26 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x200000000000000) 15:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x8001000000000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000140)={0x0, 0x3f, [], @raw_data=[0xffffffff00000001, 0x3, 0x6, 0x5, 0x0, 0x3, 0x50, 0x24, 0x800, 0x1, 0x9, 0x8, 0x0, 0xffffffffffff7fff, 0x1, 0x28ca, 0x6, 0x1, 0x9, 0x6, 0x0, 0x7, 0xffffffffffff7fff, 0x400, 0x9, 0x8, 0xfffffffffffffbff, 0xffff, 0x0, 0x7, 0x3, 0x8001]}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000220001000000000000000087cca05b720215c7047f180005"], 0x1c}}, 0x0) 15:37:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x18000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002b00)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000002c00)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002c80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000002dc0)=0xe8) clock_gettime(0x0, &(0x7f0000005500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{&(0x7f0000002e00)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002e80)=""/54, 0x36}], 0x1, &(0x7f0000002f00)=""/140, 0x8c, 0x6}, 0x1}, {{&(0x7f0000002fc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003040)=""/4096, 0x1000}], 0x1, &(0x7f0000004080)=""/165, 0xa5, 0x9}}, {{&(0x7f0000004140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004580)=[{&(0x7f00000041c0)=""/157, 0x9d}, {&(0x7f0000004280)=""/251, 0xfb}, {&(0x7f0000004380)=""/37, 0x25}, {&(0x7f00000043c0)=""/67, 0x43}, {&(0x7f0000004440)=""/223, 0xdf}, {&(0x7f0000004540)=""/34, 0x22}], 0x6, &(0x7f00000045c0)=""/218, 0xda, 0x3}, 0x7}, {{&(0x7f00000046c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004740)=""/1, 0x1}, {&(0x7f0000004780)=""/22, 0x16}, {&(0x7f00000047c0)=""/228, 0xe4}, {&(0x7f00000048c0)=""/101, 0x65}, {&(0x7f0000004940)=""/41, 0x29}, {&(0x7f0000004980)=""/60, 0x3c}], 0x6, &(0x7f0000004a00)=""/242, 0xf2, 0x51e5}, 0x518462c4}, {{&(0x7f0000004b00)=@nl=@proc, 0x80, &(0x7f0000005080)=[{&(0x7f0000004b80)=""/27, 0x1b}, {&(0x7f0000004bc0)}, {&(0x7f0000004c00)=""/81, 0x51}, {&(0x7f0000004c80)=""/194, 0xc2}, {&(0x7f0000004d80)=""/159, 0x9f}, {&(0x7f0000004e40)=""/3, 0x3}, {&(0x7f0000004e80)=""/158, 0x9e}, {&(0x7f0000004f40)=""/165, 0xa5}, {&(0x7f0000005000)=""/92, 0x5c}], 0x9, &(0x7f0000005100)=""/204, 0xcc, 0x8}, 0xffffffff80000000}, {{&(0x7f0000005200)=@nl, 0x80, &(0x7f0000005400)=[{&(0x7f0000005280)=""/30, 0x1e}, {&(0x7f00000052c0)=""/161, 0xa1}, {&(0x7f0000005380)=""/57, 0x39}, {&(0x7f00000053c0)=""/10, 0xa}], 0x4, 0x0, 0x0, 0x7}, 0x9}], 0x6, 0x40000002, &(0x7f0000005540)={r5, r6+30000000}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007700)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f0000007800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000008c40)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000008d40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008e80)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000008f80)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008fc0)={'bridge_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000090c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000091c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009200)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000009300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009380)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000009480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009840)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000009940)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000009980)={@ipv4={[], [], @dev}, 0x0}, &(0x7f00000099c0)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000a000)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80802000}, 0xc, &(0x7f0000009fc0)={&(0x7f0000009a00)=ANY=[@ANYBLOB="a8050000", @ANYRES16=r1, @ANYBLOB="000427bd7000ffdbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="7002020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000900000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ffffffff08000600", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="b401020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004008000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400dabd0000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000008008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400fb00000008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000900030004000000d6000007060000000400093f0100000008000100", @ANYRES32=r12, @ANYBLOB="73d1020040000100190001006c625f74785f686173685f746f5f706f72745f6ddcd8b3616070696e67000000000000080003000300000008", @ANYRES32=r13, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000001000008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004007f00000008000600", @ANYRES32=r16, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002400040008530101ffffff7f030001ff810000000700ff5cffff000001002509c1ffffff"], 0x5a8}}, 0x40000) r17 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0xffffffffffffffff, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r18 = socket$inet6_sctp(0xa, 0x200000001, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r18, 0x84, 0x0, &(0x7f0000000140)={r19, 0x9, 0x0, 0x3}, &(0x7f0000000180)=0x10) 15:37:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xfffff000) 15:37:28 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, r1, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x122}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x96}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:28 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:28 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf0ffffff) 15:37:28 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xffffff7f) 15:37:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x2) 15:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) 15:37:29 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:29 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:29 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 376.905553] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 15:37:29 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x339) 15:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0xffff, 0x3}) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x800000000000000) 15:37:29 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f64b4baa6d56d3fdc4ce52743d8f2f51b5c5b0407ae0968d500"], &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f0000000400)='proc-\x00') [ 377.120921] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 15:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x20000) ioctl$TCSBRK(r1, 0x5409, 0x2) 15:37:29 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:29 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 377.209069] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 15:37:29 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1fffe, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000df2000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000f8a000/0x2000)=nil, 0x2000, 0x1, 0x811, r3, 0x0) 15:37:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x2000000) 15:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x0) bind$vsock_dgram(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff}, 0x10) epoll_create1(0x80000) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x40000) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x20000000071, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040), 0x4) 15:37:29 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x80000000000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="806f6d5f61646a00") writev(r1, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x4010, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000700)='/dev/dmmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fcntl$setstatus(r3, 0x4, 0x443fc) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) syz_open_dev$swradio(&(0x7f0000000600)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000380)={0x4}, 0x4) r5 = dup3(r0, r4, 0x80000) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0xb, &(0x7f0000000140), &(0x7f0000000340)=0x4) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000400)={0x3, r6}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000100)) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000012c0)={@empty, @multicast2}, &(0x7f0000001300)=0xc) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile64(r4, r5, 0x0, 0x23b) fstat(r4, &(0x7f0000000540)) lchown(&(0x7f0000000680)='./file0\x00', 0x0, r7) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000)=0x7, &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001340)={@local, @ipv4={[], [], @loopback}, @dev, 0x0, 0xa300, 0x0, 0x500, 0x7fff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14) 15:37:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}]}, 0x30}}, 0x8000) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000025517483a0000000000000019e81c5e000000000000000000"], 0x1c}}, 0x0) 15:37:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x3000000) 15:37:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000040)) ptrace$pokeuser(0x6, r3, 0x3, 0x6) [ 377.509821] x86/PAT: syz-executor2:21349 map pfn RAM range req write-combining for [mem 0x15ba00000-0x15ba01fff], got write-back [ 377.621944] Unknown ioctl 22016 15:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000100)={0xfffffffffffffeff, 0x3ff, 0x8000, 0x6, 0x5}) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0x5a, 0x7f, 0x7, 0x6}}) 15:37:29 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r6 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r6, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 377.646611] Unknown ioctl 22016 15:37:29 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:30 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1fffe, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000df2000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000f8a000/0x2000)=nil, 0x2000, 0x1, 0x811, r3, 0x0) 15:37:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x9effffff) 15:37:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000000c0), 0x80000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffda5, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x93}, 0x40) 15:37:30 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x420042, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000003c0)={r1}) write$binfmt_elf32(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x8001, 0x401, 0x9, 0x3, 0x3, 0x0, 0x4, 0x66, 0x38, 0x211, 0xb885, 0x8, 0x20, 0x1, 0x921, 0x400, 0x6}, [{0x70000000, 0xff, 0x99e, 0x8001, 0x6, 0xeb49e50, 0x86}, {0x4, 0x8e37, 0x478, 0x6, 0xba7, 0x7, 0x0, 0x6}], "02dfcdc06add3ba667766c4fd95cce42c64aafd11a11305453cfc4b0d863e82cab76202207c21780285cae6fcfb642fa5838c36776cb02887fcd8fba8368b6566eb420180e2e6967564cfa993d5f45bfcbfc5451c226b8d57e28dbf9f2542b564ceb015fdea615d413bb02beca27ceb0d47709ac82223ea2", [[], [], [], []]}, 0x4f0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8001, 0xc0000) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000380)={0x30000014}) r3 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="00d2", 0x2}], 0x1, &(0x7f0000000ac0)}, 0x8000) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec={0xa}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ec", 0x6}], 0x1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) epoll_pwait(r2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x6, 0x6, &(0x7f0000000180)={0x8}, 0x8) 15:37:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0xf0) 15:37:30 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1fffe, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000df2000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000f8a000/0x2000)=nil, 0x2000, 0x1, 0x811, r3, 0x0) 15:37:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0xfffffffffffffe84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1a63, 0x0, 0x2be, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 15:37:30 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r6 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r6, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 378.064942] x86/PAT: syz-executor2:21403 map pfn RAM range req write-combining for [mem 0x17ff00000-0x17ff01fff], got write-back 15:37:30 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1fffe, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000df2000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000f8a000/0x2000)=nil, 0x2000, 0x1, 0x811, r3, 0x0) 15:37:30 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10, 0x0, 0x10001}}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x40401) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, [0xffffffff, 0x1000, 0x1, 0x0, 0x1f, 0x10000, 0x5, 0x4, 0x1a, 0x80000000, 0x2, 0x9, 0x1, 0x3, 0x9]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 15:37:30 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x8000, 0x4100) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x2, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 15:37:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x34000) 15:37:30 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r6 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r6, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:30 executing program 4: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000), 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x10) 15:37:30 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x9000000000024, &(0x7f00000005c0)=0x6, 0xffffffffffffff6c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x88d5, @loopback={0x0, 0x3}}, 0x1c) [ 378.593181] cgroup: fork rejected by pids controller in /syz2 15:37:30 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) dup2(r4, r4) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:31 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) dup2(r4, r4) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x300000000000000) 15:37:31 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r6 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r6, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:31 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1fffe, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000df2000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x2) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000f8a000/0x2000)=nil, 0x2000, 0x1, 0x811, r3, 0x0) 15:37:31 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x10480) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x6, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCXONC(r2, 0x540a, 0x7) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 15:37:31 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) dup2(r4, r4) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffff9c, 0x50, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r0, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/231, 0xe7}, {&(0x7f00000003c0)=""/186, 0xba}, {&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000580)=""/24, 0x18}], 0x4, &(0x7f0000000600)=""/26, 0x1a, 0x7fff}, 0x94d}], 0x1, 0x2, &(0x7f0000000680)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10ac549f88768cef12dfadfe291c372ac5f3c46508097e9c7b6964d2722499ff07000000000000d77f6f2c5ce2f1eed7ef7db8c5367a20f9d493473bdf6cde5771859334c8a3c0cab37c0462b3aceb3168c70773bac82c2fcf0b481321facf49431bb28e6c7865d2416984fc41b058f7242cbd5b47f02670a5e2d7e0007abbdd09a3a5210b1c211f709ea1e5911ba380d6808c03082c5997ef696f91f8996ca20ed590808a6848374cff02f632d577e5e020e68425545a0000000000000000000000000000"], 0x18}}, 0x0) 15:37:31 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000), 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:31 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000), 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r0, 0x80000) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000000)) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x200000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x3c, r3, 0x1, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3c}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x854) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000022f60000000000000000000079aa0500000008001100e20000008a1a6d86c46e1a6f66f43f3319e2f079997e4ff6486f50b34cc1cb4ce16cc34f99823c402ea9d44ebb97cfb31e6f0f6764a3f07f839f11e580d85777f45f5a64e613a7846762b2b27ea9feabc71c08c8e02b0384fd541475dedf5f943e458b1591dc54d8c3dd6bd51f8dfa778478f0c21fa5295443d65534bac96e0a31199fd3e498e3747948a7d56a987d060e2133b081"], 0x1c}}, 0x0) 15:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) process_vm_writev(r1, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/234, 0xea}, {&(0x7f00000001c0)}, {&(0x7f0000000340)=""/200, 0xc8}, {&(0x7f0000000440)=""/230, 0xe6}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/72, 0x48}, {&(0x7f00000015c0)=""/20, 0x14}], 0x7, &(0x7f0000002740)=[{&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)}, {&(0x7f0000002680)=""/3, 0x3}, {&(0x7f00000026c0)=""/96, 0x60}], 0x4, 0x0) 15:37:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r4 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={r2, r3, r4}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200010000000000000000000500000008001100e200000004797902ce23c816eccddd64c426dbf5e9fa05bc289133c92e0139e44edd929a5a6cf35b6d389519078928f111c11ded2a67cf254d010100009e2228a76f4f2d2aeabb2c13055e4e7b926283bcc7d2c6f5601e3e2e9c6d4fa7d83f5d105432c51c78c0b339d6c1eeb550329d97a0bc2a9a1c596c2a99d28cdb6ce78ed1e555577021f16b917024099c885859585e2f9d71960605b44441d41691ab3c696440df430c38558e7e6686514f"], 0x1c}}, 0x0) 15:37:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1800b4336617010500000004000000000000000000000000f90b3e29d3745cb67bfdc6688145ef9b3ef3f738a0762a9194db7d15a7fe7efbbfb78241659bb6abb28692d7380f0f5a228418e9c9f5b9bdd1dc366a7d950b8710122f70e245565fe2505bf84090babedca76b1269e60b35c1cac57358b1460b476d9dafdfdd"], 0x18}}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 15:37:31 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) dup2(r4, r4) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:31 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000), 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:31 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x60082) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000700)="0ebe8327e2b72b605ae7159922fd54d78cad66d621c91dd1d0a53416f4b16f93cd5c9befe36806bd919c7641da8bcac7d5623554a014c7255b9fff2431ddacdfbbe6793fd42edc2dd0cbf81cea6e76272e47", 0x52) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x141080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c0003183a006a007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x4004004) 15:37:31 executing program 2: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0xc0000) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 15:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x902) 15:37:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000002200010000000000000000000500000008001100e2000000a4cc8eea9bb115d2ee73eb2b0998bb63efde9361ba3714b6231dd167e3f5f1b27dcc2c88e3c9bc04fb332e11430948640029704d65dcf2ad0c2e04e2fa744c7793fd5e1cd43b1ef0e4b5147512ad89734b60cfb000d6f64996644b3a28a7139ce82d48346bafa01f99fed7301931edc37aeb797f0706f178f924105705cc2f0733fa3a992dc656ac35007b55233b5cd5e23043c880700f4fad89aeda521d9fcc701ae5c49642102f860f24b7db9b3cbfa3ff69dfd9c1e7a936bc899441e17b9e869bd5f30b00000000000075b2e75adbd642ac6e59782c067de3b5e289af86ab843b4ca6c12f514fc2e2b5fec8c95c39e79096122e59abb4e04654c736f9e87e9e93ee678f9f6727dc7c02753056d0aa2ae21b19259babf259c40d1826449d2cd9985f5d149b09173fb1955a9ea10e7783b68c79fcb3ba7e09624a2c8e424c64492acbcac47502bba4203bba6f715a353470643b2d1cf77635a593effc1b99319c0d8c5ad728b273895c32778498d8a4e7d73b3e5f5a7bf26924934ef7e885be189cb4f638289e243eec1ad855b2927b0000000000000000000000"], 0x1c}}, 0x0) r2 = getpid() r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xffffffff, 0x80100) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x155c, 0x42, 0x10, 0x70bd2c, 0x25dfdbfc, {0x1}, [@generic="5c9a96cbe1c71bf13d98da37dcd16feb278931a51171968ae9581daf0a9016dc44b3d4ee76cc4fcd7e89a9c606800fdf52a46feef91d2de8165efcb93eafa10c545f832a9902d3146d49268858fe83da87275710bb29a47cfb59b33489db0aade7d5d4bd0b82f7f57823f62b22156ff0c5a3b16921d852d82d808a9f55f36a91cddece557de8ef1fe03b3b0d6b354f440553b1049af7d3f8332af589e37248311b6cd1b4bed9df310aecab283653604d312f30a3489f75200d2a02d6bf4d1f1dbf5ae022e4", @nested={0xc, 0x31, [@typed={0x8, 0x69, @ipv4=@multicast1}]}, @generic="86f482a517f43475dbcfe4f69df157c8cecf79b71c10ed068a59dbe08699e3", @generic="3ee05a96d0c933d1c732f660a38599e075e3461a072e6edd", @nested={0x10c4, 0x2, [@generic="e2f7cb6e4dafb366b399feb7a1ac6d", @generic="d305375e149bd720b135f025a76ca6e7e29bcc7b04c58c59a5d77d8956d4b4816aadfdf788624b2304f1dd9f943f7e5559557d155aa3c8cf93f34a5e7c2f725f19f97aab059cf2dfdd9478520fd03fac6d3d9b03f84a4e1558af0eb209993dc6d71d248f4577682962ab85e99842ae1f33297005bf85ccb196e5d28e4de4554d977dc609452b0b82b10656752606a8267003f90aff9327690e4507a27e737dd7dab5f7fe28529d4644504c9c64ae2101e9", @generic="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"]}, @generic="d33999f8d1d534130a32ece4f7efb71e6c8f", @nested={0xc, 0x8, [@typed={0x8, 0x1b, @pid=r2}]}, @nested={0x280, 0x7e, [@generic="c230577886be5954ba8ab045c8b5c8bdebb7595af908bbdfa42cdcdba1baaa92b391ad1a723d6ab27282e8357851888e8ad5f4ae25e8b69b8fcb722bb0f9aab6415dd41bc5c9436d537ed7814fa627eb8948ecd7382a1727141b6f278838208df687764fbb5089d84332fca61482cc4ea5f088d712b82ebf0cbd2be91310f0c80993ee33baa534c9f3fe1917aa195ea0063cc91da7afeee70186a591e679e0ee4a823beaa18a909b156fb79c5860988e2f072512441d961927a8dbb02dd9b51cc993534a41e78fb8e6033085cc581370c7c0c9b3472f53d97a821e9472", @typed={0xc, 0x73, @u64=0x8000}, @generic="c1b1b61515ee9a80c28132c8d4c94c70f735c2c14d75153a822d510c52f45b7123cd7ec47c6cc1c21b628bad31724c8ef5ecd37abeb3a6bfd005180d7e817e9bbc66feb1a2819f24a6bf632e72d64e1d77162da7fb39b4b7cd8e26b5d43b3b63cf7cfb23232da563ed97601cb0cceb32b0d188dd5a30e943fd85200a3ff969f1b39959dc695cc918c6f202e56b0504e23544c048b8913b95c23d218d6d803c4e6b2cd62cd1cd2dab21612c27", @typed={0x8, 0x54, @fd=r0}, @generic="42ff5456ac0726fc5ba1eeb7d43ee19c18a2ddbcf7b9ce3c29a696ffc8d5c19393e45d41a7fd20ce110f", @typed={0x8, 0x50, @u32=0x50f}, @generic="77b86a3ed37e9c35e86c2b9e4d5ad2a56ac7de5499b71f3c7e35155c4b88bf94d6ba9c88e99109d31db41a2c3f9bb45265016f33e108071a2a63d52723e80f306ad39555fb847e07a65f9927d9b772ae6ac52b60fcb1ea976492c6959920ef7c2111297c07f9c38d8b7335e0a48bcc55afd2f15a8719c03f14c84192ac539ba9ebfeb7a72111627981b3f09c89e1375438a422a2b1fce5e0b31484672a06f7db9933cb3974eb1ae4568d71c01a"]}, @generic="79f130510893b81d79e604ad89ab479696711874df03a9951f355fef22deebf53c40d63f5d6e7cdfe427b3f2e2183e7324c8badf4a9e83d079861de11a2e6d118004809f500f4754b8ede9d7a4fed6b65f6a2007317f778f2566bb2f058d0f885c66a06bc4781083afc85a75208845732ffb63f3c35154779c17c34463709a04b16cd4c431c44136acd3d0e3bf92e6f539f5ba5637128dd3723ed49ce7ec9b5660bead10d71a18f189fb685394337a90f81e46a2de88584d4425447dabae0f89fce3935c44dbc20ffd83a8f8a2f201e18f31004367da0d1bb03796c05729"]}, 0x155c}, 0x1, 0x0, 0x0, 0x24000800}, 0x4000000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0xc000, 0x0) 15:37:31 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x490, 0x7, 0x1000}, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 15:37:31 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x5, 0x7fffffff, 0x4, 0x6, 0xffffffffffffffff, 0x8}, 0x2c) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000280)={0xa3b2, "ffeb13c5270f3a57252fa8df9afa15246fe49220b0399ad7954934e6da0a69a8", 0x1, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f00000000c0)=0x24) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000002400010000000000000000000500000008001100e20000002dbd9083a32319c00375cb046181cb4c2f77f885038b40ad42c2a0383687a89fc01b2418a9ab24fc64d85d8455cc1305d07f480d46d84069da633870c54400b822726c3e577be5e087bb4d1c4c4e2720b61c1e95ed9b07978ec89a130fcafc80227350005db49ab6ad66d8e458d673e05afdc4d68259828f056b42e544996c7dee4eaee0c417afe794564466e3ff65e14b6ef4387f865eb9a8665a2a"], 0x1c}}, 0x0) 15:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000002600010000000000000000000700000004000000"], 0x18}}, 0x0) [ 379.781546] validate_nla: 18 callbacks suppressed [ 379.781555] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 379.805208] netlink: 'syz-executor5': attribute type 2 has an invalid length. 15:37:31 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x7, 0x902) 15:37:32 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x80802) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r2, 0x6, &(0x7f0000000080)={&(0x7f0000000100)="1105ef11b824faddc0edec3f188d6fe4804b8e963c33848f88a7b999a97cb65373179877a4545a4f3c15a0aa25f5145eaa457cbef51b1aafa3315f1a0b76f14e6a162e7664af52838d9d6e2136abd9ad6838d660494d87d5569f5ffcf40d3c0a7e40e51e25e91cabebdb18b52ad04b22498a26dc4072231f7d21f5925a130b11294a4003f943f6e85b30a7501cc87e8e3d3375a6d7c161131c741332ceb659b49457ddd5a5085aa2bfe95c2a5c4f0ecf3b715ca9a7afd659a398ef3e4d553e", 0xbf}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x101000, 0x0) writev(r1, &(0x7f0000000040), 0x1) 15:37:32 executing program 3: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'bridge0\x00', &(0x7f0000000280)=@ethtool_eee={0x44, 0x0, 0x30d, 0x81, 0x400, 0x2, 0x81, 0x8, [0x7ff, 0x7fffffff]}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xeabd, @remote, 0x7ff}, {0xa, 0x4e20, 0x3ff, @dev={0xfe, 0x80, [], 0x20}, 0x3ff}, r3, 0x100000001}}, 0x48) ioctl$BLKRRPART(r2, 0x125f, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0xda9a, 0x4, 0x2, 0x0, 0x0, 0x401, 0x54050, 0x8, 0x8, 0x4, 0x3, 0x8, 0x2, 0x9, 0x5, 0x5f, 0x6a, 0x8001, 0x100, 0x4, 0x0, 0x80000000, 0xfffffffffffffff8, 0xffffffffffffff75, 0x20, 0xff, 0xef2, 0x2, 0x1, 0x8, 0x8, 0xff, 0x0, 0x80000001, 0x60, 0x1a6aa1aa, 0x0, 0x80000001, 0x0, @perf_config_ext={0x6, 0x5}, 0x80, 0x7, 0x1, 0x9, 0x8, 0x5, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x2) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="81000005050000000d0000000615a2"], 0x1c}}, 0x0) 15:37:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xd77519ee0f000e5f, 0x1001000004) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xb) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x2, 0x7ff, 0x800, 'queue1\x00', 0xfff}) 15:37:32 executing program 1: timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f0000000080), &(0x7f00000001c0)}}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x4000) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x8, 0x3ff]) 15:37:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x4c4080, 0x0) signalfd(r0, &(0x7f0000000000)={0x100}, 0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$RTC_EPOCH_READ(r0, 0x40087446, &(0x7f0000000040)) 15:37:32 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1b, 0x7, 0x745, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) ioctl$TCFLSH(r0, 0x540b, 0x100000001) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000200)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'syzkaller0\x00'}}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000002340), &(0x7f0000002380)=0xc) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000240)) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000002c0)={0x0, 0x0, 0x2080}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) ioctl$sock_proto_private(r2, 0x89ee, &(0x7f0000000280)="bfb1c2b191468e3b8602d6ea3b72d08530503a2b16facf7dca08e17de3cd1a5381323913c8c2cb4df5807d0ea111c8e97b82d95fe4e55023958b") 15:37:32 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x2) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="aac9b50220b46db83e8d6ae789b5873ff2028d3214eb83249b33224ce8dd20b3be77435c3c6391923d22ba7e6c84ce0559376b70bae5f39d455332141f2d99904b6910c4e1cf281be15681c50d96afcdc9a79e396012b5f86f4912522a36401913b40cfa626b63d16fce2c48df36374600416f7d482811304bafc0e702a9d433", 0x80}], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x0, 0x2, 0x852b, 0x1, 0x7f}, 0x80000001, 0x3, 0xb05}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000003c0)=0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000340)=0x400, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2, 0x0, 0x0, 0x556c]}, 0x10) shutdown(r1, 0x2200000000000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x5) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x3, 0x1, 0x0, 0x0, 0x6, 0xffffffffffffffff}) 15:37:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r1) fsync(r0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)={0xffffffff, 0x2, 0x5, 0xa72f, 0x7, [{0x90, 0x4, 0x6, 0x0, 0x0, 0x1008}, {0x2, 0x7, 0x100000000, 0x0, 0x0, 0x2000}, {0x9, 0x8, 0x100, 0x0, 0x0, 0x1400}, {0x40, 0xff, 0x4, 0x0, 0x0, 0x80}, {0x8, 0x401, 0x401, 0x0, 0x0, 0x400}, {0xa707, 0x7, 0x6, 0x0, 0x0, 0x808}, {0xab53, 0x2, 0x9, 0x0, 0x0, 0x2}]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000000)={0x4}) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x8) 15:37:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xc00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000bc0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)={0x0, 0x0, 0x3, [0x0, 0x0, 0xffff]}, &(0x7f0000000540)=0xe) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="71e69d15cdf0319fa22748f9a91c66b3", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYBLOB="750000003b89ad468148b03c7b50db01d4e4e84e7ba8aa7d2ac201ac76147e664ff044b862d90d85b9ceae65dc6703f6e064b8ac5832c0c632b22177a59b2790b3ec7199c62ce57fd81c4acc576a8956b90d03fab48342fdd0119acf364b3c6a9d02bf1367de874978aa5b31351a73f0b8103763e73717b02cdb2e6c17e8d28de70000202ab700f0bb89261d4f5bc9b074bb0d9ba9338b5c99c967728d4f14f23d7340780cba4eaa2aa2f5ce867e11a830b9141ffa848cc12ed80689e281750fbdf42b3fdcd447798b518c92e4d3aa93e2e641ef934b80a770e55fb38f170a0605625d8946c20888769143a4078a75fed477"], &(0x7f00000005c0)=0x1) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="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", 0x35f}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x7, 0x6, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)={r3, 0x2}, 0x8) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) 15:37:32 executing program 1: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) ioctl$NBD_CLEAR_QUE(r1, 0xab05) 15:37:32 executing program 5: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x83, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x1, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, r4, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000bfcba7d85a63d02750b05cce81da07cdc91ef577be40edb851afcf8d1f955e4fe953ceba3c3d1b28247112e4b101d51bdd27769beeecfdc4199da6581ad8ea2b17804733236f203be14a92bfb826ec8531eeb530a93be1c0e402d4423fb2d5505d0bbc1c221f182716d81d9ed4498593fb7b30248aeebfa84b1eb664b5a0eb56bc17473046d3267ee47bb43176cf47b59a1c51441157c71e31e7a77ced85c154b1a62e508fc206bef518fc8f24a2a96192a03879e994aa12192a6b6ed7cbd376e226541fc2ec7e031e6f30463b0f49e5ca1b8efc5bd1faf79d9b6c93b38542394976000000000000e0434e5d913c3611346592dda845d7dba0"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) r7 = dup2(r5, r5) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000400)={r6, @rand_addr=0x80000000, @rand_addr=0x1cb}, 0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f0000000940)={0x2, 0xfffffffffffffdaa, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x1f}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x70}, &(0x7f00000000c0)=0xc) sendto$inet(r2, &(0x7f00000002c0), 0x1f5, 0x20020008, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000100)={"6c6f00000060c104e853fcdbff00", {0x2, 0x0, @broadcast}}) 15:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000002200010000000000000000000500000008001100e20000003f0311a37523cca201696b538aa9d76e07cd701447dc03715e41e32d57f11cfbb6e7120e58ec6a48450156ffa961d32e51b985d098b3afce3c560ccfc5d7877e214ef5dc1eb8a0aaedb48e939c7730d4f4c09bb67abbba382eaf794938103439"], 0x1c}}, 0x0) 15:37:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa000, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000100)={0x2, {0xffffffff80000001, 0x7ff}}) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000180)={"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"}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="190000001dd06e0f1e63cd78dc66a240bc196a17360100115e00000000000500000004000000"], 0x18}}, 0x0) 15:37:32 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x12000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:32 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000)={0x2, 0xfffffffffffffffc}, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x1ff}, 0x312) 15:37:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}], 0x17a, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000180)={0x4}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:32 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x2) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="aac9b50220b46db83e8d6ae789b5873ff2028d3214eb83249b33224ce8dd20b3be77435c3c6391923d22ba7e6c84ce0559376b70bae5f39d455332141f2d99904b6910c4e1cf281be15681c50d96afcdc9a79e396012b5f86f4912522a36401913b40cfa626b63d16fce2c48df36374600416f7d482811304bafc0e702a9d433", 0x80}], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x0, 0x2, 0x852b, 0x1, 0x7f}, 0x80000001, 0x3, 0xb05}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000003c0)=0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000340)=0x400, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2, 0x0, 0x0, 0x556c]}, 0x10) shutdown(r1, 0x2200000000000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x5) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x3, 0x1, 0x0, 0x0, 0x6, 0xffffffffffffffff}) [ 380.601320] misc userio: The device must be registered before sending interrupts 15:37:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000002200010000000000000000000500000004000000c95754b3a2312bb8cc4fc0bb0a862f84d14359b75c26eceb003e73f91c0933e2417b99d1ab39f00df0f8fccc72d228e1dcc64d7ba02f51c525b522e7bec43aef857bf1a7a2967589f69f1944045f39ec44bc47d45a6c2020e44a8af2059f2407d23456143708af7cb1da340621e27da2b1eb6234da167973e7c804f0d7ef9d525948d260c825d8c5747e2cb302bd2795361d454db595a0210b641d166f8ae20a7394c719a6dd1c5b155d71d54158dda6eba587c78e4b806b04fab2b0ad22b806170d1d3c8301976d6b89799c9098b1eec272df758315cbaf247cdd485017d39ac9cf7fb49aff3c8bdf7cd31908d42fe79a8f88ffca296c45f1ea87"], 0x18}}, 0x0) 15:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x36c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x240000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800400000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffe, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x4000, &(0x7f0000000100), 0x8, r2, 0x4}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:32 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 380.661828] misc userio: The device must be registered before sending interrupts 15:37:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}], 0x17a, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000180)={0x4}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:33 executing program 5: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x83, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x1, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, r4, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) r7 = dup2(r5, r5) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000400)={r6, @rand_addr=0x80000000, @rand_addr=0x1cb}, 0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f0000000940)={0x2, 0xfffffffffffffdaa, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x1f}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x70}, &(0x7f00000000c0)=0xc) sendto$inet(r2, &(0x7f00000002c0), 0x1f5, 0x20020008, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000100)={"6c6f00000060c104e853fcdbff00", {0x2, 0x0, @broadcast}}) 15:37:33 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x2) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="aac9b50220b46db83e8d6ae789b5873ff2028d3214eb83249b33224ce8dd20b3be77435c3c6391923d22ba7e6c84ce0559376b70bae5f39d455332141f2d99904b6910c4e1cf281be15681c50d96afcdc9a79e396012b5f86f4912522a36401913b40cfa626b63d16fce2c48df36374600416f7d482811304bafc0e702a9d433", 0x80}], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x0, 0x2, 0x852b, 0x1, 0x7f}, 0x80000001, 0x3, 0xb05}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000003c0)=0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000340)=0x400, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2, 0x0, 0x0, 0x556c]}, 0x10) shutdown(r1, 0x2200000000000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x5) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x3, 0x1, 0x0, 0x0, 0x6, 0xffffffffffffffff}) 15:37:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0400000000000000feed984fd253efba3c2cb249d43f2c8eba2d90c9fdea00000000000000000500000008001100e2000000229d6543e6981d2fdcfb0ca50a25b811a77ffae9ef3d98fb7a4471b58c5553144eb0e17b4bf3b8f64021911e21a1ed7c307a9ae42e93367550ae41f227e043d304de908cf390001cf8e962561219e86ea20c0bd64e23fc095ddcb16e11499ee23a870f449445275c32d727f8fd47f4ca30df1ec440805264ef0623501ef28847c1bef00400000099e9d6d39a1e286253e09c75000000000000000000"], 0x1c}}, 0x0) 15:37:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x80080, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x4, [0x0, 0x400, 0x2, 0x1]}, &(0x7f0000000240)=0xc) umount2(&(0x7f0000000180)='./file0\x00', 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2cc802, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x3, [0xffffffff, 0x7, 0x10d]}, &(0x7f0000000140)=0xa) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000002200010200000000000000000500000004000000"], 0x18}}, 0x0) 15:37:33 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x6000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="a60ada06169ad4afaa0a62e70df829a9aa823e"]], 0x0, 0x0, &(0x7f0000000300)}) 15:37:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x80000000}}, 0x18) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000140)="80cdf7970e32437ae8c624f4a1b753b963917739edb39c70bdc1cbd8ad8361ff31a9fbe061dbbf66219f88e60ab6b1b8dce7a7504090c34943461eb73214e5b71b964a5c788c873fdadfbed701c132d76a108e382324aadab5588ee4b2f9d0091dab981d3689738bb96a", 0x6a) 15:37:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) [ 381.372746] binder: 21688:21698 got transaction with invalid offset (-5776823002614592858, min 0 max 0) or object. 15:37:33 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 381.417514] binder: 21688:21698 transaction failed 29201/-22, size 0-8 line 3036 15:37:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000220000000008001100e200009fb3daec3b61300055cf2411a7842e271fd345b623baba37b3db12f15442aa3729cab199315c927e7c3d78b9909856cbd255a3c9f966b34754dab68dcc"], 0x1c}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000000c0)=0x7) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 15:37:33 executing program 3: perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:33 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x2) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="aac9b50220b46db83e8d6ae789b5873ff2028d3214eb83249b33224ce8dd20b3be77435c3c6391923d22ba7e6c84ce0559376b70bae5f39d455332141f2d99904b6910c4e1cf281be15681c50d96afcdc9a79e396012b5f86f4912522a36401913b40cfa626b63d16fce2c48df36374600416f7d482811304bafc0e702a9d433", 0x80}], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x0, 0x2, 0x852b, 0x1, 0x7f}, 0x80000001, 0x3, 0xb05}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000003c0)=0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000340)=0x400, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2, 0x0, 0x0, 0x556c]}, 0x10) shutdown(r1, 0x2200000000000001) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x5) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x3, 0x1, 0x0, 0x0, 0x6, 0xffffffffffffffff}) [ 381.507469] binder: BINDER_SET_CONTEXT_MGR already set [ 381.543625] binder: 21688:21718 ioctl 40046207 0 returned -16 [ 381.566127] binder_alloc: 21688: binder_alloc_buf, no vma [ 381.594026] binder: undelivered TRANSACTION_ERROR: 29201 [ 381.619693] binder: 21688:21698 transaction failed 29189/-3, size 0-8 line 2973 [ 381.642955] binder: undelivered TRANSACTION_ERROR: 29189 15:37:34 executing program 5: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x83, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x1, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, r4, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) r7 = dup2(r5, r5) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000400)={r6, @rand_addr=0x80000000, @rand_addr=0x1cb}, 0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f0000000940)={0x2, 0xfffffffffffffdaa, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x1f}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x70}, &(0x7f00000000c0)=0xc) sendto$inet(r2, &(0x7f00000002c0), 0x1f5, 0x20020008, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000100)={"6c6f00000060c104e853fcdbff00", {0x2, 0x0, @broadcast}}) 15:37:34 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfa8e, 0x1) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000100)=""/219) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) r2 = add_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="5d8afc40655ec1af7e06a161f511919f750d85eaf50b0c4a5e709bd8d9f918dbb4e821d8002db2200e61218f36cf3582dbfae9227d0f8aba977944b0cb7a76460b949207256cd60e3f9e16a8cc46111be5b83842c72553d05001332b9a04df39c3964d2f8f53cc4f98412fa7a94c501e", 0x70, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="8421b7c5a386b095292f6cd2027ee479c2d49c7da8eacdfd5da3c5f35330b36dabaaec7ff2d3494552259daab49862f2ae584831e5e2c4e1be80a7c9f3258f6fcd185c26d98a85215f628b9e50a85514c0b78c634a9a49f9947754fe3f97dc6abb4490532fc9923585fc38e299914ce8c1817d5d5cfd9d8871f68366ed3d7baad8bd1dfafe16db239a37dd0b60c5954f70fb148d6c8cb5553373e561a74c22812d37d21cc03b5bdc2ac2e8d29412e64a663b93974728b5e7", 0xb8, r2) 15:37:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup3(r0, r0, 0x80000) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000100)=r3) 15:37:34 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:34 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0xfffffffffffffffd) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 15:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f0000000000)={{0x3, 0x3, 0x6, 0x1, 0x3}, 0x101, 0x100000001, 0xed}) 15:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3ff, 0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/226) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:34 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfa8e, 0x1) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000100)=""/219) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) r2 = add_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="5d8afc40655ec1af7e06a161f511919f750d85eaf50b0c4a5e709bd8d9f918dbb4e821d8002db2200e61218f36cf3582dbfae9227d0f8aba977944b0cb7a76460b949207256cd60e3f9e16a8cc46111be5b83842c72553d05001332b9a04df39c3964d2f8f53cc4f98412fa7a94c501e", 0x70, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="8421b7c5a386b095292f6cd2027ee479c2d49c7da8eacdfd5da3c5f35330b36dabaaec7ff2d3494552259daab49862f2ae584831e5e2c4e1be80a7c9f3258f6fcd185c26d98a85215f628b9e50a85514c0b78c634a9a49f9947754fe3f97dc6abb4490532fc9923585fc38e299914ce8c1817d5d5cfd9d8871f68366ed3d7baad8bd1dfafe16db239a37dd0b60c5954f70fb148d6c8cb5553373e561a74c22812d37d21cc03b5bdc2ac2e8d29412e64a663b93974728b5e7", 0xb8, r2) 15:37:34 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:34 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:35 executing program 5: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x83, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x1, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, r4, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000bfcba7d85a63d02750b05cce81da07cdc91ef577be40edb851afcf8d1f955e4fe953ceba3c3d1b28247112e4b101d51bdd27769beeecfdc4199da6581ad8ea2b17804733236f203be14a92bfb826ec8531eeb530a93be1c0e402d4423fb2d5505d0bbc1c221f182716d81d9ed4498593fb7b30248aeebfa84b1eb664b5a0eb56bc17473046d3267ee47bb43176cf47b59a1c51441157c71e31e7a77ced85c154b1a62e508fc206bef518fc8f24a2a96192a03879e994aa12192a6b6ed7cbd376e226541fc2ec7e031e6f30463b0f49e5ca1b8efc5bd1faf79d9b6c93b38542394976000000000000e0434e5d913c3611346592dda845d7dba0"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) r7 = dup2(r5, r5) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000400)={r6, @rand_addr=0x80000000, @rand_addr=0x1cb}, 0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f0000000940)={0x2, 0xfffffffffffffdaa, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x1f}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x70}, &(0x7f00000000c0)=0xc) sendto$inet(r2, &(0x7f00000002c0), 0x1f5, 0x20020008, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000100)={"6c6f00000060c104e853fcdbff00", {0x2, 0x0, @broadcast}}) 15:37:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() getpgid(r1) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000180)=0x1) 15:37:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="52c916c4f3f71acce30c9db23a8d54328eb5dd3008ac818b00000000000000000000000079fde1ab97"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000001c0)='./file0/file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x8, 0x100000000, 0xfffffffffffffe00, 0x96, 0xfffffffffffffffc, 0x837, 0x5, 0x80, 0x1f, 0xff, 0x1ff, 0xf7f}) readlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x3ff, 0x0, 0xdf, 0x0, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x101, 0x40000000004, 0x1, 0x0, 0x800000, 0x6, 0x4, 0x0, 0x1, 0xfffffffffffffe00, 0x0, 0x0, 0x100, 0x2, 0x0, 0x0, 0x1, 0x5, 0xfff, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x5020, 0xffff, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4008550c, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x7}, &(0x7f0000000380)=0x8) getpid() gettid() 15:37:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003480)='attr/current\x00') ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000003500)={0xc520000, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @rand_addr=0x20}, {0x2, 0x4e21, @multicast1}, 0x100, 0x400, 0xfffffffffffffff9, 0xfffffffffffffffd, 0x6, &(0x7f00000034c0)='vlan0\x00', 0x200, 0x6, 0x6}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000005220001020000952ac97c9f979be6000004000000"], 0x18}}, 0x0) 15:37:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="6fef2f99192dcc617e782e"]) r2 = dup2(r1, r1) sendfile64(0xffffffffffffffff, r1, &(0x7f0000000200)=0x9, 0xe5) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa5fed297c1e1dc06789962cc6a83c21acef2c1bb148ad41fb16a75bebd3"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x0, 'sh\x00', 0x4, 0x100000000, 0xe}, 0x2c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000480)={@local, 0x0}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@gettfilter={0x64, 0x2e, 0x4, 0x70bd2b, 0x25dfdbff, {0x0, r3, {0x0, 0xd}, {0xffff, 0x2}, {0xe, 0xd}}, [{0x8, 0xb, 0x100000001}, {0x8}, {0x8, 0xb, 0x9cad}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x3f}, {0x8, 0xb, 0x80}, {0x8, 0xb, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x48040) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000006c0)='veth0_to_team\x00') r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000080)=0x7010, 0x4) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000340)=0x80000001) write$cgroup_pid(r5, &(0x7f0000000180), 0x12) 15:37:35 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="52c916c4f3f71acce30c9db23a8d54328eb5dd3008ac818b00000000000000000000000079fde1ab97"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000001c0)='./file0/file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x8, 0x100000000, 0xfffffffffffffe00, 0x96, 0xfffffffffffffffc, 0x837, 0x5, 0x80, 0x1f, 0xff, 0x1ff, 0xf7f}) readlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x3ff, 0x0, 0xdf, 0x0, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x101, 0x40000000004, 0x1, 0x0, 0x800000, 0x6, 0x4, 0x0, 0x1, 0xfffffffffffffe00, 0x0, 0x0, 0x100, 0x2, 0x0, 0x0, 0x1, 0x5, 0xfff, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700)}, 0x5020, 0xffff, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4008550c, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x7}, &(0x7f0000000380)=0x8) getpid() gettid() 15:37:35 executing program 4: socketpair(0xa, 0x2, 0xf2c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000002208010000000000000000000500000008001100e2000000844215edbe318ef233da94303fce7d3b7d299c552d5336c98e212e0919bec76ac90589a75b266f461214e276797bfa1a27e25b9ef43cb88c5981ee26d2e6e300531b86b4f6927ebfa54078f2fa3b51e05aa77f7eadd2df395deab626f293ee4db594f3bcc9c30b36b1792e2c979e8db38dbbe1"], 0x1c}}, 0x0) [ 383.145600] IPVS: set_ctl: invalid protocol: 135 172.20.20.22:20001 15:37:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8080, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x87, @multicast1, 0x4e22, 0x4, 'lc\x00', 0x4, 0x3, 0x19}, 0x2c) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") r3 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x4000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000000c0)={0xa, 0x0, 0x6d, 0xf8e6, 'syz0\x00', 0x401}) 15:37:35 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x10001) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 383.365440] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 15:37:35 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x4, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) [ 383.448080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 383.513568] IPVS: set_ctl: invalid protocol: 135 172.20.20.22:20001 15:37:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x10001) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:36 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x2c, 0x200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000500)={0xffffffffffffabfd, 0x5, 0x2004, 0x100, 0xbf36, 0x3b, 0xfffffffffffffff7, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r3) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000004c0)) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x100000000, 0xb6, 0x54b, 0x400, 0x0, 0x2, 0x0, 0x1, 0x7, 0x0, 0x3, 0x7fff, 0x7, 0x9, 0x7, 0x8, 0x3f, 0xffffffffffffffe1, 0xfff, 0x3, 0x4, 0x8, 0x100000000, 0xffff, 0x1, 0x9, 0x7ff, 0x1, 0x4, 0x1, 0x0, 0x3, 0x7, 0x401, 0x1, 0x7, 0x0, 0x7fff, 0x1, @perf_config_ext={0x0, 0x4}, 0x10a01, 0x1, 0xef80, 0x8, 0x9, 0x6, 0x9}, r3, 0x8, r0, 0x3) fgetxattr(r2, &(0x7f0000000540)=@known='system.advise\x00', &(0x7f0000000180)=""/75, 0x4b) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='[\x00', 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="426ae91a", @ANYRES32=0x0], &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000480)={r5, 0xf9, 0x6}, 0x8) 15:37:36 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r5 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="6fef2f99192dcc617e782e"]) r2 = dup2(r1, r1) sendfile64(0xffffffffffffffff, r1, &(0x7f0000000200)=0x9, 0xe5) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa5fed297c1e1dc06789962cc6a83c21acef2c1bb148ad41fb16a75bebd3"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x0, 'sh\x00', 0x4, 0x100000000, 0xe}, 0x2c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000480)={@local, 0x0}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@gettfilter={0x64, 0x2e, 0x4, 0x70bd2b, 0x25dfdbff, {0x0, r3, {0x0, 0xd}, {0xffff, 0x2}, {0xe, 0xd}}, [{0x8, 0xb, 0x100000001}, {0x8}, {0x8, 0xb, 0x9cad}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x3f}, {0x8, 0xb, 0x80}, {0x8, 0xb, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x48040) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000006c0)='veth0_to_team\x00') r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000080)=0x7010, 0x4) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000340)=0x80000001) write$cgroup_pid(r5, &(0x7f0000000180), 0x12) 15:37:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10000, 0x4040) getdents(r4, &(0x7f0000000100)=""/54, 0x36) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="6fef2f99192dcc617e782e"]) r2 = dup2(r1, r1) sendfile64(0xffffffffffffffff, r1, &(0x7f0000000200)=0x9, 0xe5) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa5fed297c1e1dc06789962cc6a83c21acef2c1bb148ad41fb16a75bebd3"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x0, 'sh\x00', 0x4, 0x100000000, 0xe}, 0x2c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000480)={@local, 0x0}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@gettfilter={0x64, 0x2e, 0x4, 0x70bd2b, 0x25dfdbff, {0x0, r3, {0x0, 0xd}, {0xffff, 0x2}, {0xe, 0xd}}, [{0x8, 0xb, 0x100000001}, {0x8}, {0x8, 0xb, 0x9cad}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x3f}, {0x8, 0xb, 0x80}, {0x8, 0xb, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x48040) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000006c0)='veth0_to_team\x00') r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000080)=0x7010, 0x4) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000340)=0x80000001) write$cgroup_pid(r5, &(0x7f0000000180), 0x12) 15:37:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x10001) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffee2, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000100000000000000df000500000008001100e2000000"], 0x1}}, 0x8051) 15:37:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x24100, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{0xd000, 0x116000, 0xb, 0x6166, 0x7, 0x8, 0x8, 0x2, 0x0, 0x40, 0x10001}, {0x10000, 0x4000, 0xf, 0x2, 0x1, 0x401, 0x305, 0x3, 0x3f, 0x4, 0xb65b, 0x50}, {0x10000, 0x2000, 0xb, 0x3, 0x2, 0x101, 0xfffffffffffffffd, 0x101, 0x2, 0x3, 0xc2bb, 0xf7}, {0x3000, 0x4000, 0xb, 0x0, 0x2, 0x3, 0x0, 0x100, 0xd9b, 0x20, 0x1, 0x8}, {0x6001, 0x1, 0xf, 0xa067, 0x100000000, 0x85300, 0x3, 0x0, 0x29db, 0x8, 0x0, 0x7}, {0xd000, 0x3000, 0x9, 0x7, 0x4, 0xc6, 0x5, 0x100000001, 0x10001, 0x6d1e, 0x233e2f94, 0x4}, {0x2002, 0x11d000, 0x0, 0x514db0fd, 0x75, 0xfffffffffffffff9, 0x81, 0xff, 0x401, 0xfffffffffffff2fe, 0x54}, {0x0, 0x100000, 0x0, 0x1, 0x9, 0x4, 0x8000, 0xfffffffffffffffc, 0x8000, 0x2, 0x800, 0x6}, {0x4, 0x1}, {0x13000, 0xd001}, 0x10, 0x0, 0x1, 0x400000, 0x8, 0x6000, 0x6001, [0x100000000, 0x4, 0x6, 0x2]}) r1 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$addseals(r0, 0x409, 0xf) lsetxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:auditd_initrc_exec_t:s0\x00', 0x2a, 0x2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000002c0)=""/4096, 0x8000, 0x1000, 0x20}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200, 0x0) 15:37:36 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x0, 0x200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@remote, @multicast2, @loopback}, &(0x7f0000000300)=0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x12711, 0x3, 0x3000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) sync() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000440)) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(r3, 0x4008ae61, &(0x7f00000001c0)={[{0x5}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000840)) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x7, 0x8, 0x100000000}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, &(0x7f0000000400)={0x0, &(0x7f0000000580)}) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 15:37:36 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x40) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) 15:37:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="6fef2f99192dcc617e782e"]) r2 = dup2(r1, r1) sendfile64(0xffffffffffffffff, r1, &(0x7f0000000200)=0x9, 0xe5) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa5fed297c1e1dc06789962cc6a83c21acef2c1bb148ad41fb16a75bebd3"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x0, 'sh\x00', 0x4, 0x100000000, 0xe}, 0x2c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000480)={@local, 0x0}, &(0x7f00000004c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@gettfilter={0x64, 0x2e, 0x4, 0x70bd2b, 0x25dfdbff, {0x0, r3, {0x0, 0xd}, {0xffff, 0x2}, {0xe, 0xd}}, [{0x8, 0xb, 0x100000001}, {0x8}, {0x8, 0xb, 0x9cad}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x3f}, {0x8, 0xb, 0x80}, {0x8, 0xb, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x48040) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000300)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000006c0)='veth0_to_team\x00') r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000080)=0x7010, 0x4) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000340)=0x80000001) write$cgroup_pid(r5, &(0x7f0000000180), 0x12) 15:37:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x14) ioctl$KDDISABIO(r1, 0x4b37) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000100)={0x3, 0x7c36}) accept4(r0, 0x0, &(0x7f0000000140), 0x80800) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000001c0)={r2, 0x80000, r1}) 15:37:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000080)={0x0, {0x0, 0x989680}, 0x8001}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r5, 0x7, &(0x7f0000010000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x40, 0x10448, 0x0, 0x0, 0x800, 0xffffffff, 0xae24, 0x0, 0x1}) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) dup3(r4, r5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="0203000310000000000000000000000005000600000000000a0000000000020000000000000000000000ffff0000000000000000000000000200010000000000002004000000000007001900000000000a004e2400000080000000000020000000000000000000000d77000002004e"], 0x6f}}, 0x0) 15:37:36 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:37 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x0, 0x200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@remote, @multicast2, @loopback}, &(0x7f0000000300)=0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x12711, 0x3, 0x3000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) sync() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000440)) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(r3, 0x4008ae61, &(0x7f00000001c0)={[{0x5}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000840)) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x7, 0x8, 0x100000000}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, &(0x7f0000000400)={0x0, &(0x7f0000000580)}) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 15:37:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x200200000, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x7, 0x6, 0x1, 0x757, 0x0, 0x374, 0x2005, 0x8, 0xde7, 0x1, 0x7, 0x9, 0x7f, 0x800, 0x1, 0x8, 0x7ff, 0x7, 0x0, 0xff, 0xfffffffffffffc00, 0xffff, 0x8, 0x7ff, 0x896e, 0x7, 0x65, 0xd75, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1ff, 0x4, 0xb1, 0x0, 0x578, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x4, 0x7ff, 0x3, 0x9, 0x8, 0x7}, r1, 0xf, r0, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x1, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:37 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:37 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x0, 0x200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@remote, @multicast2, @loopback}, &(0x7f0000000300)=0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x12711, 0x3, 0x3000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) sync() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000440)) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(r3, 0x4008ae61, &(0x7f00000001c0)={[{0x5}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000840)) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x7, 0x8, 0x100000000}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, &(0x7f0000000400)={0x0, &(0x7f0000000580)}) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 15:37:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000080)={0x0, {0x0, 0x989680}, 0x8001}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r1}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r5, 0x7, &(0x7f0000010000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00', 0x40, 0x10448, 0x0, 0x0, 0x800, 0xffffffff, 0xae24, 0x0, 0x1}) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) dup3(r4, r5, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="0203000310000000000000000000000005000600000000000a0000000000020000000000000000000000ffff0000000000000000000000000200010000000000002004000000000007001900000000000a004e2400000080000000000020000000000000000000000d77000002004e"], 0x6f}}, 0x0) 15:37:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000100000000000000000005000000080011006db40000"], 0x1}}, 0x0) 15:37:37 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r4, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x400942, 0x0) 15:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1b000000220001000000000000c90b000000300900000000"], 0x18}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000001c0)) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000100)="a31d4645b656bec468b68b835e572f6c4d31aff5acd5dd915b3e6734a63027db2617ffe6cb2c896b279838ec3437880ef6e7eb22189563fa0c7aa66e084e5501ea049d25f60c4c0719ddffe2081f3eeb61811d1bbee010262f4339640af66eaa6d8c3b318c0734a28407627ece94ed7323c4543029161d9927db91032c7a6a9289c226abb46f47c7594a4ec32ca96bdb1c4748684dadd662cb0edabf7d69d62fa4269a4c2413e3") personality(0xc) 15:37:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000220001000084515b65ddf3bbfe6bc8a9b89fe4654424b860733d4f31"], 0x1c}}, 0x0) 15:37:37 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x0, 0x200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@remote, @multicast2, @loopback}, &(0x7f0000000300)=0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x12711, 0x3, 0x3000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) sync() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000440)) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_PIT2(r3, 0x4008ae61, &(0x7f00000001c0)={[{0x5}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000840)) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x7, 0x8, 0x100000000}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, &(0x7f0000000400)={0x0, &(0x7f0000000580)}) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 15:37:37 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) socket$inet6(0xa, 0x0, 0xffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x680800, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000002200010000000000000022000000000000000000"], 0x18}}, 0x0) 15:37:37 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x607, 0x228, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000100)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) 15:37:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x20) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x1, 0x7ff, 0x7fff, 0x7}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:37 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x40) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000400), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23}, 0x10) getpeername(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) 15:37:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') exit(0x0) fcntl$dupfd(r0, 0x0, r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x3814c0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') 15:37:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200000000000c001100e200000000000000000000000000"], 0x1c}}, 0x0) 15:37:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r3, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 15:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r1, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:37 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) socket$inet6(0xa, 0x0, 0xffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:37 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000800)={0x0, 0x0, 0x2080}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) fstat(r1, &(0x7f0000000680)) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f00000001c0)='/dev/zero\x00', 0x3) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600)=""/14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/vga_arbiter\x00', 0x200, 0x0) statx(r1, &(0x7f00000003c0)='./file0\x00', 0x4000, 0xfff, &(0x7f0000000500)) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000200)={0x3, [0x5, 0x7c8, 0x4]}) write$input_event(r2, &(0x7f0000000140)={{0x77359400}, 0x17, 0x2, 0x3f}, 0x10) unlinkat(0xffffffffffffffff, &(0x7f0000002900)='./file0/file0\x00', 0x200) restart_syscall() ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000002880)={0x80, 0x20, 0x0, 0x100}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0xa18, 0x1, 0x1, 0xf40, 0x5, 0x3, 0x8, 0x80000001}, &(0x7f0000000280)=0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x1, "131aa3a00716d1d0"}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x1900000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x7192010000000000, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 15:37:38 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000140)) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3ff, 0x200000) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x3, 0x100000001, 0x7b1f0054}}, 0x30) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000000100)={&(0x7f0000001340)}) 15:37:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c400000000000000000007f0000070000000000cd7f813700000000"], 0x1c}}, 0x0) 15:37:38 executing program 3: r0 = getpid() r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1fae, 0x101, 0x7, 0x7, 0x0, 0x7, 0x10000, 0xc, 0x101, 0x0, 0x80000000, 0x4c6, 0x9, 0x1, 0x7fffffff, 0x7, 0x3d6, 0x0, 0x7, 0x81, 0x9, 0x9, 0x2, 0x8, 0x3, 0xc1b4, 0xfffffffffffffffe, 0x7fffffff, 0xffffffffffffffff, 0xfff, 0x1f, 0x0, 0x4316, 0x22, 0x9, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x1, 0x1}, 0x8000, 0x1, 0x8, 0x0, 0x3, 0x3ff, 0xceb}, r0, 0xb, r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) socket$inet6(0xa, 0x0, 0xffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x24}}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:38 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x10200, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000300)={0x7f, {0x3, 0x1}}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x7f, 0x3b02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="100126bd7000ffdbdf25010000000400050004000500688f58134de2852d20afa145b8e88c74e6104d7201e3f15da27b695c2ef49d28af424661fc2aa6890350593b8125ff3d2e6c82ba2d3ac5be49d165ed35df75320e5ace02890f3c820cdc489e48050cdedfe8dc63ee52f94b5b9d0511f1"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80c1) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000aa2200010000000000000000000500000008001100e2000000"], 0x1c}}, 0x0) 15:37:38 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000800)={0x0, 0x0, 0x2080}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) fstat(r1, &(0x7f0000000680)) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f00000001c0)='/dev/zero\x00', 0x3) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600)=""/14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/vga_arbiter\x00', 0x200, 0x0) statx(r1, &(0x7f00000003c0)='./file0\x00', 0x4000, 0xfff, &(0x7f0000000500)) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000200)={0x3, [0x5, 0x7c8, 0x4]}) write$input_event(r2, &(0x7f0000000140)={{0x77359400}, 0x17, 0x2, 0x3f}, 0x10) unlinkat(0xffffffffffffffff, &(0x7f0000002900)='./file0/file0\x00', 0x200) restart_syscall() ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000002880)={0x80, 0x20, 0x0, 0x100}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0xa18, 0x1, 0x1, 0xf40, 0x5, 0x3, 0x8, 0x80000001}, &(0x7f0000000280)=0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x1, "131aa3a00716d1d0"}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x1900000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x7192010000000000, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 15:37:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:38 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000800)={0x0, 0x0, 0x2080}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) fstat(r1, &(0x7f0000000680)) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f00000001c0)='/dev/zero\x00', 0x3) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000600)=""/14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/vga_arbiter\x00', 0x200, 0x0) statx(r1, &(0x7f00000003c0)='./file0\x00', 0x4000, 0xfff, &(0x7f0000000500)) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000200)={0x3, [0x5, 0x7c8, 0x4]}) write$input_event(r2, &(0x7f0000000140)={{0x77359400}, 0x17, 0x2, 0x3f}, 0x10) unlinkat(0xffffffffffffffff, &(0x7f0000002900)='./file0/file0\x00', 0x200) restart_syscall() ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000002880)={0x80, 0x20, 0x0, 0x100}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0xa18, 0x1, 0x1, 0xf40, 0x5, 0x3, 0x8, 0x80000001}, &(0x7f0000000280)=0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x1, "131aa3a00716d1d0"}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x1900000000000000, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x7192010000000000, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 15:37:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x1e, 0x1, 0x9, "4e77e173146bcae6e4af6ffad0bfb3fc", "a36d07a2baeafe7607"}, 0x1e, 0x1) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @loopback}}, 0x1e) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="00ee66c5e4610ca4be000000000000000500000004000000"], 0x1}}, 0x80000000) 15:37:38 executing program 5: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) readahead(r0, 0x81, 0x2) 15:37:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="330200002200feff00000000005d24a82f44d5a87233b16bb24ff59eefc86b2422fc135ae24d68e1bd05b244d04ba24ee31ca03bb433a44310038ebb331676760a682fd1282858503d7d3f6da4ede2c2a232a34f96d1c4631ed75b62c8408823b5b7a6da91265c0502ef7002db1f2c786a25174d7018b3d49d51e6992680151f39c7dad883351ada4c83ee9cc29a8da7cecb1bce9e817552488b659840bde2654202d1f11b7c95a1e85f4411a5bb7dbbc144bd9274670e71cd6346dbc05e286b4b9ddf761261adb71f2dd1568173232f195d83f5fa508b39a5bb510b1550b6e5b2c5b8df8cb841b5e00226edf2"], 0xf4}}, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x0, 0xffff) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000240)=0x7, 0x4) r3 = getpgrp(0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) waitid(0x3, r3, &(0x7f0000000280), 0x40000000, &(0x7f00000002c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 15:37:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3282, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x20, 0x4) 15:37:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:38 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='&/\x00'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x100000, &(0x7f0000000180)='/em1posix_acl_access%ppp1eth1\x00') 15:37:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="330200002200feff00000000005d24a82f44d5a87233b16bb24ff59eefc86b2422fc135ae24d68e1bd05b244d04ba24ee31ca03bb433a44310038ebb331676760a682fd1282858503d7d3f6da4ede2c2a232a34f96d1c4631ed75b62c8408823b5b7a6da91265c0502ef7002db1f2c786a25174d7018b3d49d51e6992680151f39c7dad883351ada4c83ee9cc29a8da7cecb1bce9e817552488b659840bde2654202d1f11b7c95a1e85f4411a5bb7dbbc144bd9274670e71cd6346dbc05e286b4b9ddf761261adb71f2dd1568173232f195d83f5fa508b39a5bb510b1550b6e5b2c5b8df8cb841b5e00226edf2"], 0xf4}}, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x0, 0xffff) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000240)=0x7, 0x4) r3 = getpgrp(0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) waitid(0x3, r3, &(0x7f0000000280), 0x40000000, &(0x7f00000002c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 15:37:39 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:39 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101100) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000200)={0x9, 0x0, 0xfffffffffffff000, 0x100, 0xfffffffffffffffa, 0x80000001}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x101000) ioctl$KVM_SET_CPUID(r1, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r1, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x80800) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x200, @tick, 0x4, {0x3}, 0x0, 0x0, 0x6}) 15:37:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x27b, 0x40000) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0x8108551b, &(0x7f0000000140)={0x0, 0x3, @stop_pts=0x800}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="2a000000040000000000000000000000010000000000000007000000000000000200000000000000000006d5ea068272214d58013443ce66f234b092b8f70702a2cabb22fd14311918bb0fc63f12c9acf6ee1c01eba7f2788d43e9887f79720578921101f6526be12a1f6eb4d53e1f7ee023d66b9e7838fcc5ba778b90e476b1297c55a3f31bf898712ab6a2dd7ee1e802cf8a77f97446c09e482bb73f32ba46b4d4b1a6ff31b443ad05de1c2f598194abbd070003c87fd53a91aac1219e869751c93e79b31233cf168d8df4b42f"], 0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r0) 15:37:39 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 387.100110] usb usb3: usbfs: process 22092 (syz-executor5) did not claim interface 0 before use [ 387.132123] usb usb3: usbfs: process 22092 (syz-executor5) did not claim interface 0 before use 15:37:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x80) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000140)=""/180) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x100000001) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0xfffffffffffffff9}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 15:37:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) listen(r0, 0x44f7) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x47, 0x2, 0xfffffffffffffffc, "4c01000090ba23a0c1640000938000"}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x3}}, 0x18) 15:37:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="181a00002004e40000000000002d00000000000000000000"], 0x18}}, 0x0) 15:37:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x27b, 0x40000) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0x8108551b, &(0x7f0000000140)={0x0, 0x3, @stop_pts=0x800}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="2a000000040000000000000000000000010000000000000007000000000000000200000000000000000006d5ea068272214d58013443ce66f234b092b8f70702a2cabb22fd14311918bb0fc63f12c9acf6ee1c01eba7f2788d43e9887f79720578921101f6526be12a1f6eb4d53e1f7ee023d66b9e7838fcc5ba778b90e476b1297c55a3f31bf898712ab6a2dd7ee1e802cf8a77f97446c09e482bb73f32ba46b4d4b1a6ff31b443ad05de1c2f598194abbd070003c87fd53a91aac1219e869751c93e79b31233cf168d8df4b42f"], 0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r0) 15:37:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe15, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) 15:37:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) socketpair(0x3, 0x7, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000a00)={0x0, 0xf9, "c1b50d0c1f33bda5c82d26bfdba0f705e8f9399dee53ff67d6877f7d718c250d5274c0f388901d54d25827255a2dc8d401127e00674235fc71dd8a17bd33f635e7bd8fc646f82caeccc16b13aa1fd41a3df8f835b6a35f8360249661534c355d9becf482c14ee3805f96736b6f04c3e3c92e68bce74cd400865298d9027c8017f5bbb4ac0d09a584265a4066eb02446fb072dd9b9a4706bd22bd48aa20fa038232aadf3b7e260d2d14be3efe494b91b973f1623a3c705da4303d1e58b1f5dab92ee55176e86403732ce89a8788b1e5b9b5712a47670234de2744e8814f615580e65875144d864e1649363c846e41fac257ab49160773ef50b0"}, &(0x7f0000000b40)=0x101) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b80)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x0, 0x1, 0xfffffffffffffffc, 0x90, 0x2}, &(0x7f0000000c40)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000c80)={0x0, 0x2b, "7f7c91d8ebf57aa7bb42ece73342bd7bb67d01af4686c5741e881379ccee67d3688838c6b239e85653ea50"}, &(0x7f0000000cc0)=0x33) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000d00)={0x0, 0xfffffffffffffffa, 0x3, [0x3, 0x0, 0x7b]}, &(0x7f0000000d40)=0xe) sendmmsg$inet_sctp(r2, &(0x7f0000002440)=[{&(0x7f0000000100)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000140)="09f7f301", 0x4}, {&(0x7f0000000180)="cab7cc4f244d23fbe2174ff65258794aa557a807df47b562ab5a411695b8b402ad6fb7d72cd64be2de864bce8f76b9423d95d65f3b774da3004adee77bfe4be6ab8fa921c2e3cab2fcbe6c5033314be812d1865aa0b8827068cbe16404371cf3b52ac3b4726745a87a5c839accd9872021ab7190924aba596ef06b84e966363f2e419aa2c9655f8b60855f94236ecb73e97cb19cfd4cf17c0077acfcdf04b880758117c317ce2b8963bf0f5042747ceffae1b67fd7c0ff3066060354397a42", 0xbf}, {&(0x7f0000000240)="563fe5d98e37a48834938365e1eac8d0d4995833b3a3002762ab8573bc8ae7bdfcef19f1560aad994cdb2da766835dfbd27dff3dc444951d35", 0x39}, {&(0x7f0000000280)="9bcbe7acabe6f32a0055081d667ae9fcfe6cf96f721e5b399edae195dd07d6de11ba00865acff4d25ade4fc1093c75ef93a5e522b035a584eb176ec8d6314457f4cf8de09b3c9e03482c817194cdfdb5f31d18a0559d5e1782e073d053c9f1", 0x5f}, {&(0x7f0000000300)="60cb8f8804f05583923ae36195003c1cda441669286b6024adb93a9f169de96dcb5e39383ca195cae573cd3a58231eb7accc629e0f58b9edb3da101eac5a14eaaa4e7e795502909b62522101cb6ad8253e77aeaebc1df9a4f05d4f34a5be52175dfcb9cc23bbb8e533bb1f4062205946c4fb9517", 0x74}, {&(0x7f0000000380)="7163955c0c8e32ec3fc4096b594a4c117597572cd53caae33bb23ad1effa76dcaaf4e68f503f69ccaae8f7396cfc1a84927f0f7f2deebc1c889e38f5c2d99c27babe80d22eda5e7285b62d2f65141bd4833aba293448cb24e557ab8ea66a81c332e65a5c3b3beadbc1141c462d9bc1aebdaf7081236b6287", 0x78}, {&(0x7f0000000400)="7d44cad1db4d357865957bdd74bdd5e5f079ea811365f7c2c7a5226a6005cc09d26fd0b95200ddd351791a4a03e98b921c433f744e3eaaf887c916d0df2603a2bd74b08a449514c45a4938a409c94756ee2481da0bb6ab202a4350f74227bb31a91e31d772f86643b72638e75e8e50012b211602c6730074f81b0d2cdf73c2ce8d4c17de1526d59e4008a6986087885e9e5f7c0f19d8f7c2297f7a59a5d6bc75a5", 0xa1}], 0x7, &(0x7f0000000500)=[@init={0x14, 0x84, 0x0, {0x3, 0x7, 0x9, 0xe7}}, @init={0x14, 0x84, 0x0, {0xb41, 0x100, 0x80000000, 0x8}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x2}}, @init={0x14, 0x84, 0x0, {0x9, 0x9, 0x5, 0x3}}, @dstaddrv4={0x10, 0x84, 0x7, @remote}, @dstaddrv4={0x10, 0x84, 0x7, @loopback}], 0x80, 0x40000}, {&(0x7f0000000580)=@in6={0xa, 0x4e24, 0x5, @local, 0x3}, 0x1c, &(0x7f00000009c0)=[{&(0x7f00000005c0)="51b083072d6f2df887716ecb26e46a9cf34e9279496d2c48044bb3895bf4fad4ca9d843324608b27d8c6412b98a2c2e710c668adefe80c3bc7c2c72a8cbd07812acc200a9f6c079fde5c78f9b7c507a89258ff2bc1226a9df34c3c04ba7e86ffea1c59af6ca2f34bb9ad0e865b05334aa54d26750339d2666a538d7626732d3a140fb8f69aaad1fb07caedaca8fa99a3d8992bc5500d54eafcadb735fdccb308e1d5d98f434f243aeefb6b36d62c640f451e77b21b69d06b78ba05b7caf19eb938dc8f16d3b6c2456b9acce5e17ea6b7c3c6d9017728af570c286814da37619ffea28880fb", 0xe5}, {&(0x7f00000006c0)="e411d4a93d562bd771a3598b4008467444951f736b81575b8375f3af4d5730f6539660eef284535a123f6c9f90cba722bb610e9585e4643ccacdac05ffff9b5bad1867870c95af24091269a9197c0b19cd4348055e7efc1e224cb1446f03045268638375e83b2d88a5952ea88bec0e85e3a82d5446ec3e6c3e0d3673e897085a17dece4f69b1404ea50c86b9b439acc5ba8967618739d884c4bf972a5f8fcbefaaaac7dbb5d16cb4032bdf981d9d4c8f70b7543142bcbff4ed103d358e9863420f", 0xc1}, {&(0x7f00000007c0)="eca9edde4c31cd1cb6fe80ce5820d3dd2f3d6f1b357d05d5406b6bfc8c8fbccb2bcb6596d545086e8a958450918378e10bb61de7c0695f3a8900874db7883881ecd2fa8a1e78fb2d56b782e92a8a4d9ebb2b9a7fe44b9884e4fdd2435c02bc1fb3d6858e2d47314c75daf6a7078092abd98a07b713ba70d05352c01ffc57c9e261c8d778935e89f540558a62e346e0255cb73215d3b017bfb5bbd0a6c26404d5762ab132a805ee1f7e2dea9e98d3c388b9c4217e38289d5b17b8e496f652735438b189", 0xc3}, {&(0x7f00000008c0)="877fe115df0ca6ca672a4364860beb293fab194060858cfcb4ff034920e94b2d6d86126bca92b171d55398bd53968024357e05243c2bece8b10bf74965514dec3cff58f835568f4b83424173a9d7faa5e13abfa9493a7c67a72fe3628815695cf2090e13d2d54f1906e23f58057aa58e3ca3195c918c1a7e2f20dca559f680ec2eb047ddeb84fa6ebe354ea0dadc60f8073f7d7bf271e595c124cb203adf9e5bfdb3edb5684bfd62b98610528fbe6bbd5e0402381f6241d465732a8042ca7eedbbe7f902aacc48646ba31ac267d51a1b", 0xd0}], 0x4, &(0x7f0000000d80)=[@sndinfo={0x1c, 0x84, 0x2, {0xfdd, 0x8, 0x1, 0x6, r3}}, @sndrcv={0x2c, 0x84, 0x1, {0x6, 0xfff, 0x208, 0x100000000, 0x3f, 0x1, 0xffffffffffffffc1, 0x4, r4}}, @sndrcv={0x2c, 0x84, 0x1, {0x6711, 0x3, 0x1, 0x994, 0x7, 0xa87, 0x4, 0xffffffffffffffff, r5}}, @sndinfo={0x1c, 0x84, 0x2, {0x881, 0x1, 0xf8c, 0x1, r6}}, @authinfo={0x10, 0x84, 0x6, {0x7}}, @dstaddrv4={0x10, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x14}}, @authinfo={0x10, 0x84, 0x6, {0xfffffffffffffe00}}], 0xc0, 0x1}, {&(0x7f0000000e40)=@in6={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1a}, 0x5}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e80)="540dc224af36bb97c0887c8edb83440d08fe693d0046c464daabfd60929f2eb2eb4fc86fccada1e40224e9f731a455f0a0a65a41a81297d567d94a6e83bfab029308691247d2d90bab014b7b539e3001b8d1028b60cce0cbda2eeb1e11b07b9762ead513fa54bf006f3df99c6e3f299c66f228ed73dd72e54c6a", 0x7a}, {&(0x7f0000000f00)="dc09ca360ce173b9f6dfd7f7f92b84db3ed88cfca97b6850123a3624a653a24619546dae18049c511a4c609612199b57ab312d5712e087b72db1cb44a51120d71942cd09cd02be95707677feda931595c5fb7a87", 0x54}], 0x2}, {&(0x7f0000000fc0)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000010c0)=[{&(0x7f0000001000)="c63b9e3c9dc47771eae7b451b69565188286152148eefef16e8d0aa822bada1659b03547e6c84be208367417656e6ec53e2f8611399de376c2d12401fff684dca478e1b3922777fff55a70b3f563b0e171d4d3319a057818842de7618da403b9281988f035604a8d9f00d5993b173e3ada354ce115d38f4c6a4c93867a7ac990ffef14fe4adb2886", 0x88}], 0x1, &(0x7f0000001100)=[@dstaddrv4={0x10, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @authinfo={0x10, 0x84, 0x6, {0x100}}, @dstaddrv4={0x10}], 0x30, 0xc004}, {&(0x7f0000001140)=@in6={0xa, 0x4e21, 0xffff, @remote, 0x3}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000001180)="e0d9b76cb0662dec5faa85085b03839215585dda8d7115451ad43d09184d8d8842f91a98ff87628cd6541af114909376dc1e83f043ed42677d1dfec12cc0f5a10033adadc1a4f83f", 0x48}, {&(0x7f0000001200)="88c2a0928cf52879542ede53e309a3848e17ca2c48acea566a7578b0b710d1f7b95e1e5f57", 0x25}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="10aeedc9ffc7eb96ca8ea6bed115266f75a4919abecc9e0058c66966e6362e7508c32b7aa23558d66507337c8f7217c3d6fe46406153061c5ea77c00c972fdf43b7e47819dc6582dea663fdef30c6a0be8d3cfd4715f7cc597f4067022e76ae5e00c9626f452f653d2f20f02", 0x6c}, {&(0x7f00000022c0)="7f2116372577bb7d92dfc93446057096a0b4166ae30cde7c1d83f6c5e1d932b6c6936c31beeedf78c29cf401b9d58b7630dbd0711ea9da017a5bb1a98d0de929c0f08f1dad5da61eaeb3ec95423470e90c020e7a73056967d13cf18f267190b97782eb40e75cecb7a269a301145afba554b6b79b649f8019c2b1e16f8ded05fad159c2f7d266c1b8c7aa9bb171f14dda86219b1ddf52b8150bdacd35cfd9a3b79e17fe5b704f80839791fde5a72134b4b2324cd302", 0xb5}], 0x5, &(0x7f00000023c0)=[@dstaddrv4={0x10, 0x84, 0x7, @loopback}, @dstaddrv4={0x10, 0x84, 0x7, @rand_addr}, @dstaddrv4={0x10, 0x84, 0x7, @multicast1}, @dstaddrv6={0x1c, 0x84, 0x8, @remote}], 0x4c, 0x800}], 0x5, 0x4000) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x3d) 15:37:39 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(0xffffffffffffffff, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:39 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x10000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'veth0\x00'}, 0x18) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0c630000d46df3a03f5d5e300bd096b9f6ce24e598b2a2e244bbdcbb778f26b9612543c4161b2d5c638f81261b5bb182660c5c2f84462a2bbc1a6fe35ccb9ea01959c8f087057e546a13f37989b70a1d62fac9b29427328720006d9e9885297d679031b19c0b"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 15:37:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000100e6ff0000000000000500e1ff07001100e2000000"], 0x1c}}, 0x0) [ 387.665095] binder: 22143 RLIMIT_NICE not set 15:37:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000740)={0xaa, 0x1}) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="16531b47145d757caa91a5"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0xc543}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x2, [0x3, 0x2]}, 0xc) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="104f3ea6d5cdece4314406ebddb3fb20df97f53146a2cc14883c031a211bc71cbfee5cbefb1cac7eba5294d40196dc5e923f0a7796ca4df194762d76890f3cb9a21fa621e8949fce37e31f3edc182359bfbcd4d88bc960919ed05e656e28bb0be0ac2b437cc0b05d0f8029b206e814417cf677fd7c3e3233b17a411c6b5e3bc15ce12e2c4b724ad51941fd36a217125bb44d18f149684f298bbae75f8f346c971b54"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') close(0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9}) unlinkat(r0, &(0x7f0000000280)='./bus\x00', 0x0) [ 387.688526] binder: 22143 RLIMIT_NICE not set 15:37:39 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(0xffffffffffffffff, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000022000100000000fcffff91f1a676000008001100e20000003c1d5a235aa696c59b3876cb26818a95dd2fe1a198f3ded9612686a215a88c57fc0f13ddc5b485"], 0x1c}}, 0x0) r2 = dup2(r0, r1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x200, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f00000000c0)={r3, 0x5}) [ 387.743405] binder: 22143 RLIMIT_NICE not set 15:37:39 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(0xffffffffffffffff, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 387.811836] binder_alloc: 22141: binder_alloc_buf, no vma [ 387.830042] binder: 22141:22143 transaction failed 29189/-3, size 0-0 line 2973 [ 387.839239] binder: send failed reply for transaction 20 to 22141:22143 [ 387.900469] binder: BINDER_SET_CONTEXT_MGR already set 15:37:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x50) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), r2, 0x0, 0x1, 0x4}}, 0x20) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000005008f8ccc05000000000000002618edeb95fd556c7a807a3fe1d92000a27dd94b"], 0x18}}, 0x0) 15:37:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1ce2000000"], 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3c}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x8001, @mcast1, 0x1f02edd7}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @remote}, 0x66}, @in={0x2, 0x4e23, @remote}], 0x58) 15:37:40 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(0xffffffffffffffff, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 387.921087] binder: 22141:22167 ioctl 40046207 0 returned -16 [ 387.944616] audit: type=1804 audit(1542987460.051:46): pid=22157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/527/file0/bus" dev="ramfs" ino=112008 res=1 [ 387.986885] binder_alloc: 22141: binder_alloc_buf, no vma 15:37:40 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x2000400}, 0xc) munmap(&(0x7f0000442000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f0000f92000/0x1000)=nil, 0x1000) mlock(&(0x7f0000307000/0x4000)=nil, 0x4000) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000080)={0x10001, 0x3f, 0x3, 0x400000008, 0x7fff, 0x3, 0x1}) remap_file_pages(&(0x7f0000f33000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000140), 0x1, 0x2) [ 388.035381] binder: 22141:22143 transaction failed 29189/-3, size 0-0 line 2973 [ 388.108315] binder: 22174 RLIMIT_NICE not set [ 388.113398] binder: undelivered TRANSACTION_COMPLETE [ 388.119894] binder: undelivered TRANSACTION_ERROR: 29189 [ 388.137475] binder: undelivered TRANSACTION_ERROR: 29189 15:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x10000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'veth0\x00'}, 0x18) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0c630000d46df3a03f5d5e300bd096b9f6ce24e598b2a2e244bbdcbb778f26b9612543c4161b2d5c638f81261b5bb182660c5c2f84462a2bbc1a6fe35ccb9ea01959c8f087057e546a13f37989b70a1d62fac9b29427328720006d9e9885297d679031b19c0b"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 15:37:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x4010, r0, 0x0) [ 388.159804] binder: undelivered TRANSACTION_ERROR: 29190 15:37:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000012200010000000000000000000500000004000000"], 0x18}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) pause() getdents64(r1, &(0x7f0000000100)=""/218, 0xda) 15:37:40 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 388.392185] binder: 22191 RLIMIT_NICE not set [ 388.410729] binder: 22191 RLIMIT_NICE not set [ 388.434958] binder: 22191 RLIMIT_NICE not set [ 388.446980] binder_alloc: 22189: binder_alloc_buf, no vma [ 388.452905] binder: 22189:22191 transaction failed 29189/-3, size 0-0 line 2973 [ 388.462136] binder: send failed reply for transaction 24 to 22189:22191 [ 388.480336] binder: undelivered TRANSACTION_COMPLETE [ 388.485583] binder: undelivered TRANSACTION_ERROR: 29189 [ 388.510548] binder: undelivered TRANSACTION_ERROR: 29190 15:37:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000740)={0xaa, 0x1}) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="16531b47145d757caa91a5"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0xc543}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x2, [0x3, 0x2]}, 0xc) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="104f3ea6d5cdece4314406ebddb3fb20df97f53146a2cc14883c031a211bc71cbfee5cbefb1cac7eba5294d40196dc5e923f0a7796ca4df194762d76890f3cb9a21fa621e8949fce37e31f3edc182359bfbcd4d88bc960919ed05e656e28bb0be0ac2b437cc0b05d0f8029b206e814417cf677fd7c3e3233b17a411c6b5e3bc15ce12e2c4b724ad51941fd36a217125bb44d18f149684f298bbae75f8f346c971b54"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') close(0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9}) unlinkat(r0, &(0x7f0000000280)='./bus\x00', 0x0) 15:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x10000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'veth0\x00'}, 0x18) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0c630000d46df3a03f5d5e300bd096b9f6ce24e598b2a2e244bbdcbb778f26b9612543c4161b2d5c638f81261b5bb182660c5c2f84462a2bbc1a6fe35ccb9ea01959c8f087057e546a13f37989b70a1d62fac9b29427328720006d9e9885297d679031b19c0b"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 15:37:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x1210c0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)=0x0) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000280)={&(0x7f0000000480)=""/181, 0xb5}) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000440), 0x25e) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[], 0x111}}, 0x0) sendmsg$key(r2, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="02120000020000000000001d000000ccb87be55ab385315100dd0e848eae56a2eed73f7f31c901018e163cb578f339834f671cd41f69fd144d928422a2ca86459a69dc70a7a3ea3b35b35ef4a45a75bcc280187d88b80d8bbca518a0b2125e8c590b2ecd4643f7b8c9ac60e5e6a2d94de07b89d67b9a1ca8e2ee8ae0f0694f1d793be09724f06c90663d76f88e5c9ddc6bcaae050086c6e86d046d821682c447157e06d67730d1dcaa3d4b16b904c383375c0788cd70c47a082d918982a1d95dbae4575b98cc8904247bfc718b05b3e41050ff7c0188afefadf09a3efa3cfdd85e4348dc77e6e4051180e1840ab1e6aa0b3b998abb36d64400be90747d0de3b21ea6f25be981f4e4014f1ce1d9216172489eeea8f2315f0a3be2f4d0dab3f4db8623925559b24a6c5dd21aefc79cd942635ca975af0abcbbd998d2f7dd385cd309b85ffdfbae7139ae4bdcf795c9915819a489f5653ed49492780b5b87fc0e6960e99a6fb0059246cf09afcfdd5a5d1cfa02880f13f4d12797d0c4187316279806c0522604f70ee3bfc410456a1e912516c82c8ed2076f69111b38a38851957080b8ad3b6744c889bcc764b0f6b642f2c6408aa6cb1e241c253e5388b53d7ceb1a49dccfa52bda46f4b2df2548fc2e6b9c7b84bd85eb137284459f54b748bf2e5a2da419c6dcdca96987d7c2c2cea2bd5154e79aca4d250a59606f11b851542a732b5986d0231f084db2b562eb0755d9caa7f2ebde241ca71e37d834fc0b0b7cc8788917d8d9be1a6ef554d18ec49e61a61e406a8206e1ba49b234405c4477177972c3fdd945c71c330c171ef83cec8545fe3b5111827bcd8dcedeb731f505299169de9f57087c3e96acc6ae39c0c75d8f7749ad3c52239cddac6e88750fed084ff65fb3c0da58bbae0f144cf29e062b7218dadbfcec9e8d17531f753164f6030028f6b1fdc82ba2bea5f433d184ee21e328d81acd36304420dc528f802b21e6a92d7c837a5da5eefb795c185a3bc33f87683ed0986b0949bbfb4a4ff53689d80cb8ec952efba79bec20a8b2dcf656991085c30f2868f704b4055072b6954acb38faea33e20000000000000086d1333067f410b6689711566e03dd47ab27ce881223c51b8d39ff70e800000043abe56c895c5db1a49afe3446155577bd40063430e7fed8d2253f4f9115f1e27db95ac47f762dbcd482d3ecebf5dd1aeb262a9afb39e8beb0708fb77b092f2a393eb76fc4161805ab3bd7f29418434645658c6ee3525a17db1457eeb03ae61c906cae43081986ac7375f91009fdcc093498745662877656194ee93805e5bc534d412d1167bcba7a8fae97ca832df99b237ca884b3d3c3ed9d2eb56d4264aa7e7364648ed588cea8b97ee6a3cfb677ac4faa40de475ebb0d9260dfdaacf298bbc3108c3d60856d0655b85c5f5e360dcd8108c66100336818c5d57166a9d7dd03096a06f9"], 0x3fb}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000980), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00000009c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000040)='team_slave_1\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x3, 0x800000000000000a}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x81, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in6=@mcast1}}, 0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000780)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) r7 = dup3(r6, r3, 0x80000) sendmsg$rds(r7, &(0x7f0000000740)={&(0x7f0000000580)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/110, 0x6e}, {&(0x7f0000000880)=""/250, 0xfa}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f0000000f00)=""/169, 0xa9}], 0x5, 0x0, 0x0, 0x24004010}, 0x40040) 15:37:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) 15:37:40 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) [ 388.682159] binder: 22212 RLIMIT_NICE not set [ 388.688350] binder: 22212 RLIMIT_NICE not set [ 388.698428] binder: 22212 RLIMIT_NICE not set [ 388.720949] binder_alloc: 22211: binder_alloc_buf, no vma [ 388.743380] audit: type=1804 audit(1542987460.851:47): pid=22216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/528/file0/bus" dev="ramfs" ino=112858 res=1 [ 388.775639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:37:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) fcntl$addseals(r0, 0x409, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x42, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe97554b8a434a250, &(0x7f00000002c0)=""/203, &(0x7f0000000000)=0xcb) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000038debba71dd8d5702a9804878e0c73f37705c7a86fdc20aee9691debc6a9ef27381f63bf6746ca20c2f193f77cd262c6dd86348eb067debe196a6367e9ecc30726773536c7222dee35ec0e1d2a58c3a0758f75d5cea19c841ff39d6478e36740c4474a1b9c9165f24ce66635a499d355b5476d899b12bca953928372881004682b3e8c221ea10c3bf8233250c4c2993df824b8de772977a037ecae59c50703c468a3d102136c7c3f9f5b504245c15f4005dfe3249d0a1a0767"], 0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x7fff, @mcast2, 0xffffffff00000000}, @in6={0xa, 0x4e21, 0x4, @local, 0x319}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x4, @mcast2, 0xff}, @in={0x2, 0x4e21, @remote}], 0x84) [ 388.786862] binder: 22211:22212 transaction failed 29189/-3, size 0-0 line 2973 [ 388.800765] binder: send failed reply for transaction 27 to 22211:22212 [ 388.812819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x12300, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000100)={0xc, 0xb5, "cd527eeb1e4541471070b9bb9aa58cb962a0d09cc636833197ba29865508e07cb9f896e7f77f77bc9eed2dcad9a61462f3c70c5dcb587bab1cdc7180b662e7a7fd932fadcff62ee818f7a412eda534031a67f6d1f862dea6e3fe1716a8a067bd39a36678d13cd166c5c80b1f9d364aadc32b141c67da28327033fe93ed27e948aa0f8027eb051b6408ced2b3c96a54ffe586c65b78693749ac3af1b2daa5f8aa2f4d24224ff31f44efee88653e282ff598711dd3d6"}, 0xbb) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) [ 388.855565] binder: undelivered TRANSACTION_COMPLETE [ 388.860992] binder: undelivered TRANSACTION_ERROR: 29189 15:37:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000080)=""/45, 0x2d, 0x4be, 0x2, 0x0, 0x4, 0xffffffff00000000}, 0x11c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000400230007000f000200000400000083a8a5000200", 0x39}], 0x1) 15:37:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) fcntl$addseals(r0, 0x409, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x42, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe97554b8a434a250, &(0x7f00000002c0)=""/203, &(0x7f0000000000)=0xcb) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x7fff, @mcast2, 0xffffffff00000000}, @in6={0xa, 0x4e21, 0x4, @local, 0x319}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x4, @mcast2, 0xff}, @in={0x2, 0x4e21, @remote}], 0x84) [ 388.924355] binder: undelivered TRANSACTION_ERROR: 29190 15:37:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 15:37:41 executing program 1: nanosleep(&(0x7f0000000100), &(0x7f0000000140)) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x3, 0x8, @name="a2285f38415134ab8a2dfa89c4aa9777aaebdef8c8edda1adbe209712ab01268"}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) 15:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000740)={0xaa, 0x1}) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="16531b47145d757caa91a5"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0xc543}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x2, [0x3, 0x2]}, 0xc) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="104f3ea6d5cdece4314406ebddb3fb20df97f53146a2cc14883c031a211bc71cbfee5cbefb1cac7eba5294d40196dc5e923f0a7796ca4df194762d76890f3cb9a21fa621e8949fce37e31f3edc182359bfbcd4d88bc960919ed05e656e28bb0be0ac2b437cc0b05d0f8029b206e814417cf677fd7c3e3233b17a411c6b5e3bc15ce12e2c4b724ad51941fd36a217125bb44d18f149684f298bbae75f8f346c971b54"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') close(0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9}) unlinkat(r0, &(0x7f0000000280)='./bus\x00', 0x0) 15:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000100000000000000000005000000080011498e000000"], 0x1c}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000100)={0xfffffffffffffbff, 0xffffffff, 0xfffffffffffffffa, 0x67}) 15:37:41 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xf6, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r2 = getegid() r3 = getegid() setgroups(0x2, &(0x7f0000000080)=[r2, r3]) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000000)=0x2be, 0x216) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000100)={0x1, 0x9, {0x8, 0x2, 0x100f, 0xf, 0xb, 0xb, 0x2, 0x7}}) 15:37:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) r2 = getpid() ptrace$setopts(0x4200, r2, 0x1b7, 0x4) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r4 = syz_open_procfs(r3, &(0x7f0000000680)='uid_map\x00') r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f00000000c0)=0x40) ioctl$TCXONC(r4, 0x540a, 0x1) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) 15:37:41 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0xbe, 0x2, 0xfb5e, 0x0, 0x0, 0x401, 0x1000, 0x0, 0x3, 0x4, 0xffff, 0x81, 0x1, 0x0, 0x1, 0x6, 0x4, 0x6, 0x8001, 0x600000000000, 0x3, 0x8, 0x4000000000000000, 0x8001, 0x3, 0xa3, 0x7, 0xffffffffffffffff, 0x8, 0x2, 0x7, 0x8f3f, 0x7fffffff, 0x8, 0x200000000, 0x7, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000100), 0x2}, 0x8000, 0x0, 0x200, 0x4, 0x2, 0x1ff, 0x3}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}) 15:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 389.497252] audit: type=1804 audit(1542987461.601:48): pid=22263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/529/file0/bus" dev="ramfs" ino=112976 res=1 15:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x50000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f00000001c0)={0x7, 0xbe3, 0x6, 0x80, 0x10, 0x200}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="040000006200010000009300", @ANYRES32=r1], 0x1c}}, 0x0) [ 389.570994] print_req_error: 120 callbacks suppressed [ 389.571021] print_req_error: I/O error, dev loop0, sector 0 15:37:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x4, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r2, &(0x7f0000000340)={0x7, 0x4b, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0xfffffffffffffff9, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x2, @local, 0xffffffffffffffff}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x0, @remote, 0x4101}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24}], 0xc4) rt_sigprocmask(0x2, &(0x7f0000000180), &(0x7f00000001c0), 0x8) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000100)={0x9, [0x2, 0x81, 0x486, 0x4, 0x5, 0x8, 0x1, 0x7fffffff, 0x100000000, 0x0, 0x2, 0x7fff, 0x81, 0x8, 0x5, 0x0, 0x453, 0x3, 0x3, 0x6, 0xffffffffffff8cb9, 0x1, 0x100000001, 0x2, 0x2, 0x10000, 0x6, 0x7, 0x9, 0x1d69, 0x1, 0x8, 0x1, 0x9, 0x7, 0x1ff, 0x8, 0x1, 0x2905, 0x5, 0x7, 0x9, 0x7, 0x6, 0x2af5d83e, 0x8000, 0x3ff, 0x40e5]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000300)) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) [ 389.625224] print_req_error: I/O error, dev loop0, sector 1024 15:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x400) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000180)=0x4000) r2 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2e40, 0x4000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x7, 0x4) 15:37:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0xc02, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) socketpair(0xa, 0x80007, 0xf1, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000001340)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)}, {&(0x7f00000011c0)=""/25, 0x19}, {&(0x7f0000001200)=""/199, 0xc7}, {&(0x7f0000001300)=""/59, 0x3b}], 0x5, &(0x7f0000001380)=""/128, 0x80, 0xfffffffffffffc01}, 0x7}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001400)=""/174, 0xae}, {&(0x7f00000014c0)=""/56, 0x38}], 0x2, &(0x7f0000001540)=""/186, 0xba}, 0x9}, {{&(0x7f0000001600)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001680)=""/255, 0xff}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/27, 0x1b}, {&(0x7f0000001800)=""/216, 0xd8}, {&(0x7f0000001900)=""/230, 0xe6}, {&(0x7f0000001a00)=""/135, 0x87}, {&(0x7f0000001ac0)=""/32, 0x20}], 0x7, 0x0, 0x0, 0x6}, 0xfffffffffffffffa}, {{&(0x7f0000001b40)=@l2, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001bc0)=""/249, 0xf9}, {&(0x7f0000001cc0)=""/54, 0x36}], 0x2, &(0x7f0000001d40)=""/139, 0x8b, 0x4}, 0x7}], 0x4, 0x10000, &(0x7f0000001e80)={0x0, 0x1c9c380}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ec0)={0x0, 0x0}, &(0x7f0000001f00)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001f40)={{{@in6=@local, @in=@multicast2, 0x4e21, 0x77d, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x2c, r2, r3}, {0x400, 0x8, 0x0, 0xffff, 0xfffffffffffffeff, 0x1, 0xf100042, 0x6}, {0x65, 0x2, 0xfffffffffffffffc, 0x3}, 0x3ff, 0x6e6bbd, 0x0, 0x0, 0x3, 0x1}, {{@in=@remote, 0x4d2, 0x33}, 0xa, @in=@loopback, 0x0, 0x3, 0x3, 0x80000001, 0x0, 0x20, 0xffffffff}}, 0xe8) 15:37:42 executing program 5: r0 = socket$kcm(0x10, 0x4010000000006, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/15, &(0x7f00000001c0)=0xf) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x800800020006, 0x0) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) connect$packet(r1, &(0x7f00000002c0)={0x11, 0x10, r2, 0x1, 0x2}, 0x14) socket$kcm(0x29, 0x7, 0x0) read(r0, &(0x7f0000000380)=""/47, 0x2f) flock(r0, 0x2) connect$netlink(r1, &(0x7f0000000340), 0xc) pipe2(&(0x7f0000000300), 0x84000) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x80) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0245628, &(0x7f0000000100)={0x80, 0x7, 0x0, [], &(0x7f0000000040)=0x7}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081e8a2050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 15:37:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffcdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) [ 390.144846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 390.161807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:37:42 executing program 2: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/uts\x00') r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup2(r1, r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}) 15:37:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="736563757369740000000000d0ab3d0000000800000000000000000000000000490000004cd4e7598e5693303368dbbcd0aa83663bbc4aaabc60eddf0c600024fe7a9cc522aa0bf70053bec210678dd730d8fbd5a12750c54c3d6c84b6c071279bb07e4004a55db512caae5c536bf8699bcc03821e9bbb0fbd59f123cac17149d10af301a99bdc5bf2f00100e7bf07c5d0f23584006d7b23a9b541d04c2a0940caf45c5a1d76d05f6ebe38aadf92ac7e2080a821c84151d1f410f883b7d09194110fe1fc44d07067946d74f0972d5ced82322294832548861fe0b9e215c6cd0dd1c0e405d29081e14dccf906ad92d4d15d917d1e8a9c3a885278bfc7590fa8f3919090e1a46bb909777abe1a926aee983c5bb7a94ed95af7ca0bd17be75095c14137813dd2341c121d3164ffeee5c2b40a2ebbb0ab3a66624d00000000c1c94c2d9a3a4f956022e7b602a11ba5fe867121dfe9818831e3497292fa11e016345c727950bd2db623477df025d88e2cfb087f990a122bd4edf9204c67d6361cdfb3e619a66eb439fef58fb2afcf062746fc3ece6503b20ff52865ccd417781cb8d33ff7d10b000000000000377ec5720bc98d6d638c012d412055e1f4dcd4192f1a0d0da638bc74b08892b1e67fab4a94eeb9b21fc08762117e1adeade334cad6268cb5b82aae3e05f4e9562dbc1ffb03df8df621972013df936f6f1f3abef94e83f9120465767aab2f149b8bcfa7e4880a51fb1fb4aee91ef073c334eb9c5fd927404a92fc00045e04254c9c71f17923c25359941e459802ff116708f4c6979133e01c3c19c875726002e6ea5f0e736c086d66455eb7f371684dd8e78645b4cebcda520d6f93d6fec3ca6ee1650403f2bf7776b78763f4f898c523f8f593feecbe858bd35065f086d9131bba4de66f8782e21fd5205579a47b6f6f75fa5f1e1124361de03a148a7eeafd8726"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) r2 = getpid() ptrace$setopts(0x4200, r2, 0x1b7, 0x4) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r4 = syz_open_procfs(r3, &(0x7f0000000680)='uid_map\x00') r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f00000000c0)=0x40) ioctl$TCXONC(r4, 0x540a, 0x1) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) 15:37:42 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000002400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000002480)=0x80) sendmsg$nl_generic(r1, &(0x7f00000038c0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003880)={&(0x7f0000002500)={0x1370, 0x13, 0xb01, 0x70bd27, 0x25dfdbfb, {0x5}, [@nested={0x1110, 0x39, [@generic="02ef0ab6c17d4f7961bc05c663d37363ec75aa11fc1c3778dcd9", @generic="e76a6ff2c191cf6a9d617baeee06e7c43cbb6ebddb016d8964571ab8e822342d39c185be7b21cc3a6eb117005b45062b5c550028ae4b4eb011c91e62eddaf4f0e1717f053fbc569fef979c08785896c7ffd815c172fd62e1ad8f1fbbc06b03854fb4683a7ee92dfda8401ef83f068b6e4470104c5983608c4936714b172c12c432b1ec10460f112eb1f03032a64740deed433ce2d995201cf5dd3c4e8bc0318b0fbfb2227e5d3b546fcc2b7e04ba152eeaab9b8957aabeb165cd3d8a38ca54b60a1874f071a0a6f572124c581623f39ff0f9c7c4ec", @generic="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", @generic="4ec9e5afd61fe0ccd9bd0de64a01def4fc9b0abd395f22e6ac3dd5ded0"]}, @nested={0xec, 0x62, [@generic="0b7333f80090ecc8a70524e4c75612123263090fda07be79def4aec6b4b686b222dce1c53c260e833eddde2860b35f3668ad337f9fb1a7928683096b5521751e641e2428056b6b8fafd236d0cdd340beb269afe043a932427a9ca135c217c4e9e815113bd0b5267d6416a9ee5563a653459d543ab5b6457660ac7e0394a69fc40990f563737c2b546043b3dcfee095cf0963e6c7a3b086e0fc987abe195f5db8f364116ffc4a52971034442b02670bfa3fb3f450ebdca9b70e4e93b47f7aa4fde48bd562c2afbc5e2dc3", @typed={0x8, 0x5f, @fd=r0}, @typed={0x14, 0x18, @str='+%wlan1selinux}\x00'}]}, @nested={0x160, 0x3b, [@typed={0x8, 0x36, @ipv4=@rand_addr=0x5}, @generic="16eacbccefc49cb686bb1837acdad57f9658480736c015dc18498b2336e15d2b51c6442b7e6312f3c25ddc634ae6c6a9c74f9bf6fef9f09f1a7ae7400f1eff2f9493541383386889eabb5f0c08f3f8eaf0e407f56f50f2162e8f656fc5930037c23977a2515925f1828cac6e6b1be15f613209a93af4f97dff49e0eb502e68e81e505ac43ff02ef9303f0ac7fda09edab062e3f4c0745bd70955b31ddb74df25a0aa4ae9b8d453d115e2a80a8a09ec2334eab080d8ece37ecf685b4f40b512", @typed={0x8, 0x56, @u32=0x80000001}, @typed={0x8, 0x7e, @fd=r0}, @typed={0x8, 0x21, @fd=r0}, @typed={0xc, 0x6, @u64=0x9}, @generic="427eaaa8fc0ea2a16f5735b757de8b3df5cf5f986a641eefbed45336f09971f3a2c71a4a6a9af07e4173abb6c7ff607c8d6a295af9671271d30d013df72b835212c964f0e7bef8e6218446e98f738c70d5cfdc3cd3e811d54cd03a89faa007870b84c9545191c183f1cf490bfd2248"]}]}, 0x1370}, 0x1, 0x0, 0x0, 0x80}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = gettid() sendmsg$nl_generic(r2, &(0x7f00000023c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002380)={&(0x7f0000000100)={0x2280, 0x24, 0x4, 0x70bd2d, 0x25dfdbfb, {0x1d}, [@typed={0x8, 0x76, @pid=r3}, @typed={0x8, 0x5d, @u32=0x9}, @generic="60ac3b231506d81099a1c9f94127177a8d1973312c4c66f98472a10c9e066e8412d3967f48f26663b1cd7abf934afdc01630e7c02219a22644c87320f52f3f88e5f020aada8d8700ca06cf65912c10d0926470b17fd936ea0e059c8907b49fa674b428845340882541e3a3be2f9d3f28618d9a0e8e698fec8e3e1898a6a53cdf29a79f70b2aa66d645dc", @nested={0x21d0, 0x2d, [@generic="0e6ec9d95581c2c6ac4c5055441498e826665cb1e4c1e76679a0aff2d320c1ae9f9086f14499f6470e26be0d200b3547cf93c48b13dd6d4eea7b4406e15de54c82404dfb5ad90146483c926fa149a4f53de0d9aae330bbc260282c3f65b20c7fce996f03c74f365713c874f85ed93494bc1e7dd8328a61b2518af445f284b9b71c78821b183ee25edf34687916b4912841682b3d5c", @generic="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", @generic="5ea10ed0b8f72371589eee7adfee221008e6182ec24ef1c7116806ac078d25b5cd3f480d263630783faf68550d41d20e81c7148795a95d366a302156d9a86e77e77438", @generic="5ff2540ad83ae57a7fb175daa48ffcb2fdfa2db15d8765feb052e16cff2b497bbb3a2140c5ff372abc4eec5480623fc903a960a448b637935aacc94049a1c457e445f0b09327ce43bbf5255720076c6ed876", @generic="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", @generic="d7f198a6c50e10ad3bee251e3407f816313e2ea817b19f8d8e10cfbc2fe82bc639593cec88e1d3e399960f6c7389535d71740cd14b466762dccdb163068008613c1f5ffe464878d97971d928c7a348816dc899894c11e1d2e15230c6dcbc2dd6998e172281d4019bd7aeac7a5b2d1fdc52d9db0325b72e0b32d283ce258df99bc9dadb8be4a6cd4dd008bff0e96dff8b06bad37bb7b10f6d12d1eee93ffa591c"]}]}, 0x2280}, 0x1, 0x0, 0x0, 0x4040040}, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:42 executing program 5: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f857150") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x801, 0x4) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000100)=0xe8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffd}) 15:37:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x88, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x9, @loopback, 0x5}, @in6={0xa, 0x4e21, 0x3, @loopback, 0x401}, @in={0x2, 0x4e22}, @in={0x2, 0x4e24}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r1, 0xc4, "f881e30a820fa19664ef940c4c8418d76904a5fd45540120666e53526bbe867a22ed10eb2ac24ac04b055cedaabe686ab18b3bb5d544cd7ffc7e7a468477e2e3eb089566416ae85d43d288b539ab5e0a14f61e146c458b40028e03ab788ddfab789a5ee7371ced581bc395103b10d4a7552074531376482d1c74423dee06c93acd31bdbdf893b4fb19cabf2f0b0df5dcca266f7e1c789b2c951beac5b45c194422ea32472514ff65caa6639bb33b3e5ca908711a7f141444aa33b3e81ed87de68ee6d26a"}, &(0x7f0000000300)=0xcc) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000380)={0x0, 0x80000}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x80800, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000400)={r3, 0x80000, r4}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:42 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000000affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) splice(r0, 0x0, r1, &(0x7f0000000240)=0x40000, 0x80018, 0x8) [ 390.440108] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 15:37:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/81, 0x51}, {&(0x7f00000000c0)=""/184, 0xb8}], 0x2, 0x0, 0x0, 0x200}, 0x67b9}, {{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/171, 0xab}, {&(0x7f0000000300)=""/123, 0x7b}, {&(0x7f0000000380)}], 0x3, &(0x7f0000000400)=""/105, 0x69, 0x3f}}, {{&(0x7f0000000480)=@rc, 0x80, &(0x7f0000003000)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f0000003040)=""/107, 0x6b}, {&(0x7f00000005c0)=""/119, 0x77}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x4, 0x0, 0x11c, 0x3f3ee115}, 0x3}, {{&(0x7f0000001680)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001700)=""/143, 0x8f}], 0x1, &(0x7f0000001800)=""/87, 0x57, 0x2}, 0x200}, {{&(0x7f0000001880)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001900)=""/172, 0xac}, {&(0x7f00000019c0)=""/18, 0x12}, {&(0x7f0000001a00)=""/112, 0x70}, {&(0x7f0000001a80)=""/176, 0xb0}], 0x4, &(0x7f0000001b80)=""/4096, 0x1000}, 0xffff}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002b80)=""/248, 0xf8}, {&(0x7f0000002c80)=""/142, 0x8e}, {&(0x7f0000002d40)}, {&(0x7f0000002d80)=""/25, 0x19}, {&(0x7f0000002dc0)=""/223, 0xdf}], 0x5, &(0x7f0000002f00)=""/54, 0x36, 0x51}, 0x400}], 0x6, 0x0, 0x0) [ 390.483576] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 15:37:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x4) r4 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xff, 0x402000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000001440)='/dev/input/mouse#\x00', 0x0, 0x8800) r7 = open(&(0x7f0000001540)='./file0\x00', 0x40000, 0x8) r8 = syz_open_dev$midi(&(0x7f0000001580)='/dev/midi#\x00', 0x7, 0x200000) r9 = socket(0x5, 0x80000, 0x1) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000015c0)='oom_score_adj\x00') r11 = syz_open_dev$dspn(&(0x7f0000002980)='/dev/dsp#\x00', 0x8, 0x10000) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/mixer\x00', 0x1, 0x0) r13 = openat$vhci(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/vhci\x00', 0x400000, 0x0) r14 = syz_open_dev$sndpcmc(&(0x7f0000002a40)='/dev/snd/pcmC#D#c\x00', 0x7648, 0x400000) r15 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/rfkill\x00', 0x325f2e42c0a1041e, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002c00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4d00800}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0xe0, r1, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r16 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r16, 0x84, 0x2, &(0x7f0000000380), &(0x7f0000000340)=0x3) 15:37:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000000500000004000000000000000000000000000074c0698a97cbce4195c9e03d29daa5a10f85cdea56a550de06836f7eec455c9a89df114097ca74de9863cb93d5041e8e1983f155529d8ca40f88bf5c258987d96101cb8a7a4f79f952f9df6c93777a8705bb8da329f52f15d952d45bb1e6a659a69991"], 0x18}}, 0x0) 15:37:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x3e7d) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, &(0x7f0000000140), 0x1, r2, 0xf}) ioctl$int_out(r1, 0x2, &(0x7f0000000080)) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000100)=0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x40000, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0xfffffffffffffff8, 0x2, 0x8, 0x8000, 0x100000001, 0x9}) 15:37:42 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x30400) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)={0x0, @aes256}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)="9249596668e753f2600c0e5bde5747615008402010ac1bdf4c45382d083a1ec7686037b0b4dcd0810bb2bb165a34d4853e93fd37b80b7bb84a4a3664c59045a5ef400a441dabbac9fb2754efe7f92a8c44e4d6447af8ab287735653a7aa362df041b61a80682a5e3c8d272a1748751a5740014516f2ebab8e3") sendfile(r1, r1, 0x0, 0x7ffffffd) 15:37:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x8}, 0x5}}, 0x92, 0x4, 0x6, 0x6, 0x6}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x0, 0x8002, 0x96, 0x6, 0xfb0, 0x3, 0x3ff, r2}, 0x20) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:43 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002880)=[{&(0x7f00000022c0)=""/223, 0xdf}, {&(0x7f00000023c0)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, &(0x7f0000002940)={0x0, 0x989680}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 15:37:43 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r0, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000002c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f0000005380)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) flock(r1, 0x6) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x16b4, 0x137) 15:37:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000001900)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200380) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000001940)=0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000002250106a0000000000f7ff705b96f2b755cca756e8ec1a3490b564c39f000000dd862b10b64a7a0c06fbe8646ddb3ecdc58024c2f9b50ba272d51a6507bbbd7a01406b9997c88be72ece"], 0x18}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa8800, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f00000001c0)={0x9, @sdr={0x56595559, 0x1}}) 15:37:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x82000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000100)=""/227) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200010000060000000000000000000008001100e2000000"], 0x1c}}, 0x0) 15:37:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) exit(0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x3, 0x3ff) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000100)={0x2af, 0x4, 0x0, [{0x80, 0x81, 0x926, 0x7, 0x5, 0xffff, 0x8001}, {0x0, 0x6, 0x9, 0x7f, 0x4, 0xfffffffffffffd67, 0xd908}, {0x7, 0x81, 0x3, 0x7, 0x3f, 0x4, 0x80}, {0x6, 0xffffffff, 0x100000000, 0xad41, 0xfff, 0x4, 0x200}]}) 15:37:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x3, &(0x7f0000000080)=0xe132) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000000)) 15:37:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 15:37:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000002c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f0000005380)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) flock(r1, 0x6) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x16b4, 0x137) 15:37:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) personality(0x4100001) 15:37:43 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r0, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8e2d00a02a33482b}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c199b8db2c", @ANYRES16=r1, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x10}, 0x4014) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30012}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x310, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0xb0}}, 0x40001) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000300)={'vcan0\x00', {0x2, 0x4e20, @remote}}) socket$bt_hidp(0x1f, 0x3, 0x6) prctl$PR_SET_TSC(0x1a, 0x1) 15:37:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000002c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f0000005380)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) flock(r1, 0x6) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x16b4, 0x137) 15:37:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000002200010000000000000000000500000008001100e2000000884dc1ec4af88730dbad242de0cdcdcc5356a271df4fd119beebefdccd0de03d8b6b8787f7ffce4ee365b00a35731445f5c5987d31924a74ecb5db4c37233b3a4577783139c2"], 0x1c}}, 0x0) 15:37:43 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r0, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:43 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff77, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3ff, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000ffff000009000000ff00000500000008001100e2000000b5d0e409eb1c9fb48b7d8d34ec09ea149de921ef7ed0716182f97f6eb66fc487a154396688321329b789697a39df889365497e4d0540056a1345e284e23a2ac5bfbaca612a064b1b6d24e748a986b663d9fcee3dee90687cc758eda96e59724455936789d67c43d27e635dd781fc96"], 0x1c}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000000)='\\keyring-@\x00'}, 0x30) ptrace$poke(0x5, r2, &(0x7f00000001c0), 0x7f) 15:37:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xa2, 0x101000) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 15:37:44 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r0, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000002c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f0000005380)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) flock(r1, 0x6) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x16b4, 0x137) 15:37:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000002c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f0000005380)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) flock(r1, 0x6) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x16b4, 0x137) 15:37:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x6}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x2) 15:37:46 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x10001, 0xfffffffffffffff9, 0x1, 0xe68, 0x0, 0x4, 0x80040, 0x8, 0x2, 0x1c00000000000, 0xd4ab, 0x6, 0xffffffffffff8001, 0x4, 0x0, 0xff, 0x81, 0x4, 0x2, 0xffffffffffffdbf2, 0x9, 0x400, 0x4, 0x10001, 0x89a9, 0x6, 0xc60, 0x5, 0x4d32, 0x100, 0x3, 0x8, 0x80000000, 0xd7, 0x3, 0xffffffffffffffc1, 0x0, 0x9, 0x0, @perf_config_ext={0x3, 0x2}, 0x80, 0x5, 0xc271, 0x7, 0x5, 0x5, 0xff}, r2, 0x0, r0, 0x2) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1801000022000100000000000000000005000000040000007201717f066fd2bf4eca5e683151e65cfdcf93b575737e5f2f482d502af63c44a151a23d2df70ed7b86983c19a0b1cfeaef6b54f4f1348caeaae5da5e135244d1c740f56214cda08851415dffb2953f56e96b7d3429f182b5378c20c462bb47e0a487ecf72a6aafd797cf7da6d540dcc53292eb540472f14d266676555a4c6796e7f4dcc0ef9f8378c97868475a825015096c5e214309a5c04c36b41e76dfb6be3f4cd0745128355f851c31a31dcebc80b7e70701f8e7ed592b61f"], 0x18}}, 0x0) 15:37:46 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r0, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x8, 0x22, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x800) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000240)=""/195) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @remote}}, 0x6, 0xfffffffffffffec2, 0x9, 0x1, 0x7}, 0x98) 15:37:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x3f, 0x200000001, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 15:37:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000002c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f0000005380)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) flock(r1, 0x6) 15:37:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c723030303030303030303030303030303001000080302c757365725f69643d0000000000000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYBLOB="36e3cb21b64ae0fab0eadb41c068a35dd20d9a96b916658f8e26fd1573307c7afd0c544257581ae0af8b1822e17f324f643f6a9990c4", @ANYRESDEC=r0]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/114, 0x72) 15:37:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x201, @tick=0x20, 0x40, {0x9, 0x3115acee}, 0xf0bb, 0x2}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000118ffc), 0x4) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r3, 0xc0405619, &(0x7f0000000040)={0x7, 0xff0000, "565614c4c70213fdfaf182fe27dfced2cb1c82b44ba394d1", {0x2, 0x9}, 0x2}) ioctl$VT_WAITACTIVE(r1, 0x5607) 15:37:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x16, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x840}, 0x0) 15:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000100)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000002200010000000004000000000000000000000000"], 0x18}}, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10000) 15:37:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000002c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f0000005380)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c723030303030303030303030303030303001000080302c757365725f69643d0000000000000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYBLOB="36e3cb21b64ae0fab0eadb41c068a35dd20d9a96b916658f8e26fd1573307c7afd0c544257581ae0af8b1822e17f324f643f6a9990c4", @ANYRESDEC=r0]) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/114, 0x72) 15:37:47 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x1}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0x38, 0x1c, 0x15, 0x11, 0x2, 0xfffffffffffff001, 0x4, 0x115, 0xffffffffffffffff}}) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid\x00') 15:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = gettid() prlimit64(r1, 0xd, &(0x7f0000000000)={0x3ff, 0x86f8}, &(0x7f0000000100)) 15:37:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x1d, 0x0, 0x8, "1605bbc96960297b88fc7877820cc740", "6d4ff6100491f089"}, 0x1d, 0x2) 15:37:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2000003a, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) timerfd_create(0x1, 0x80800) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0x1ffd, 0x10000}) 15:37:47 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:47 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa0007b867d1c0da22fc000186dd"], &(0x7f00000000c0)) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000280)={&(0x7f0000000100)}}, 0x18) write$9p(0xffffffffffffffff, &(0x7f00000002c0)="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", 0x203) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xffffffffffffffb2) sendto$inet6(r0, &(0x7f0000000040), 0xfe69, 0x0, &(0x7f0000000140)={0xa, 0x8100, 0x1, @ipv4={[], [], @multicast2}}, 0x1c) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x20, 0x8000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f0000000200)='./file0\x00', r1}, 0x10) 15:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000200)=0xe8) sendmsg$nl_generic(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x21c, 0x3e, 0x1, 0x70bd27, 0x25dfdbff, {0xb}, [@nested={0x18, 0x60, [@typed={0x14, 0x2c, @ipv6=@local}]}, @nested={0x1f0, 0x49, [@generic="4ab31fa0a5b8eba53cbca60fa03827c5b5845a25fab42e5abb0a6f91c1100ec2a1a1219d187313f270e84b0ebf84b5c7e373e5c06365b2b15809b73469c77f3f2e5866ea00b233f0b60f34acd04ca30aa234107b9d12da9ab5897c5f5b7dca48fffc82a021243ced54f3b633f89d6987df99d9099ac5ba1f269fb789bc1e5e0ff19e300ece13e7c3d6b5ffcc9b585d62f759dc024bff58f7416f1efd6c07f8d213f7f19c422997e85fc906c7", @typed={0x8, 0x67, @u32=0x9}, @typed={0x8, 0x3, @uid=r1}, @typed={0x8, 0x50, @ipv4=@local}, @generic="4cd6d13bf073926e60e71c0a37aab7320fbd26a0e7a8e9e2ced4f07febedf101e2f10b", @generic="10a12e464a858aa7f13e0c1d242353d7ec8f8c49f807dd72f3617a1a6ccf43bd7eeefcaefd49f8ecbc28c6b4cef5206f75743701", @generic="1da1e506524cbfe04944953076c06e6e3419cb60f50049a1f857fc6a83825e40e3425ef019b80c76fbd314d94610ff3495b819548519ec8dfd7457ec616bbeae1d1bd468e385b421f21da764bcb435460b8c496f5b8788306d8f5ebfdc0b160ad04e31f36b213b71d2b55f0f0520a8601546c64ffe1732f6841428c143842f877fc8415fd13dde70fdfb749ace9c3075a1634882e6a6406b0add3a1e2fd0", @generic="31413f18804b620c960d30a2d71db12598923ef6d60548b7fdd73c26891abb354eef1ed1bf9c7e1111fc33", @typed={0x8, 0x22, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000220d5ba8270000000000000000000000e7ff0000"], 0x18}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000140)={0x1094, 0x23, 0x20a, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x53, @ipv4=@broadcast}, @typed={0x4, 0x5e}, @typed={0x8, 0x94, @fd=r0}, @nested={0x1070, 0x59, [@typed={0x8, 0x0, @ipv4=@remote}, @generic="92d4068079398721ebb4e7d791aa199598e20c196e550fddff9b530fba63665830af77dcd8ceb7845bb7c6b4b3b5b5fea10772be2d04dfd34ce7ad5a67a75d7221667f968409c2bd70ed35252b3bf3a8bcb57690be4ed8a7be1f1269ddc02b5d3b8fc18a819df2519dde44fab826a3f878b4dfc0223b424034df10c61b84d41f41223caeadf762390e4bf96c588ee0a0c5888f37996c40a9dda16211eb6d3f014d1f7db08255be17851821f30e62b00d9ea825d1b38bbe4e73f221bbe679f3743ce2a7830582393b2808b233c941eaaa87c41fa0aee87755fd1469b7f660d11c53b22c4531b368af39482e47a603bd24fcb37b63863ace02d09c55a6ce1d55a6daf01925193a933b1e4fc0b43586a26c695b387b9fada2d402f6210da2f97a81037af664047453ea29546a2bc92d3b6dc218dbb180629b618a403b0502f482415678b83681861ce4c4dacfc2d31ecaab0c01dc8b113274a026e02a9bc1203a10d78061e9abad0b153f8e1e182e0b15467267d05c95ad3756e516a31d90e616ce952b3ee5a880bbf3d8a8c65a2acaad25e0b1baa8a400e7994cc662a831468a5a9241c6f391f826c01db3a2b57e2f4b22dd42eafe9c6ec105d3149894af0c7a7f24a364ef3b13b53ad7706b983df3403394444ff77a1687cb2cb2a96ae594ff432d874cac6967042e449ce44b098a4edeeb59e82ee8e022c269b6852da8a7e42950d7ad87a4c62e418677ca1425777af9b3a72cc6e1363f629bf4f30abfcc8d2bca4f49fe7492a36ce1dc01b8d440dcbc8fba2dd4cefdf3ca5bf66788e8a542c2e32a70a462f6decd12e4f7b0d763c11a2f8b4352b7662692b8cbe44282a2a55d7f128155c5985460550db8bc45dbb6d2f2e399cf3fba8b0ab1929dd97c946445f5ea43a92a4c31930eaccb56d245e5b7d607e96be9885408db85032e02883dce8c5f473eb166be588781ec8de324ee471008d28441699fe5e02f1d8076aa8d87b29fcc6c9c8ebf5fe3170e51bb5305f3330363872a7d53e91ae836861c12128256d0f2fdefdd509516261e02f9c535c5cbbcbfe618aa11e1cfa6aed0b8498b9bfe680a6b83a7f8a8da8aa9938f59b482d176a860136314a234a732b18d18ecb7dc5b2b32491a72676b4d27bd4caa7715f0eaf0f7e7ece8a0814b93f719a65c2f6fbb005e8737ac2c12893d0d8ba5c93e765e8ef6de31f8af69688ac6ce2d0a9b0a48b15d8d4aa144e279801ac8240f0fb9b88e2103676d5656761b5ab5c05cba4de9479d4492a5b45f1bbd6706b802265dd09bc30cc6adbcd349b2cd4b54873b308e3d6bf1066c19e3ab47d64ccc3449d068eb58712606e439b21caeae1e35c6c771f27d324c7fde73fe484b8c8bf0ffee83fc6119d3e5a57687349e37d1229a1e72e90b08e6712b92e1426151ca37f233117897fed7779c5c79ce4f488320c70791af50de3f6a2e95725c2c00046c69dde967a7d945accbbc731f59a00ad8d9263665e474c89deb129f3f70a4ce4c80fb2c53a649d1e69f1914b80d514ceda49c3c965a5feb1a2c3d66969d816884488958eae93faafa15e397b6e6b470ce1a1623e632bc0c727e26347cb03d4826be43370f9293ccad3d38d5833fe65650d95f02b602b4a6d44e33582fef9a927deb757abd169a375c00abc6a3a60c497ae551ce75febaea93c0a1cbfa89310d6fb6c774e1f4d1179825e4c7edc979f22ab45c51beb1f1c5865bf1f16e628965f128a960413138bd56307111d7c4e0f0d1e6ea312c26ae4b66f45241de06e41d89f8a108ddd3935cee4cb1950f45ea8f98c3527b4f29fdbc2ffe1e4806b27437ca31d0d916f0ba7e254b5eb2f3d3d78d8b1e08aa55033599a48fe2cac4dbaca5fe0cdc89be9061c8b1b8d448255c82b651a250ee2942839966fcc53816b1d38711b8605b22af0570cdead3eb364fe60c0383b093c36d903752d4a08d2b463f69f2a090bf84f996d1aea62658e50ac82a0002196f6959ad0634188a6092d0ea5e6c40c350fa9eef9c475699c74f4895f7c1eca775d9454d47646e8ae8d42f4bd688f044dfc55330b299fc282c91c8b63ca879ff78d16e3f735c7b9e64e1b6ee8801e36ceb73c1195e1cddd20c4c2422e51f3e11f1fe85c3dd71b54c2f78de7de2172eb686f538ec5c073a3e040f295b6b59ba87df73ced90076d1f7f86c5b111ed9682c3ed4c14f04a168b13af6b5d0a9fd92a2c257483c3a5c9949a6fe7f5fc88c7aa2040b6ed71b3f1a171769fcacce3f1d7ec694c676d3f4449916aa7726baa984b3c885271afa36c37693885e34f44e194a10ac01ee709f635c301836545276e16c183b9cb23c030f48bfe6cb50174218d7f6a3f9c134bdc14566c989d914aafb2e6d15b32a93a54e2d426de41cd703087d5aaa598a09c984bc3064d0b01a3f4b44915e18ef475d470641ce889f1af09e142a128260a231c030a5dccf11ddfaecb10f0b653becb0955022a4c80d3f6260e523ed2768edad4f3501fbe6b7a0d095b9ce0799bd20de1c7bf0d58527f7c868fd2b84af22801ca905398d4036cb22202e68d345e672255b99e5c2e64e3cd236baeaefc586d660925a209d7f1ac1d1a7f2e3f48f05936aceaa216bde7030ae77abce2bbab93e10915bf51d4d1a36c7e1255b992823651fa6d9a85b9406be7efc0003f283e44af9540b7d45fd95ff251ef36000677f13bbfd164f03f0c3df717e8bc21c703656cce6da0c9a93714f241fa2958605c173ec910a6bc24c402ab7fbea58b0984c91906a8744f3406b2e906464a009b0ca57f39c70f27f4bddb49df0df07feee50421cfdd432870ef292ba815d9824a8540f49571915b0a4f911e0145b1b69b96b6f053bf5e3f28f27797f26b0e0c1ddc4af434617854990de798c770b921455e0218f69054f1f215bafe80c47c37fb562bc7c45d59702447cdf442298ffd613b843edc4c07b9bb16f4f1f3f212dab0824a3b4329fa645c0643a00e398f169b86d7748b7fd23ffe8c1875e65fda1061816c1794e956a1e79b873f14ec1982a73299937179f46046db3e027aa3bd4c4428885b2aa8f023216a69391c7e14aa93da1dcac04a314cf62b8505913839731f38c7571e3fd43094762b16ca2e5375bfcd8b6b885a8b4e3e806e9af6ac4707fca93825407fd0fa32834ba48da7410a1f82069ba50cc8929d39e53950a081aa4b12b545265bcbbfdd82535ab91770092e6dc12d08fbde29f89b8a40d0f8171ce934d11be327e62c80f662a82fc805b394be68d3400767c55f9ab1dc4d1086aab039d3d6995aad3d8bf3b4c4dfd375a45df58947dadeab167132176ccf631a46511ff69d83ee66544a8f0d2b005630f5514f6d2f3ea349b8dfc6035d0bab1a08a26d84b93c4a7d3a926e089ef5c9082512998336b7f8823ab5544db931fb695dd11e54ff5d0fc612c52a98616e2942b9a4b19e9170dca2c814dd8783a84abd6daafd00caa57250ff33f9267c705e1ae52eb329c07ccd81b90237e299391fe7e5f7e62f85c912d0449eaa785e6af6eb6f463148cd66084430c392759d93b3b7578200bdb67d1a0d079ecb30fd221cd248bdb07f73a2c72564e6f2749544d27fd05535ac8a3dafb802edfb3709ff867310a1b24de7b457772a2343ef68ee69d8a0b04a3da2aa5f3f6c733ad480da4d90759fc46ba3b3ec732e1cb51f6cdab965c0399efa1eb96c39b556025028b27119a5dd08105a4cd22d9f46b2170f860e524ec1ac33a180a6f7d2c6b75edaddb4cc6f56b4867b49814c7f405d5c996371f1037b3e6157840168a67283489fd2c1f8da89655d313b54c97139ca1c9c537104034bfefcd1cb7b40fece688d85bd275158e472618c3a87b24f7b4c6f1ccc5a7e8c768adabeb9c37f79449966f77542a29f28918990ffbd83171fccacf2f228333f87ce9c7376562b759b3ccb921bb86e4b219fcb8df0be57032313d0d2355b9fe18175178da376f7b9eb02094ec398482fade0a124e4c8fde6935c963da6368e7fb9d9d79e579551a9ad6ee86d102f73e822b6e5e2bf72e1cca6586435316be7eb88450981ff7f9c50a0700fd8845ac2842e0abc031a97862240e0533110c99e02eaae23f372330eae85a95a36d79bc1f70d2a8f83a8f86c577d78939beb645f8c993a9b1fd5f6ced86305123c6cd9164ef904763c363f17d9d899f007f2ed0849fa7002d12f91a903f036e52ce294665542b91e2b85052410c4d1c58920d73ff3b6793badd6a7b244bd83db64d5c48f8125f9c182a73bfe34cd9242a8f2ee9083bd7d80d6a0b5d04831b82e0b1c44d1d7e116601d40292e404312c063dcd9160938225a710051ad8afc599041305040be94bb45845b353009e1cdab426ebb8e4015dd667a47b50d8c910bab012491a5c4b102a74d969bd6153c230c8c20c776f5f8e06d52fccc7a7097d755965213b4959c07b8bc4914e48353251544baf43b27c9da94f9a2c2aa742d87ea42b793da3fb53885e84af95d21f2751238a0a04c72314add29e2e864ef8252097dd98bd9ef5104de4efc5914eb8d8261fcf5c2995fedf3133fa87fe47dec38b2a2891c92e5521ada5fb35d20efb617466b2b34e32801865aaed27cd7fad813ac933dfd3696a84cf4853f132702a20a1d3ed6d6d7facf875155841fd270b81632257aebc919f90abebc3b6a370a025e44818c10481dc6edf82b888127fca8d0a87d9b2e220a7ba9be94f8c2a128d76b665cabaeecb7496f7a0f57daae749358b52085014aa6e1af6e5627cacc2d593e0ead2957c12d934d762da3b2017151f7b518348f12a895c47e6e0153cfad9468b99ae1f1f5361aa3956c3330cecf856c63e8ecf323e9086aff79c2a0b93dd0b3b59089461394199cc6dd7d9c930a90eae2226814886f39272d9cacc4a50b37e6974ad9c16752246a96ddce98a9c56b8d5ae657b846c75aa9f63dd72ea2356e4f69d36c271f8d83761e4c82b20bb699005e1e06fd2be052810a03973ec455636baf97f79d89dfc1336cca7bfdeb8a17b4467a17fd25d0ff45c387949bf9bb0aa82e35128335c399fbdbee5dd47e3740e77b3715f2759ac6d5097d20bca1ecce7e59d954db11e873b747954cbb075eaca2c04c212b3002b11af2214b561f6c16e601b80f2594f82462860f1c08130de577491af1fb3fb243f36ac646c1f25484126b81f15a885adae0357ecfbedebbf734a9f9eb32b099f16037e091634ab09d30aec2947b4349b66ed5472ec03d4a497bb4da322f0ad496c0da6d7953b1cf3dad6702f9ef0a815fa68a2a5917453ce29d8cf95e8e670369ed16dfe2a31c0cfa80d205ea82d00091efa3a8f071a2cfcd489221774656c4b6195e6945efd3fe3bbb48febe436f6d3b3fbafcec0c1e56a77cd98913c17cdae4af82591390e9791c79b14c4cb14d13c412856bf78919e5f3cd5ab741b56897de644b9f3b8ec4244e9752a66bf91a77112183dbea08b789f06b0197c68b61ca25683c76a863cda968c9e19712f925ff9a026076311dc6c782491b7ca3d84f8e02d31eb1795312255c3a08d53b4a18f6903c1ee3577eceab253c9006b0135503f499853e3160e7b6275d815598c7ea0a096b6f8fcb4fe7de19525133d3df1224e914c50d01fafd86884828ee31f35cae221cfe8e2f8ac513c6e2c5ab820c879045ce049b7e18c4e995ac286eeb43c481b6ff594a10b172a1696e69cf090e6bd87b91597649b9bf738372e91b679ada70518cf6dbf5d8ea74d91ddda10346b2a88468cc57b19107564d3eb7b34a7b23a1357b8d40f1cd665506676018f48", @typed={0x8, 0x76, @u32=0xff}, @typed={0x8, 0x10, @ipv4=@multicast1}, @generic="ca5699387e97cf82b351b1abe6e1ae5aff2f925506b330d8222b87493edd56daf34099438ca15356d9a05123ad8d17fa08e2dffd99be989deb17c95e78a630cd7611ec7a0d4efdba9a", @generic, @typed={0x8, 0x8a, @uid=r1}]}]}, 0x1094}], 0x1, 0x0, 0x0, 0x4040}, 0x8085) 15:37:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = gettid() prlimit64(r1, 0xd, &(0x7f0000000000)={0x3ff, 0x86f8}, &(0x7f0000000100)) 15:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f0000000100), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x20281) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000140)) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="33ffffff324b00cba7b4e879fb4359a1082400000000000035c6b18893f7f4060008001100ae000000"], 0x79}}, 0x0) 15:37:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = gettid() prlimit64(r1, 0xd, &(0x7f0000000000)={0x3ff, 0x86f8}, &(0x7f0000000100)) 15:37:48 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0x682, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmsg$kcm(r1, &(0x7f0000001640)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000180)=""/7, 0xffffff80}, {&(0x7f00000015c0)=""/68, 0x44}, {&(0x7f0000001680)=""/75, 0x4b}, {&(0x7f00000002c0)=""/249, 0xf9}, {&(0x7f00000003c0)=""/26, 0x2f1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/255, 0xff}], 0x27, &(0x7f0000001700)=""/33, 0x21, 0x1ff}, 0x2000) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:48 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'syzkaller1\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @esp_ip4_spec={@multicast1, @dev}, {"7301", @link_local}, @sctp_ip6_spec={@loopback, @mcast2}, {"be94", @link_local}, 0x0, 0x7fff}}}) 15:37:48 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="58ca07000900000000000400fb321c2ff02273b05e16ec525adfaa05223e1a47480ef85c44bd76eee0fd144ff6f5152b091d141788533275df36fa7d3a274c0d2e6c0ac24c7eb088c899470428b4fd878c87e34c03de6076072e38c83ef1396cec69413fd9eaaf3787fc97047e8a66efdf601bf886761aa1018c1f73e7de66a7be0d7afb26b16f52834c23d593d6a10d1798e672ac2a57786e59"], 0x1c}}, 0x0) 15:37:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 15:37:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000000)=0xa1e) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) 15:37:48 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2000000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) socketpair(0x2, 0x1, 0x100000000, &(0x7f0000000000)) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x8}}, 0x18) 15:37:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x0, 0x3, 0x1}) 15:37:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000140), 0x0, &(0x7f0000000180)}, 0x0) sendmsg$unix(r0, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="01000004000000caf1f467f0dc926cc7cd285c0100133e06d92714", @ANYRES32=r0], 0x18}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x400000, 0x8) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x3f, 0x2, 0x80000000, 0xc680796, 0x80, 0x1, 0x5, {0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0x10001}}, 0x2, 0x1, 0x8, 0x4, 0xa70b}}, &(0x7f00000003c0)=0xb0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000680)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f00000006c0)={r4}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYBLOB="df000000105a9758dccb1258fa0684126bd66f52c653171ff59638b0dfbe3c0a4d4cee07d44e3cc6c54973f38ed0aa6330accb84e1e5629b12f6ca0a925f323f5469d672f23de8af5928b2bfc43609a058456b0a06d281400725df3bf196d3ac0cccbc0de624dfaebe10a8521852735f5dcaa09b9ffbde2eb4f155115f287f50d3be65049c3fa59c40adffb9359dc2c1c96c3c0d2eaa5502160a9f29cf2cb4ce82345441378fd02d3a1a1d89969cab0a55c5c3abeef8f429d7504866506267be4bb03a68c7fcf0edbaedfc7a4e2513aa86c947f54415dad3724a2b0000000000000000"], &(0x7f0000000500)=0xe7) close(r0) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000140)='\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000005c0)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @ib={0x1b, 0x9, 0x19, {"50229ce8478920da9ddea1595e6ee90f"}, 0x4, 0x4, 0x1}}}, 0x90) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={'ip6gre0\x00', {0x2, 0x3f, @multicast2}}) 15:37:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000220001000000000000000000050000fc59dbe200000000000000000000"], 0x1c}}, 0x0) timer_create(0x4, &(0x7f0000000240)={0x0, 0x40, 0x2, @thr={&(0x7f00000000c0)="1e737c41788c50f3fa6b91dad785b65720d3f2bf0e44b7f8542d59fb3c111607d366cb7ced1a7671a8c7002376d0a6d495850ae3ae29272cb19f123cec7d2116ded19988be07b9efaf26ca9f2f8e0f5df67476b4fa0309bf57d426", &(0x7f0000000140)="4b7ce55466c4307053d0c81a6b9ced7077eff1698de9ba6603b777d4594c28b9cdc7fbcc4e416d0c155fdaa05ca25e057ea73816df3367345e38bd8d98459c3ece7fedb723f42cb3fdc063222364e806e57091425b995e5ad015a53232ac05930f363bafc4367510074f6c83c9e6cce470d968d798257c6eb8d53b52f86c09216ad02410c9ad5e9985ae5ad494d0cb85d061c9684852a32e4f7fb4d9275f6fc256cc633dfa6f740e3952a65f924107cb6aabbcc9ed99c6370107efde9404225fadb7f7b4ac6201d39c82ca76fc7e5d0b85f326eb55471c2066763c507be89d7114ff779ddddfb7265bbbfb09483c205782dc86aa"}}, &(0x7f0000000280)=0x0) timer_getoverrun(r1) 15:37:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x101) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) [ 396.471633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 396.495219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:37:49 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x8000) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) 15:37:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:37:49 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x75f}, 0x257) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = memfd_create(&(0x7f0000000200)='}\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r3, 0x0) r4 = dup2(r2, r2) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000100)={0xe, 0x2, 0x2, 0xffffffffffffca36, 0x24, "81e9c2dea5cfc591d7e0f1c9c391a75df6d214fb912b4055b8277b56b49891418ef654a4"}, 0x30) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1000, 0x1, 0x5, 0x100000001, 0x0, 0x4, 0x8000, 0x5, 0x1f, 0xfff, 0x9e6a, 0x6cd72eb9, 0x6, 0x4, 0x4, 0x0, 0x2, 0x0, 0x100000001, 0xf92b, 0xb2, 0x8, 0x8, 0x3, 0x1, 0xffffffff, 0x0, 0x3f, 0xffffffffffffffa5, 0x100000001, 0xad6e, 0x3, 0x0, 0x3, 0x0, 0x3, 0x0, 0xff19, 0x1, @perf_config_ext={0xffff, 0x101}, 0x0, 0x3, 0x5, 0x9, 0x8, 0x7, 0x465}, 0xffffffffffffffff, 0x2, r1, 0x9) fremovexattr(r0, &(0x7f0000000180)=@random={'trusted.', 'ppp1eth0+\x00'}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x60, &(0x7f0000000080)={"3061770000000000000000000000000000000100", 0x1000000000000378}, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x1, 0x3ff, 0x6, 0x8001}) 15:37:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0x52}, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) nanosleep(&(0x7f0000000880)={0x77359400}, &(0x7f00000008c0)) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20105, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000100)={0x8, 0x4, 0x80000001}) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/89, 0x59}, {&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f0000000240)=""/130, 0x82}, {&(0x7f0000000300)=""/199, 0xc7}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000500)=""/122, 0x7a}, {&(0x7f0000000580)=""/91, 0x5b}, {&(0x7f0000000600)=""/132, 0x84}, {&(0x7f00000006c0)=""/235, 0xeb}], 0x9) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000000c0)=ANY=[]}}, 0x20004014) 15:37:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x2200) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000140)=0x80000001, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) 15:37:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:37:49 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:49 executing program 2: r0 = socket$inet6(0xa, 0x4000000000006, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001100)=""/188, 0xbc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000003c0)=""/13, 0xd}, {&(0x7f0000000400)=""/139, 0x8b}, {&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f0000000580)=""/148, 0x94}, {&(0x7f0000000640)=""/171, 0xab}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000800)=""/158, 0x9e}], 0x8, &(0x7f0000000a00)=""/140, 0x8c, 0x7fff}, 0x20) getsockname$packet(r1, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000ac0)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000b00)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000b80)={0x0, @multicast2}, &(0x7f0000000bc0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c40)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000f00)={&(0x7f0000000f80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000e80), 0x1, &(0x7f0000000ec0)=""/19, 0xfd87, 0xfffffffb}, 0x40000002) getsockname$packet(r1, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000021c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002200)={0x0, @broadcast, @local}, &(0x7f0000000f40)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002280)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000002380)={@dev, @loopback, 0x0}, &(0x7f00000023c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002580)={0x0, @remote}, &(0x7f00000025c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000002a80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f0000002a40)={&(0x7f0000002600)=ANY=[@ANYBLOB="34040000", @ANYRES16=r4, @ANYBLOB="00032abd7000fddbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="900002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000600000008000600", @ANYRES32=r6, @ANYBLOB="08000106", @ANYRES32=r7, @ANYBLOB="80000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r8, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="a80102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ffffffff3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c00040003000409070000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000101000008000600", @ANYRES32=r16, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000008000100", @ANYRES32=r17, @ANYBLOB="0401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000feffff080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c00040080000903ff030000050008ffb98600000500ff08450f0000"], 0x434}, 0x1, 0x0, 0x0, 0x40041}, 0x20000000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000100)={{r19, r20/1000+30000}, {0x77359400}}, &(0x7f0000000140)) setsockopt(r2, 0x10d, 0xffff, &(0x7f0000000040)="03073e8d7e0326e6a1de3f2d30e82b9b6e3b1248f06f01ab0b1dcc3fcf766ef0cfd4960d54509300ea8192bf23ccc18ab334fd64bfa5de51858fc87126aa8ed504b06670731c8edf221c97c310abbd16ea0c36f51fa40000", 0xfffffffffffffee1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000980), &(0x7f00000009c0)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000009080)=[{{&(0x7f00000037c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003880)=""/2, 0x2}], 0x1, &(0x7f0000005740)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000009180)={0x0, 0x1c9c380}) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:37:49 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x10001, 0x400100) write$P9_RWALK(r2, &(0x7f00000007c0)={0x23, 0x6f, 0x2, {0x2, [{0x3b}, {0x88, 0x4, 0x1}]}}, 0x23) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f0000000740)=[@cred={0x18, 0x1, 0x2, r3, r4, r5}], 0x18}, 0x20000080) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0xfffffffffffffeba) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r8, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x248}], 0x1, &(0x7f0000000140)}, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r9, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x0, 0x40000100]}) 15:37:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x80100, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6, 0x4e20, 0x6, 0x4e23, 0x79f1, 0x0, 0x80, 0x20, 0x0, r2, r3}, {0x2, 0x4, 0x8, 0xffffffffffff8001, 0x1, 0x1, 0x9}, {0x1, 0xbb, 0x9, 0x3}, 0x3, 0x6e6bbe, 0x1, 0x1, 0x3, 0x2}, {{@in=@local, 0x4d2, 0x33}, 0x2, @in6=@remote, 0x3501, 0x3, 0x3, 0x7, 0xff, 0x9, 0x9}}, 0xe8) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000100)={0x7, 0x100000000, 0xfffffffffffffffe, 'queue0\x00', 0x1}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:37:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000140)={0x1, "52042270ea001b3b51dd5ec69186ee040bb1c44aeb0b55261aea2b1b7a8f571e", 0x822, 0x10000, 0x0, 0x2, 0x7}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x3f, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000500000008001300e200000000000000000000"], 0x1c}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) 15:37:49 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:37:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0x1ec, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000140), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x23c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) rt_sigaction(0x0, &(0x7f0000000500)={&(0x7f0000000080)="c4c3f16b06ffe300c4e1fe7f6700c4e24591741d0dc4e17a12018fe90801eba7660fe7140fc4e1c971d361c4c1dd71f032", {0x1ff}, 0x40000000, &(0x7f00000004c0)="c4c2a9b8fdc4c27db6d7dacac4c1fb70b4dd0d0000009af2f2f0217ff4c4c24d9ef865660fec09260fbe7c2682c4c1ed73f58f26ff8500000100"}, &(0x7f00000007c0)={&(0x7f0000000540)="8fc91802c90f8b02000000f36d8fc9e09be7c4c2ada8c8660f71e0ad9bdbc3c4c1fc111e0faef9", {}, 0x0, &(0x7f0000000580)="2e660f646b9b0f38037ef13e65ddeff20f58bf00000000660f89914d3ef30fbc7a2bc4e3417d2ec28fea7810e4e5ca0000c4c1fb2d15a80000003e80ddf7"}, 0x8, &(0x7f0000000800)) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x9}}, 0x8, 0x9}, &(0x7f0000000040)=0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000840)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e23, 0x7, @remote, 0x9}}}, 0x84) 15:37:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000001100)=""/4096) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000004100)=""/4096) 15:37:49 executing program 2: syz_emit_ethernet(0x83e, &(0x7f0000000200)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "614ab1", 0x808, 0x2c, 0x0, @dev, @mcast2, {[], @udp={0x2c00, 0x0, 0x808, 0x0, [@guehdr={0x1, 0x8001, 0x400, 0xffffffff, 0x100}], "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"}}}}}}, &(0x7f0000000000)={0xfffffffffffffffe}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x210900, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080)={0xc, 0x3e, "2685095019e0f82b9c7c1e02077ecf0d5d15636815736a82c3fb5d6d8e5dcbfa74885eb7637da87ab7235dacac49f2a5f07c74dd5eedcdd226747bb42d58"}, 0x44) 15:37:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:49 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) userfaultfd(0x80800) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="0bd2430f000319", 0x7}], 0x1) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) bind$xdp(r0, &(0x7f0000000280)={0x2c, 0x2, r1, 0x37, r0}, 0x10) 15:37:49 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/121, 0x79) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/88, 0x58) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1800000022000100000000000000eaff1e642650fa8472b5"], 0x18}}, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x200, 0x100) 15:37:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:50 executing program 2: socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@rc={0x1f, {0x1ff, 0xca1, 0x5, 0x800, 0x3, 0xfffffffffffffffe}, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="ba9df88a13b1e3d886825a4f61854f51e6b8861f451a939072de790e6a06c87a47c5e4941fd1e0e9b73237a88002739be114b37618", 0x35}, {&(0x7f00000004c0)="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", 0x1000}], 0x2, &(0x7f00000014c0)=[{0xa8, 0x10b, 0xffffffffffffff26, "bf6143f2cc650a9c116bcb51d0410606073592091dfb1cdc259bd1ec2f047fc3bfe7f3f43a3ee61f187df7404c077a39d482627a06eb24bbbc55ccbc6da25227f0e2537587c8851a8ffd8d87ea7757ba5f92c99de381894a26633406e2b1079e2903862323a9b15f4de65f902a92c3b99817398e24170140e87bce8a92cbeac43d8d5a9f3a6eba447f7004fbf62e50096f9c310093101ea0221f62"}, {0x84, 0x0, 0x1, "401e158474e2b677c318354396bf2913aca33be206d17f23b91139498be0108748204a945876bb6c961256660e3000cc0e69906098eb1847dc390d2a77790120bd9145d5c324abd586b8cad2040defd31b0db539f6b439acd7f889dd009cffb76247db5197a59d6188a96213382502aaa5cd179befe3"}, {0x100, 0x1, 0xffffffffffffffff, "74787513dc6778dd414ee48f31f780cf18ede828461e325cf3ad7cb409fe341aa7bf317ce6d929fbd92ccb6a51763a45f3013bb2344ae2d08161562f491e011b918993c818d8a3f7c5fb6f860e894fa144aaee5d1620827d10115a4be4f12cfb16cbfcf008eabccc7d0d83c6e1ba8dd5f1f7242ba1759895d042998def8b60a91d8d2923761d39c2da59bdc5ceaebb0bebba728e4142d4ecdef239ddf16b894ce3e43a94c83e40192e54e7b4faf22e090cbd16062c5d789d38848ba73917296b8e527e5573ac88e197981e9f31898d93d1d82f9cd2215417b4130462355e1ca9f6339d5201ef35afc13c0b7fa7d1427505a2"}, {0x100c, 0x10a, 0x3ff, "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"}, {0x6c, 0x117, 0x7fffffff, "30ee09731054a8466fa0b3bb226f091c101e79747c1147322536aaf23728bbb7b7e04f6602991d4b46529d104f33f2e794bced09c412daf3ca8cc7ea7dd28befe7ad20a9fe7905f6091e94b5bf5d91a514acc10b655bdcd873c5b07f29ba7d"}, {0x14, 0x0, 0x8, "30cbd8647509"}, {0xc0, 0xff, 0x8, "25a9e1e600ee896737d33a15bc8a1fd3fe95c3c94d4c2ec12f6b4bf9da7dd9028fb596a74f35fbd54a0a408ae68da3a05bbdec641962558fa96fa54032b92e7c64622f4f7d6a0e9375d8f11ee33774878fec4defaafec15c385dd4566bbef0ee7c5e7e3cec1fc963c9bc10578f49344d2ff54a45105a696eb5d19af08dfe34cfdc6e68b8b9f207736886625e207c481e5699a2e0a26b777831e54d2247a514a9acf3f51cdad03ab3d7739321e74ed966cfbe"}], 0x1378, 0x80}, 0x4) rmdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xc0, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000002840)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000003bc0)={@mcast1, 0x0}, &(0x7f0000003c00)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000003c40)={r3, 0x1, 0x6}, 0x10) 15:37:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x21, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) 15:37:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0xff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x1ff, 0x7}, 0x8) r3 = gettid() perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x1, 0xfffffffffffffffa, 0x1d3, 0x2, 0x0, 0xbd, 0x4, 0xa, 0x400, 0xfff, 0x9, 0x8, 0x200, 0x2000000000000000, 0x7, 0x6, 0x9, 0x7ff, 0xfff, 0x2, 0x40, 0x4, 0x3f, 0x1, 0x5, 0x7f, 0xffff, 0x9, 0x9, 0x7, 0xd31, 0xfffffffffffffffc, 0x3c6, 0x1000, 0x7, 0x3f, 0x0, 0x50, 0x5, @perf_config_ext={0x4, 0x100000001}, 0x854, 0x401, 0x2, 0xf, 0x7, 0x1ac, 0x3}, r3, 0xe, 0xffffffffffffff9c, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000002200010000000004f90000000000000000000000"], 0x18}}, 0x0) 15:37:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="80007d00944ddcce0826be20c8b28a95d6a72258e3b58126968f5c2363d2ecf205d6f14ebe49e54d55320f683bffa1361dab97f7de76a11cffe6688876ae2ce10db963bb0e6d483ae1f702260767c889be65799953aa69e7298beba267f0731e13ecd0ebe6ffe9a7a65e84036634898c14e332e6a59dc5a755592835c650a3096c"], 0x85) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x4, {0x7, 0x1c, 0x7fff, 0x4000, 0xe500000000000000, 0xfffffffffffffff7, 0x200, 0x7fffffff}}, 0x50) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000002200010000000000000000000500000008001100e200000080ab954ef67d010634883ae7b69e115e51646bbdbba8e3f51c5bc22e1cd3a9be8dc8e97e467571ef6c9dc6c97889d29959668ecf1b19161fad4b81b7a7bc70acd485fc62c29a20e1a3a1847a84e129f8cbff6d863c2a8eec89382cc95453609a524db9e177edb05a0f7800f26c051363bacb27a7a689e9317a541c06a101c7772e977a4351"], 0x1c}}, 0x0) 15:37:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1800000022000100000000000000000005000000000000"], 0x18}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x96, 0xa0c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r0, 0x0, 0x2, &(0x7f0000000280)='!\x00'}, 0x30) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000003c0)=[0xee00, 0xffffffffffffffff, 0xee00]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)=0x0) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000540)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) r11 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r0, 0x0, 0x7, &(0x7f0000000780)="ee776c616e3000", 0xffffffffffffffff}, 0x30) sendmsg$unix(r2, &(0x7f0000000940)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000180)="4cbed3e2acc3e848eacdec108217a49d12412044297e2592a1462aeac292908eed3d7aab4696ceb775654329b5d16711ef9ae485b1b56651eed8683182cc9013ee8a467f50b1e63e26100ce5eec52217ad7c85bdae3c489d3c7168d6a577ceec6cb945a4281b66a80324e1211dcadb0e3beaf458fafca683618c94372f12b9a11cfb", 0x82}], 0x1, &(0x7f0000000800)=[@rights={0x20, 0x1, 0x1, [r1, r1, r0, r0, r1]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @cred={0x18, 0x1, 0x2, r6, r7, r8}, @rights={0x14, 0x1, 0x1, [r1, r1]}, @cred={0x18, 0x1, 0x2, r9, r10, r11}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1, r1]}, @rights={0x2c, 0x1, 0x1, [r1, r1, r12, r0, r1, r0, r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r1, r0, r1, r1]}], 0x120, 0x40040}, 0x800) 15:37:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002200010000e2000000"], 0x1c}}, 0x0) [ 398.272685] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 398.337944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 15:37:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) userfaultfd(0x80800) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="0bd2430f000319", 0x7}], 0x1) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) bind$xdp(r0, &(0x7f0000000280)={0x2c, 0x2, r1, 0x37, r0}, 0x10) 15:37:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x0, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0x1849) write$UHID_INPUT2(r1, &(0x7f0000000100)={0xc, 0x8, "18341c36fe1cd995"}, 0xe) 15:37:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="180022000100000000000000000005000000040000800000a94921b4dafd65548140566287e5a717cb21a12b702d40e196c9ef7a1b5b2cc0c4cab3ac6e0738b5c3057ba4bb42337d389e8cbd57cbf8edd8488e365fd78bf76bbb9a1576e94aa57cfb08dd7e844c5b1b92db97d71f3ebb82dd69e7472e45bca5610979f1e1815effa64bb3a6a61bfcee1caf4888c5134a4ed41e"], 0x18}}, 0x0) 15:37:50 executing program 2: socketpair$inet(0x2, 0x5, 0x5, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@rc={0x1f, {0x1ff, 0xca1, 0x5, 0x800, 0x3, 0xfffffffffffffffe}, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="ba9df88a13b1e3d886825a4f61854f51e6b8861f451a939072de790e6a06c87a47c5e4941fd1e0e9b73237a88002739be114b37618", 0x35}, {&(0x7f00000004c0)="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", 0x1000}], 0x2, &(0x7f00000014c0)=[{0xa8, 0x10b, 0xffffffffffffff26, "bf6143f2cc650a9c116bcb51d0410606073592091dfb1cdc259bd1ec2f047fc3bfe7f3f43a3ee61f187df7404c077a39d482627a06eb24bbbc55ccbc6da25227f0e2537587c8851a8ffd8d87ea7757ba5f92c99de381894a26633406e2b1079e2903862323a9b15f4de65f902a92c3b99817398e24170140e87bce8a92cbeac43d8d5a9f3a6eba447f7004fbf62e50096f9c310093101ea0221f62"}, {0x84, 0x0, 0x1, "401e158474e2b677c318354396bf2913aca33be206d17f23b91139498be0108748204a945876bb6c961256660e3000cc0e69906098eb1847dc390d2a77790120bd9145d5c324abd586b8cad2040defd31b0db539f6b439acd7f889dd009cffb76247db5197a59d6188a96213382502aaa5cd179befe3"}, {0x100, 0x1, 0xffffffffffffffff, "74787513dc6778dd414ee48f31f780cf18ede828461e325cf3ad7cb409fe341aa7bf317ce6d929fbd92ccb6a51763a45f3013bb2344ae2d08161562f491e011b918993c818d8a3f7c5fb6f860e894fa144aaee5d1620827d10115a4be4f12cfb16cbfcf008eabccc7d0d83c6e1ba8dd5f1f7242ba1759895d042998def8b60a91d8d2923761d39c2da59bdc5ceaebb0bebba728e4142d4ecdef239ddf16b894ce3e43a94c83e40192e54e7b4faf22e090cbd16062c5d789d38848ba73917296b8e527e5573ac88e197981e9f31898d93d1d82f9cd2215417b4130462355e1ca9f6339d5201ef35afc13c0b7fa7d1427505a2"}, {0x100c, 0x10a, 0x3ff, "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"}, {0x6c, 0x117, 0x7fffffff, "30ee09731054a8466fa0b3bb226f091c101e79747c1147322536aaf23728bbb7b7e04f6602991d4b46529d104f33f2e794bced09c412daf3ca8cc7ea7dd28befe7ad20a9fe7905f6091e94b5bf5d91a514acc10b655bdcd873c5b07f29ba7d"}, {0x14, 0x0, 0x8, "30cbd8647509"}, {0xc0, 0xff, 0x8, "25a9e1e600ee896737d33a15bc8a1fd3fe95c3c94d4c2ec12f6b4bf9da7dd9028fb596a74f35fbd54a0a408ae68da3a05bbdec641962558fa96fa54032b92e7c64622f4f7d6a0e9375d8f11ee33774878fec4defaafec15c385dd4566bbef0ee7c5e7e3cec1fc963c9bc10578f49344d2ff54a45105a696eb5d19af08dfe34cfdc6e68b8b9f207736886625e207c481e5699a2e0a26b777831e54d2247a514a9acf3f51cdad03ab3d7739321e74ed966cfbe"}], 0x1378, 0x80}, 0x4) rmdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xc0, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000002840)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000003bc0)={@mcast1, 0x0}, &(0x7f0000003c00)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000003c40)={r3, 0x1, 0x6}, 0x10) 15:37:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x0, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:50 executing program 4: perf_event_open(&(0x7f0000000680)={0x200000002, 0x70, 0x3, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/173) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) ptrace$cont(0x20, r1, 0x1ff, 0x7fff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000022000100000008001100e200000000000002000000000000"], 0x1c}}, 0x0) 15:37:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x1}, @sack_perm, @mss={0x2, 0x4}, @sack_perm, @timestamp], 0x5) 15:37:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1c, &(0x7f0000000000)={r1, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f00000000c0)=0x18) 15:37:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x2, 0x5, 0xc, 0x2, 0x3, 0x2, 0x2, 0x3, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x5, 0x6, 0x4, 0x7fff, 0x8001, 0xfffffffffffffffb, 0x4, 0x5, r1}, &(0x7f0000000340)=0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ff7000/0x7000)=nil, 0x7000}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x52930ee1}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 15:37:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x0, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1a, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x6, 0x7f, 0x20, 0x0, 0x1}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) 15:37:51 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x105a00, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000580)={0x3}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000004c0)=0xe8) getegid() ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000140)={0x10, 0x4, 0x5}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80080420}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1a8, r1, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7b}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x74, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xd}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9f43}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000001}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd32, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000900)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000640)={0x27c, r4, 0x10, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x1a0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180100002200010000000000000000000500000004000000"], 0x18}}, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000940)={0x6, 0xe3, 0x5a, 0x7fffffff, 0x7ff, 0x5}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000540)={0x80000000}) 15:37:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x2, 0x5, 0xc, 0x2, 0x3, 0x2, 0x2, 0x3, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x5, 0x6, 0x4, 0x7fff, 0x8001, 0xfffffffffffffffb, 0x4, 0x5, r1}, &(0x7f0000000340)=0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ff7000/0x7000)=nil, 0x7000}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x52930ee1}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 15:37:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301}, 0x14}}, 0x0) 15:37:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002200010000000000000000000500000008001100d89655d3e2000000"], 0x1c}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x60c3) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e23, @loopback}, {0x307}, 0x0, {0x2, 0x4e24}, 'veth1_to_bridge\x00'}) 15:37:51 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000240)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x1fffffffffe, 0xffffffffffffffff, 0x1) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1000000000000000, 0x410000) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000140)) socketpair$inet6(0xa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000280)={0x0, @pix={0x40, 0x9, 0x31303453, 0x1, 0x81, 0x2, 0x0, 0x7, 0x1, 0x2, 0x2}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100200000e, 0x13, r1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000200)={0x7f, 0x9, 0x7fffffff, 0x2}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8108551b, &(0x7f0000000080)) 15:37:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000022e5aab3073d3ccdeb000100000100050000a911828a57"], 0x18}}, 0x0) 15:37:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301}, 0x14}}, 0x0) 15:37:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESHEX=r0]]}) 15:37:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/178) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16=r3], 0x1}}, 0x0) 15:37:51 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c6530c7380ee13c9b02799fedceb8db85fc50757281b87c3b0541de587e745d93bb0b54748f5f"], 0xa) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:37:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x57b24952, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="b3b2943dec6416888e8d4504b42ecd4596bb92ffdb36aefb8860f42fb158cc551c8e68724c62c43e90b262226107a624c9d7fdce0c34b64f72e1b7871a5ef3", 0x3f, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="2df29294bedaf018c5263ae9765896b4abe0d664642c691d3f6115f219dabed052570628bdd333ec600ce00ae40f48ce7924726d59cf69c6424b5bd234cefa9f8e523904431056a7369a04cfc163b4d6e7f06ab137634fa5297f8dbe9e4ddbb63bfe74674859f2f44b89d2867395a367625a03c79acd8fba7133a8bf593af94683717ff52c4823ca4986ab062c5b85760cedf91c01d35fd0bd148b71afd7a8401e3ac0", 0xa3, 0xffffffffffffffff) keyctl$instantiate(0xc, r0, &(0x7f00000001c0)=@encrypted_update={'update ', 'default', 0x20, 'user:'}, 0x15, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d7e2a5b9c05bc27342f41236dcc3cb2032edc62fcb5d28f410db56280dc0b6569e0b877a443ed5ff9b0116cee7f703daa4f43584bfcc3ffe11df77c6bbffe3a91b646c1267b04cf2f00212110861315338d87b16bfe317ad80373c5a2b910ab441bbf01cf9d36fca308335ee40dadfdc568a3a81dc15e84f"], 0x18}}, 0x0) 15:37:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301}, 0x14}}, 0x0) 15:37:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8c201, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000180)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000100)=0xba) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21, @dev}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000c80)='ip6_vti0\x00', 0xf) fremovexattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB]) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000540)={r3, @in6={{0xa, 0x4e24, 0x200, @mcast2, 0x952}}, 0x5, 0x9, 0x4, 0x3, 0x8}, 0x98) r4 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f0000000300), 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendto$inet(r1, &(0x7f0000000440)="12d67def596ca03aa3695b7449ea233e20f44df68fb66788e95f5cdec39050a8906e0b110e7297b30964591cc6bd", 0x2e, 0x0, &(0x7f00000004c0)={0x2, 0x4e21, @multicast2}, 0x10) request_key(&(0x7f0000000840)='id_resolver\x00', &(0x7f0000000880)={'syz', 0x0}, &(0x7f00000008c0)='lovboxnet1selinuxuser}!%^}#fself.\x00', 0x0) request_key(&(0x7f00000009c0)='big_key\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)='\x00', 0xfffffffffffffff8) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x0, 'sh\x00'}, 0x2c) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r5, 0x0, 0x7, r2, &(0x7f0000000d40)={r4, 0xffffffffffffffff, 0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x10, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfffffffffffffe60) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x1, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@local}, 0x8) [ 399.367962] encrypted_key: insufficient parameters specified 15:37:51 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) [ 399.420422] encrypted_key: insufficient parameters specified [ 399.485153] FAULT_INJECTION: forcing a failure. [ 399.485153] name failslab, interval 1, probability 0, space 0, times 0 [ 399.553122] CPU: 1 PID: 22868 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #248 [ 399.560528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.569886] Call Trace: [ 399.572526] dump_stack+0x244/0x39d [ 399.576288] ? dump_stack_print_info.cold.1+0x20/0x20 [ 399.581506] should_fail.cold.4+0xa/0x17 [ 399.585600] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 399.590720] ? lock_downgrade+0x900/0x900 [ 399.592279] IPVS: set_ctl: invalid protocol: 135 172.20.20.22:0 [ 399.594875] ? check_preemption_disabled+0x48/0x280 [ 399.594895] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 399.594914] ? kasan_check_read+0x11/0x20 [ 399.615029] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 399.620319] ? __netlink_insert+0xd2c/0x13b0 [ 399.624821] ? __netlink_insert+0xd2c/0x13b0 [ 399.629273] ? find_held_lock+0x36/0x1c0 [ 399.633369] ? perf_trace_sched_process_exec+0x860/0x860 [ 399.638848] __should_failslab+0x124/0x180 [ 399.643094] should_failslab+0x9/0x14 [ 399.646902] kmem_cache_alloc_node+0x26e/0x730 [ 399.651488] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 399.657030] ? check_preemption_disabled+0x48/0x280 [ 399.662065] __alloc_skb+0x119/0x770 [ 399.665794] ? netdev_alloc_frag+0x1f0/0x1f0 [ 399.670204] ? __release_sock+0x3a0/0x3a0 [ 399.674361] ? __local_bh_enable_ip+0x160/0x260 [ 399.679040] ? netlink_insert+0xfe/0x240 [ 399.683112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 399.688652] ? netlink_autobind.isra.34+0x232/0x310 [ 399.693704] netlink_sendmsg+0xb29/0xfc0 [ 399.697778] ? netlink_unicast+0x760/0x760 [ 399.702033] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 399.706974] ? apparmor_socket_sendmsg+0x29/0x30 [ 399.711738] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 399.717277] ? security_socket_sendmsg+0x94/0xc0 [ 399.722036] ? netlink_unicast+0x760/0x760 [ 399.726277] sock_sendmsg+0xd5/0x120 [ 399.729997] ___sys_sendmsg+0x7fd/0x930 [ 399.733997] ? copy_msghdr_from_user+0x580/0x580 [ 399.738765] ? lock_downgrade+0x900/0x900 [ 399.743012] ? proc_fail_nth_write+0x9e/0x210 [ 399.747609] ? __fget_light+0x2e9/0x430 [ 399.751596] ? fget_raw+0x20/0x20 [ 399.755056] ? find_held_lock+0x36/0x1c0 [ 399.759132] ? kasan_check_write+0x14/0x20 [ 399.763378] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 399.768349] ? wait_for_completion+0x8a0/0x8a0 [ 399.772962] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 399.778504] ? sockfd_lookup_light+0xc5/0x160 [ 399.783010] __sys_sendmsg+0x11d/0x280 [ 399.786917] ? __ia32_sys_shutdown+0x80/0x80 [ 399.791336] ? __sb_end_write+0xd9/0x110 [ 399.795404] ? fput+0x130/0x1a0 [ 399.798693] ? do_fast_syscall_32+0x150/0xfb2 [ 399.803205] ? do_fast_syscall_32+0x150/0xfb2 [ 399.807723] ? trace_hardirqs_off_caller+0x310/0x310 [ 399.812835] ? __do_page_fault+0x491/0xe60 [ 399.817085] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 399.821857] do_fast_syscall_32+0x34d/0xfb2 [ 399.826190] ? do_int80_syscall_32+0x890/0x890 [ 399.830788] ? entry_SYSENTER_compat+0x68/0x7f [ 399.835371] ? trace_hardirqs_off_caller+0xbb/0x310 [ 399.840397] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 399.845244] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 399.850095] ? trace_hardirqs_on_caller+0x310/0x310 [ 399.855117] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 399.860146] ? prepare_exit_to_usermode+0x291/0x3b0 [ 399.865185] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 399.865211] entry_SYSENTER_compat+0x70/0x7f [ 399.865223] RIP: 0023:0xf7fe8a29 [ 399.865239] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 399.874457] RSP: 002b:00000000f5fe40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 399.874473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 399.874482] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 399.874491] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 399.874500] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 399.874511] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:37:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="187c388f6739f6d217de000000220065a72501ec7b2f126fda7f3f860100000000f9ff6548eddf691a61ee660895f7998e71f66f090ed7c48dc50d8e25f2ffacd820e48d19ea72226eb40a1181bba6000000"], 0x18}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='auxv\x00') r2 = socket(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x8}]}}}]}, 0x44}}, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100)={0x4, 0x4}, 0x2) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x80000) 15:37:52 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x20, 0x0, 0x3f, 0x100, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x5, 0x6, 0x287, 0xfff, 0x80, 0x401, 0x871a, 0x3, 0x5, 0x0, 0x4, 0x6, 0x2, 0x2, 0xfff, 0x200, 0x80000001, 0x2, 0xfffffffffffffffd, 0x7575, 0x100, 0x40, 0x761c946e, 0x3b09, 0x3, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x2}, 0x0, 0x2, 0x1, 0x3, 0x1, 0x5, 0x800}, 0x0, 0x6, r1, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x6, 0x420200) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='security.SMACK64MMAP\x00', &(0x7f0000000380)='securitywlan0^nodev$%+.\x00', 0x18, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x10007, 0x0, 0x2, 0x4}, &(0x7f0000000500)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000005c0)=r3, 0x4) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000780)="6370757365742e6d656d73001698c229f6be9c7119285f9001425f30552544fd12375c0d98181d103d53a557472aa8d9d52ce593eb6b7c407104a36b3c5c32f4a5ebcd35f88f9fdc19b068ab6ca50dabe7ca0556b492159514f1dbccd610877a4c03fb5f848cf906737379333221078fbb4af70d2de89defcac3eb2bc9c0279ffa744572", 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0x2, &(0x7f0000000080)=""/30, &(0x7f00000000c0)=0x1e) sendfile(r0, r0, &(0x7f0000000000)=0x7e00, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet6_buf(r1, 0x29, 0x4d661ef64e5d9cf0, &(0x7f0000000680)=""/141, &(0x7f0000000300)=0x8d) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, @loopback, @remote, 0x1000, 0x0, 0x5, 0x400, 0x9, 0x2}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 15:37:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xeb28676917a7965d, 0x0, 0x0, 'syzkaller1\x00', 'sit0\x00', 'bcsh0\x00', 'bpq0\x00', @empty, [], @local, [], 0x70, 0xd0, 0x100}, [@snat={'snat\x00', 0xc, {{@random="a24cd42c6ae7"}}}, @arpreply={'arpreply\x00', 0xc, {{@random="712d93e8a96c"}}}]}, @snat={'snat\x00', 0xc, {{@local}}}}]}]}, 0x1e0) 15:37:52 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:52 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000240)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x1fffffffffe, 0xffffffffffffffff, 0x1) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1000000000000000, 0x410000) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000140)) socketpair$inet6(0xa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000280)={0x0, @pix={0x40, 0x9, 0x31303453, 0x1, 0x81, 0x2, 0x0, 0x7, 0x1, 0x2, 0x2}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100200000e, 0x13, r1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000200)={0x7f, 0x9, 0x7fffffff, 0x2}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8108551b, &(0x7f0000000080)) [ 400.124822] kernel msg: ebtables bug: please report to author: Unknown flag for bitmask [ 400.148220] FAULT_INJECTION: forcing a failure. [ 400.148220] name failslab, interval 1, probability 0, space 0, times 0 [ 400.164207] netlink: 'syz-executor3': attribute type 8 has an invalid length. [ 400.208426] CPU: 0 PID: 22894 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #248 [ 400.216103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.225471] Call Trace: [ 400.228079] dump_stack+0x244/0x39d [ 400.231722] ? dump_stack_print_info.cold.1+0x20/0x20 [ 400.236936] should_fail.cold.4+0xa/0x17 [ 400.241042] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 400.246155] ? __save_stack_trace+0x8d/0xf0 [ 400.250477] ? save_stack+0xa9/0xd0 [ 400.254088] ? save_stack+0x43/0xd0 [ 400.257707] ? find_held_lock+0x36/0x1c0 [ 400.261876] ? fib_select_multipath+0x928/0xb70 [ 400.266563] ? fib_select_multipath+0x928/0xb70 [ 400.271216] ? perf_trace_sched_process_exec+0x860/0x860 [ 400.276652] ? check_preemption_disabled+0x48/0x280 [ 400.281673] __should_failslab+0x124/0x180 [ 400.285899] should_failslab+0x9/0x14 [ 400.289691] kmem_cache_alloc_node_trace+0x270/0x740 [ 400.294789] __kmalloc_node_track_caller+0x3c/0x70 [ 400.299724] __kmalloc_reserve.isra.40+0x41/0xe0 [ 400.304575] __alloc_skb+0x155/0x770 [ 400.308277] ? netdev_alloc_frag+0x1f0/0x1f0 [ 400.312676] ? __release_sock+0x3a0/0x3a0 [ 400.316814] ? __local_bh_enable_ip+0x160/0x260 [ 400.321477] ? netlink_insert+0xfe/0x240 [ 400.325537] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.331066] ? netlink_autobind.isra.34+0x232/0x310 [ 400.336071] netlink_sendmsg+0xb29/0xfc0 [ 400.340124] ? netlink_unicast+0x760/0x760 [ 400.344342] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 400.349259] ? apparmor_socket_sendmsg+0x29/0x30 [ 400.354000] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.359525] ? security_socket_sendmsg+0x94/0xc0 [ 400.364277] ? netlink_unicast+0x760/0x760 [ 400.368501] sock_sendmsg+0xd5/0x120 [ 400.372213] ___sys_sendmsg+0x7fd/0x930 [ 400.376188] ? copy_msghdr_from_user+0x580/0x580 [ 400.380954] ? lock_downgrade+0x900/0x900 [ 400.385094] ? proc_fail_nth_write+0x9e/0x210 [ 400.389582] ? __fget_light+0x2e9/0x430 [ 400.393552] ? fget_raw+0x20/0x20 [ 400.396993] ? find_held_lock+0x36/0x1c0 [ 400.401054] ? kasan_check_write+0x14/0x20 [ 400.405277] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 400.410199] ? wait_for_completion+0x8a0/0x8a0 [ 400.414863] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 400.420494] ? sockfd_lookup_light+0xc5/0x160 [ 400.424979] __sys_sendmsg+0x11d/0x280 [ 400.428985] ? __ia32_sys_shutdown+0x80/0x80 [ 400.433387] ? __sb_end_write+0xd9/0x110 [ 400.437439] ? fput+0x130/0x1a0 [ 400.440708] ? do_fast_syscall_32+0x150/0xfb2 [ 400.445193] ? do_fast_syscall_32+0x150/0xfb2 [ 400.449686] ? trace_hardirqs_off_caller+0x310/0x310 [ 400.454778] ? __do_page_fault+0x491/0xe60 [ 400.459007] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 400.463857] do_fast_syscall_32+0x34d/0xfb2 [ 400.468171] ? do_int80_syscall_32+0x890/0x890 [ 400.472744] ? entry_SYSENTER_compat+0x68/0x7f [ 400.477313] ? trace_hardirqs_off_caller+0xbb/0x310 [ 400.482315] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.487146] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.492162] ? trace_hardirqs_on_caller+0x310/0x310 [ 400.497186] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 400.502197] ? prepare_exit_to_usermode+0x291/0x3b0 [ 400.507207] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 400.512041] entry_SYSENTER_compat+0x70/0x7f [ 400.516432] RIP: 0023:0xf7fe8a29 [ 400.519797] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 400.538686] RSP: 002b:00000000f5fe40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 400.546382] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 15:37:52 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000240)) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x1fffffffffe, 0xffffffffffffffff, 0x1) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1000000000000000, 0x410000) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000140)) socketpair$inet6(0xa, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000280)={0x0, @pix={0x40, 0x9, 0x31303453, 0x1, 0x81, 0x2, 0x0, 0x7, 0x1, 0x2, 0x2}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100200000e, 0x13, r1, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000200)={0x7f, 0x9, 0x7fffffff, 0x2}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8108551b, &(0x7f0000000080)) [ 400.553641] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 400.560897] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 400.568151] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 400.575404] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:37:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 400.619739] netlink: 'syz-executor3': attribute type 8 has an invalid length. 15:37:52 executing program 5 (fault-call:1 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) getpeername(r0, &(0x7f0000000100)=@hci, &(0x7f0000000000)=0x80) 15:37:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="187c388f6739f6d217de000000220065a72501ec7b2f126fda7f3f860100000000f9ff6548eddf691a61ee660895f7998e71f66f090ed7c48dc50d8e25f2ffacd820e48d19ea72226eb40a1181bba6000000"], 0x18}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='auxv\x00') r2 = socket(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x8}]}}}]}, 0x44}}, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100)={0x4, 0x4}, 0x2) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x80000) 15:37:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 400.833563] FAULT_INJECTION: forcing a failure. [ 400.833563] name failslab, interval 1, probability 0, space 0, times 0 15:37:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7261, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @multicast1}}, 0x5, 0xf5b0}, 0x88) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) [ 400.950668] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 400.957509] CPU: 0 PID: 22917 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #248 [ 400.965394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.974753] Call Trace: [ 400.977602] dump_stack+0x244/0x39d [ 400.981250] ? dump_stack_print_info.cold.1+0x20/0x20 [ 400.986461] should_fail.cold.4+0xa/0x17 [ 400.990544] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 400.995669] ? mark_held_locks+0x130/0x130 [ 400.999923] ? zap_class+0x640/0x640 [ 401.003659] ? find_held_lock+0x36/0x1c0 [ 401.007729] ? __lock_is_held+0xb5/0x140 [ 401.011795] ? perf_trace_sched_process_exec+0x860/0x860 [ 401.017235] ? zap_class+0x640/0x640 [ 401.020940] ? __mutex_lock+0x85e/0x16f0 [ 401.024993] __should_failslab+0x124/0x180 [ 401.029214] should_failslab+0x9/0x14 [ 401.033026] kmem_cache_alloc_node+0x26e/0x730 [ 401.037599] ? find_held_lock+0x36/0x1c0 [ 401.041657] __alloc_skb+0x119/0x770 [ 401.045357] ? __netlink_dump_start+0x592/0x7c0 [ 401.050493] ? netdev_alloc_frag+0x1f0/0x1f0 [ 401.054889] ? __netlink_lookup+0x5dd/0xa90 [ 401.059214] ? kasan_check_write+0x14/0x20 [ 401.063439] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 401.068363] netlink_dump+0x7d5/0x1080 [ 401.072241] ? check_preemption_disabled+0x48/0x280 [ 401.077252] ? netlink_broadcast+0x50/0x50 [ 401.081476] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 401.086746] ? rcu_softirq_qs+0x20/0x20 [ 401.090713] ? mark_held_locks+0x130/0x130 [ 401.094944] __netlink_dump_start+0x59a/0x7c0 [ 401.099423] ? genl_lock_dumpit+0xa0/0xa0 [ 401.103562] genl_family_rcv_msg+0xe8a/0x11a0 [ 401.108066] ? genl_unregister_family+0x8a0/0x8a0 [ 401.112895] ? genl_lock_dumpit+0xa0/0xa0 [ 401.117026] ? genl_lock_done+0xe0/0xe0 [ 401.121009] ? genl_unlock+0x20/0x20 [ 401.124712] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 401.129652] ? kasan_check_read+0x11/0x20 [ 401.133794] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 401.139074] ? rcu_softirq_qs+0x20/0x20 [ 401.143052] ? lock_acquire+0x1ed/0x520 [ 401.147020] genl_rcv_msg+0xc6/0x168 [ 401.150731] netlink_rcv_skb+0x172/0x440 [ 401.154787] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 401.159533] ? netlink_ack+0xb80/0xb80 [ 401.163408] ? down_read+0x8d/0x120 [ 401.167032] genl_rcv+0x28/0x40 [ 401.170300] netlink_unicast+0x5a5/0x760 [ 401.174354] ? netlink_attachskb+0x9a0/0x9a0 [ 401.178755] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.184291] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 401.189295] netlink_sendmsg+0xa18/0xfc0 [ 401.193350] ? netlink_unicast+0x760/0x760 [ 401.197576] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 401.202586] ? apparmor_socket_sendmsg+0x29/0x30 [ 401.207420] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.212944] ? security_socket_sendmsg+0x94/0xc0 [ 401.217774] ? netlink_unicast+0x760/0x760 [ 401.222002] sock_sendmsg+0xd5/0x120 [ 401.225812] ___sys_sendmsg+0x7fd/0x930 [ 401.229780] ? copy_msghdr_from_user+0x580/0x580 [ 401.234528] ? lock_downgrade+0x900/0x900 [ 401.238673] ? proc_fail_nth_write+0x9e/0x210 [ 401.243160] ? __fget_light+0x2e9/0x430 [ 401.247123] ? fget_raw+0x20/0x20 [ 401.250564] ? find_held_lock+0x36/0x1c0 [ 401.254616] ? kasan_check_write+0x14/0x20 [ 401.258849] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 401.263769] ? wait_for_completion+0x8a0/0x8a0 [ 401.268349] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 401.273872] ? sockfd_lookup_light+0xc5/0x160 [ 401.278354] __sys_sendmsg+0x11d/0x280 [ 401.282232] ? __ia32_sys_shutdown+0x80/0x80 [ 401.286631] ? __sb_end_write+0xd9/0x110 [ 401.290684] ? fput+0x130/0x1a0 [ 401.293954] ? do_fast_syscall_32+0x150/0xfb2 [ 401.298439] ? do_fast_syscall_32+0x150/0xfb2 [ 401.302932] ? trace_hardirqs_off_caller+0x310/0x310 [ 401.308021] ? __do_page_fault+0x491/0xe60 [ 401.312250] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 401.316999] do_fast_syscall_32+0x34d/0xfb2 [ 401.321311] ? do_int80_syscall_32+0x890/0x890 [ 401.325884] ? entry_SYSENTER_compat+0x68/0x7f [ 401.330456] ? trace_hardirqs_off_caller+0xbb/0x310 [ 401.335474] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.340303] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.345134] ? trace_hardirqs_on_caller+0x310/0x310 [ 401.350152] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 401.355159] ? prepare_exit_to_usermode+0x291/0x3b0 [ 401.360165] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 401.365013] entry_SYSENTER_compat+0x70/0x7f [ 401.369410] RIP: 0023:0xf7fe8a29 [ 401.372761] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 401.391649] RSP: 002b:00000000f5fe40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 15:37:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) getpeername(r0, &(0x7f0000000100)=@hci, &(0x7f0000000000)=0x80) 15:37:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='ppp1\x00', 0x5, 0x2) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)="d0", 0x1}], 0x1, &(0x7f0000000040)}, 0x0) io_setup(0x1, &(0x7f00000005c0)) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r1, 0x0, 0xc4a4, 0x8, 0xc3}) [ 401.399344] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 401.406600] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 401.413850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 401.421104] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 401.428358] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:37:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80800) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="e054c4ad1f4f0249c5229a656302a0bcd343edc79a91c7fbf60ff87bdff39efc1515628e108ca8a51572ee9309e811a3d3553f8579a1d294efd49416c5cf607b809813375377395de149050ae1ce1b8aec5459e391a5872e8294a735130f042aa967b6866012532c3f3eecae0e2cfda430434da4fa7d8ea98b7602f66503fb6fc33ab5e36f3f13b6f7a0f353fe3e898ba66cd0fa2cab3a60842251586b1ec5e5fb6d135b5bf92c00596e381ce3418bddfa89d8762f655a223e82d810f33bfc4603e230428492512c473b72848b52ae", 0xcf}], 0x1}, 0x0) accept4$alg(r0, 0x0, 0x0, 0x800) recvmmsg(r2, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 15:37:53 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x101}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={r1, @in={{0x2, 0x0, @multicast2}}, 0x9, 0x0, 0x0, 0x0, 0x8}, &(0x7f00000001c0)=0x98) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180), 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r3) umount2(&(0x7f0000000380)='./file0\x00', 0x3) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="ea0000006a35a83e701a10440680fdafd60dfb1dfcf8883af356480e785f738a922fcc9aff1da48252304a81a68a48a39abc1b6e3fbad883bd5325d1f32a634370666de64ca653d6facc360ff4a5af05d63619b336322f77f11467126f882382e557556624616bd78c4fee668f5ffafa9d8d19341b4c47d24a392061a3d7b25901189443d3d17a1a8f6b7fd47ecb4fb90f606f56a3ac3b6ca3d7fd2492d215787fc6e72b5db7c51392e9bed568596a7e2c58a39761fe4939bed4d4eb85d71f634eb4f325ed5cf53b79ec86aea20fdd8006e6"], &(0x7f0000000040)=0x1) r5 = getpgid(0xffffffffffffffff) ioctl$KDMKTONE(r2, 0x4b30, 0x10001) ptrace$setregs(0xf, r5, 0x6, &(0x7f0000000100)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000480)={0x0, 0x1, 0x8, 0x1}) dup2(r4, r6) gettid() 15:37:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f00000003c0)="f30f01c80f1e45000f22276766c7442400067c2c826766c7442402b01d00006766c744240600000000670f011c240f06660f6fdb650f214b0f35360f01c99af8539400"}], 0x1, 0x0, &(0x7f0000000600), 0xac) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)=0x40) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000100)={0x0, 0x80000001, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xdb1, 0xff, 0x2, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x4], 0x1f000}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000005c0)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) ppoll(&(0x7f00000002c0)=[{r4, 0x1}, {r3, 0x1004}, {r4, 0x80}, {r0, 0x8000}, {r1, 0x4000}], 0x5, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)={0x8}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) 15:37:53 executing program 5 (fault-call:1 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:53 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x5}, &(0x7f0000000140)=0x8) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40046607, &(0x7f0000000880)) 15:37:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 401.784499] FAULT_INJECTION: forcing a failure. [ 401.784499] name failslab, interval 1, probability 0, space 0, times 0 [ 401.837699] CPU: 1 PID: 22962 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #248 [ 401.845095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.854530] Call Trace: [ 401.854556] dump_stack+0x244/0x39d [ 401.854579] ? dump_stack_print_info.cold.1+0x20/0x20 [ 401.854610] should_fail.cold.4+0xa/0x17 [ 401.854631] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 401.875265] ? __save_stack_trace+0x8d/0xf0 [ 401.879609] ? zap_class+0x640/0x640 [ 401.883333] ? save_stack+0xa9/0xd0 [ 401.886965] ? save_stack+0x43/0xd0 [ 401.890607] ? find_held_lock+0x36/0x1c0 [ 401.894683] ? __lock_is_held+0xb5/0x140 [ 401.898759] ? zap_class+0x640/0x640 [ 401.902479] ? perf_trace_sched_process_exec+0x860/0x860 [ 401.907950] ? check_preemption_disabled+0x48/0x280 [ 401.912982] __should_failslab+0x124/0x180 [ 401.917233] should_failslab+0x9/0x14 [ 401.921042] kmem_cache_alloc_node_trace+0x270/0x740 [ 401.926162] __kmalloc_node_track_caller+0x3c/0x70 [ 401.931122] __kmalloc_reserve.isra.40+0x41/0xe0 [ 401.935905] __alloc_skb+0x155/0x770 [ 401.939625] ? __netlink_dump_start+0x592/0x7c0 [ 401.944296] ? netdev_alloc_frag+0x1f0/0x1f0 [ 401.948705] ? __netlink_lookup+0x5dd/0xa90 [ 401.953043] ? kasan_check_write+0x14/0x20 [ 401.957379] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 401.962438] netlink_dump+0x7d5/0x1080 [ 401.966334] ? check_preemption_disabled+0x48/0x280 [ 401.971356] ? netlink_broadcast+0x50/0x50 [ 401.975603] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 401.980886] ? rcu_softirq_qs+0x20/0x20 [ 401.984948] ? mark_held_locks+0x130/0x130 [ 401.989242] __netlink_dump_start+0x59a/0x7c0 [ 401.993824] ? genl_lock_dumpit+0xa0/0xa0 [ 401.993848] genl_family_rcv_msg+0xe8a/0x11a0 [ 402.002484] ? genl_unregister_family+0x8a0/0x8a0 [ 402.007324] ? genl_lock_dumpit+0xa0/0xa0 [ 402.011472] ? genl_lock_done+0xe0/0xe0 [ 402.015451] ? genl_unlock+0x20/0x20 [ 402.019177] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 402.024117] ? kasan_check_read+0x11/0x20 [ 402.028276] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 402.033555] ? rcu_softirq_qs+0x20/0x20 [ 402.037545] ? lock_acquire+0x1ed/0x520 [ 402.041535] genl_rcv_msg+0xc6/0x168 [ 402.045368] netlink_rcv_skb+0x172/0x440 [ 402.045382] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 402.045398] ? netlink_ack+0xb80/0xb80 [ 402.058089] ? down_read+0x8d/0x120 [ 402.061726] genl_rcv+0x28/0x40 [ 402.065007] netlink_unicast+0x5a5/0x760 [ 402.069098] ? netlink_attachskb+0x9a0/0x9a0 [ 402.073519] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.079058] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 402.084089] netlink_sendmsg+0xa18/0xfc0 [ 402.088166] ? netlink_unicast+0x760/0x760 [ 402.092398] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 402.097331] ? apparmor_socket_sendmsg+0x29/0x30 [ 402.102178] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.107725] ? security_socket_sendmsg+0x94/0xc0 [ 402.112490] ? netlink_unicast+0x760/0x760 [ 402.116725] sock_sendmsg+0xd5/0x120 [ 402.120466] ___sys_sendmsg+0x7fd/0x930 [ 402.124458] ? copy_msghdr_from_user+0x580/0x580 [ 402.129228] ? lock_downgrade+0x900/0x900 [ 402.133388] ? proc_fail_nth_write+0x9e/0x210 [ 402.137907] ? __fget_light+0x2e9/0x430 [ 402.141887] ? fget_raw+0x20/0x20 [ 402.145338] ? find_held_lock+0x36/0x1c0 [ 402.149398] ? kasan_check_write+0x14/0x20 [ 402.153654] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 402.158593] ? wait_for_completion+0x8a0/0x8a0 [ 402.163225] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 402.168781] ? sockfd_lookup_light+0xc5/0x160 [ 402.173305] __sys_sendmsg+0x11d/0x280 [ 402.177229] ? __ia32_sys_shutdown+0x80/0x80 [ 402.181635] ? __sb_end_write+0xd9/0x110 [ 402.185724] ? fput+0x130/0x1a0 [ 402.189007] ? do_fast_syscall_32+0x150/0xfb2 [ 402.193497] ? do_fast_syscall_32+0x150/0xfb2 [ 402.197997] ? trace_hardirqs_off_caller+0x310/0x310 [ 402.203099] ? __do_page_fault+0x491/0xe60 [ 402.207335] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 402.212106] do_fast_syscall_32+0x34d/0xfb2 [ 402.216951] ? do_int80_syscall_32+0x890/0x890 [ 402.221621] ? entry_SYSENTER_compat+0x68/0x7f [ 402.226206] ? trace_hardirqs_off_caller+0xbb/0x310 [ 402.231221] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.236063] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.240905] ? trace_hardirqs_on_caller+0x310/0x310 [ 402.245924] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 402.250949] ? prepare_exit_to_usermode+0x291/0x3b0 [ 402.255977] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.260828] entry_SYSENTER_compat+0x70/0x7f [ 402.265246] RIP: 0023:0xf7fe8a29 [ 402.268612] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 15:37:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r1, 0x0, 0x0, 0x80800) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="e054c4ad1f4f0249c5229a656302a0bcd343edc79a91c7fbf60ff87bdff39efc1515628e108ca8a51572ee9309e811a3d3553f8579a1d294efd49416c5cf607b809813375377395de149050ae1ce1b8aec5459e391a5872e8294a735130f042aa967b6866012532c3f3eecae0e2cfda430434da4fa7d8ea98b7602f66503fb6fc33ab5e36f3f13b6f7a0f353fe3e898ba66cd0fa2cab3a60842251586b1ec5e5fb6d135b5bf92c00596e381ce3418bddfa89d8762f655a223e82d810f33bfc4603e230428492512c473b72848b52ae", 0xcf}], 0x1}, 0x0) accept4$alg(r0, 0x0, 0x0, 0x800) recvmmsg(r2, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 15:37:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:54 executing program 4: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$int_in(r0, 0x5471, &(0x7f0000000080)=0x5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000005480)="e180db4e3b23cdde4c4bca5351a6904cf9b043d46ee6610d0c6ab50da7d7a8b14a0ce29f33598307f5b1b9e233e646f4", 0x30) r2 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r2, &(0x7f0000006480)=[{{&(0x7f0000001b40)=@generic, 0x80, &(0x7f0000001c80)=[{&(0x7f0000003140)=""/138, 0x8a}], 0x1, &(0x7f0000003200)=""/207, 0xcf}}, {{&(0x7f0000003300)=@nfc_llcp, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000006540)=""/4096, 0x1000}], 0x1, &(0x7f0000003380)=""/81, 0x51}}], 0x2, 0x0, &(0x7f0000001d00)={0x77359400}) [ 402.287526] RSP: 002b:00000000f5fe40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 402.295247] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 402.302527] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 402.309815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 402.317112] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 402.324402] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:37:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='team0\x00') syz_emit_ethernet(0x140, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050010a8800fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000000090780000"], &(0x7f0000000000)) 15:37:54 executing program 4: r0 = socket$kcm(0x10, 0x200000000005, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c0000000200020fc63e467c582598b2bc09f6d8ffffff9e00", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 15:37:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x2000) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x101202, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x3, "15cbebeee0c0b5234a899915663199281b4e80a2c900ccb7a02930e93f89058f"}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) r2 = gettid() ioprio_get$pid(0x3, r2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x0, 0x6, 0x0, "f751ee605ee117cef2034900526bcf0000000000006ed003b4be7b877f00"}) 15:37:54 executing program 5 (fault-call:1 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000800)={0x9, 0x108, 0xfa00, {r3, 0x32, "87a68a", "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"}}, 0x110) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x9, 0x7, 0x6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000180)) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000740)=[{0xc0, 0x0, 0x0, "0000d84300250d3a999588a8686192405b72043e04a7c24a271f261817a7f59bd9875a1daf6f94868ac770d4c99d3b1f4f14d597e308ed43b815e1a8e9cd927733a945deaa51d3230657cf9424823eb7fbe34d9b13cc948a3a1d4f8392febacaceb80a933dae5ba5f0b6da1697c48051948d7f94875953eeddd20700000000df94e963be672cb84755711d86aba571a0f3d397f2d32c96a231099048c588e07f0e529dd1ec5b67091e96c56ec7bca8a8b783f5d3"}], 0xc0}, 0x7}], 0x1, 0x0) 15:37:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000740)={{0x0, 0x3, 0x8, 0x80000001}, 'syz1\x00', 0xa}) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x301000) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r2, &(0x7f00000002c0)={0xa, 0x8, 0xfff, 0x9}, 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x0, [0x7, 0x4, 0x0, 0x3b7, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000005c0)={r2}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x101, 0x4, 0x200, 0x100, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x100000001, 0x0, 0x0, 0x12000, 0x400000000, 0x0, 0x6, 0x768a, 0x100000000, 0xb50, 0x7ff, 0x6, 0xf7, 0x2, 0x0, 0x9, 0x2a5b, 0x0, 0x1000, 0xffffffffffff7fff, 0x61, 0xc013, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x7, 0x5, 0x0, 0xffffffff, 0x4, 0x9}, 0x0, 0xc, r0, 0x3) [ 402.781921] FAULT_INJECTION: forcing a failure. [ 402.781921] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 402.793783] CPU: 0 PID: 23012 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #248 [ 402.801142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.810620] Call Trace: [ 402.813225] dump_stack+0x244/0x39d [ 402.816856] ? dump_stack_print_info.cold.1+0x20/0x20 [ 402.816879] ? print_usage_bug+0xc0/0xc0 [ 402.816900] should_fail.cold.4+0xa/0x17 [ 402.826134] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 402.835257] ? find_held_lock+0x36/0x1c0 [ 402.839335] ? mark_held_locks+0x130/0x130 [ 402.843574] ? lock_downgrade+0x900/0x900 [ 402.847746] ? check_preemption_disabled+0x48/0x280 [ 402.852774] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 402.857710] ? kasan_check_read+0x11/0x20 [ 402.861888] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 402.867172] ? rcu_softirq_qs+0x20/0x20 [ 402.871148] ? rcu_softirq_qs+0x20/0x20 [ 402.875128] ? unwind_dump+0x190/0x190 [ 402.879036] ? is_bpf_text_address+0xd3/0x170 [ 402.883561] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.889113] ? should_fail+0x22d/0xd01 [ 402.893001] ? __kernel_text_address+0xd/0x40 [ 402.897498] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 402.902606] ? __save_stack_trace+0x8d/0xf0 [ 402.906943] __alloc_pages_nodemask+0x366/0xea0 [ 402.911622] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 402.916652] ? save_stack+0xa9/0xd0 [ 402.920287] ? save_stack+0x43/0xd0 [ 402.923956] ? find_held_lock+0x36/0x1c0 [ 402.928044] ? trace_hardirqs_off+0xb8/0x310 [ 402.932474] cache_grow_begin+0xa5/0x8c0 [ 402.936541] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 402.942081] ? check_preemption_disabled+0x48/0x280 [ 402.947112] kmem_cache_alloc_node_trace+0x670/0x740 [ 402.952228] __kmalloc_node_track_caller+0x3c/0x70 [ 402.957168] __kmalloc_reserve.isra.40+0x41/0xe0 [ 402.961938] __alloc_skb+0x155/0x770 [ 402.965681] ? __netlink_dump_start+0x592/0x7c0 [ 402.970382] ? netdev_alloc_frag+0x1f0/0x1f0 [ 402.974797] ? __netlink_lookup+0x5dd/0xa90 [ 402.979141] ? kasan_check_write+0x14/0x20 [ 402.983395] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 402.988424] netlink_dump+0x7d5/0x1080 [ 402.992333] ? check_preemption_disabled+0x48/0x280 [ 402.997355] ? netlink_broadcast+0x50/0x50 [ 403.001616] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 403.006912] ? rcu_softirq_qs+0x20/0x20 [ 403.010909] ? mark_held_locks+0x130/0x130 [ 403.015159] __netlink_dump_start+0x59a/0x7c0 [ 403.019659] ? genl_lock_dumpit+0xa0/0xa0 [ 403.023817] genl_family_rcv_msg+0xe8a/0x11a0 [ 403.028330] ? genl_unregister_family+0x8a0/0x8a0 [ 403.033291] ? genl_lock_dumpit+0xa0/0xa0 [ 403.037468] ? genl_lock_done+0xe0/0xe0 [ 403.041461] ? genl_unlock+0x20/0x20 [ 403.045184] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 403.050620] ? kasan_check_read+0x11/0x20 [ 403.054776] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 403.060058] ? rcu_softirq_qs+0x20/0x20 [ 403.064044] ? lock_acquire+0x1ed/0x520 [ 403.068033] genl_rcv_msg+0xc6/0x168 [ 403.071754] netlink_rcv_skb+0x172/0x440 [ 403.075836] ? genl_family_rcv_msg+0x11a0/0x11a0 [ 403.080596] ? netlink_ack+0xb80/0xb80 [ 403.084507] ? down_read+0x8d/0x120 [ 403.088251] genl_rcv+0x28/0x40 [ 403.091533] netlink_unicast+0x5a5/0x760 [ 403.095602] ? netlink_attachskb+0x9a0/0x9a0 [ 403.100025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.105588] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 403.110644] netlink_sendmsg+0xa18/0xfc0 [ 403.114759] ? netlink_unicast+0x760/0x760 [ 403.119001] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 403.124063] ? apparmor_socket_sendmsg+0x29/0x30 [ 403.128841] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 403.134415] ? security_socket_sendmsg+0x94/0xc0 [ 403.139202] ? netlink_unicast+0x760/0x760 [ 403.143450] sock_sendmsg+0xd5/0x120 [ 403.147171] ___sys_sendmsg+0x7fd/0x930 [ 403.151154] ? copy_msghdr_from_user+0x580/0x580 [ 403.155919] ? lock_downgrade+0x900/0x900 [ 403.160080] ? proc_fail_nth_write+0x9e/0x210 [ 403.164588] ? __fget_light+0x2e9/0x430 [ 403.168572] ? fget_raw+0x20/0x20 [ 403.172030] ? find_held_lock+0x36/0x1c0 [ 403.176100] ? kasan_check_write+0x14/0x20 [ 403.180343] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 403.185290] ? wait_for_completion+0x8a0/0x8a0 [ 403.189900] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 403.195443] ? sockfd_lookup_light+0xc5/0x160 [ 403.199942] __sys_sendmsg+0x11d/0x280 [ 403.203830] ? __ia32_sys_shutdown+0x80/0x80 [ 403.208236] ? __sb_end_write+0xd9/0x110 [ 403.212316] ? fput+0x130/0x1a0 [ 403.215607] ? do_fast_syscall_32+0x150/0xfb2 [ 403.220143] ? do_fast_syscall_32+0x150/0xfb2 [ 403.224648] ? trace_hardirqs_off_caller+0x310/0x310 [ 403.229759] ? __do_page_fault+0x491/0xe60 [ 403.234092] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 403.238941] do_fast_syscall_32+0x34d/0xfb2 [ 403.243279] ? do_int80_syscall_32+0x890/0x890 [ 403.247895] ? entry_SYSENTER_compat+0x68/0x7f [ 403.252490] ? trace_hardirqs_off_caller+0xbb/0x310 [ 403.257529] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.262380] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.267234] ? trace_hardirqs_on_caller+0x310/0x310 [ 403.272264] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 403.277311] ? prepare_exit_to_usermode+0x291/0x3b0 [ 403.282336] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 403.287193] entry_SYSENTER_compat+0x70/0x7f [ 403.287206] RIP: 0023:0xf7fe8a29 [ 403.287222] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 403.287229] RSP: 002b:00000000f5fe40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 403.294988] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 15:37:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0x98, 0xe0}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1c0) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000800)={0x9, 0x108, 0xfa00, {r3, 0x32, "87a68a", "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"}}, 0x110) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x9, 0x7, 0x6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000180)) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000740)=[{0xc0, 0x0, 0x0, "0000d84300250d3a999588a8686192405b72043e04a7c24a271f261817a7f59bd9875a1daf6f94868ac770d4c99d3b1f4f14d597e308ed43b815e1a8e9cd927733a945deaa51d3230657cf9424823eb7fbe34d9b13cc948a3a1d4f8392febacaceb80a933dae5ba5f0b6da1697c48051948d7f94875953eeddd20700000000df94e963be672cb84755711d86aba571a0f3d397f2d32c96a231099048c588e07f0e529dd1ec5b67091e96c56ec7bca8a8b783f5d3"}], 0xc0}, 0x7}], 0x1, 0x0) 15:37:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDMKTONE(r0, 0x4b30, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000180)={0x3, 0x1, {0x0, 0x2, 0x8, 0x3, 0x2}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000000c0)={0x0, @aes128, 0x1, "9cc4bc8400375705"}) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x2, &(0x7f0000000800)) 15:37:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:55 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000007c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 15:37:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") [ 403.328895] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 403.336180] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 403.343569] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 403.350831] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) [ 403.393766] ptrace attach of "/root/syz-executor1"[5961] was attempted by "/root/syz-executor1"[23057] 15:37:55 executing program 5 (fault-call:1 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:55 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) setrlimit(0xf, &(0x7f0000000180)={0x8, 0x4}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x80040) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40046432, &(0x7f0000000140)=0x3) 15:37:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x10440, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x3f}) 15:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x4, {0x2, 0x4e20}, {0x2, 0x4e23}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, 0x9, 0x8, 0x6, 0x401, &(0x7f0000000100)='erspan0\x00', 0x9, 0x0, 0x89}) 15:37:55 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = timerfd_create(0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000540)={0x7, 0x100, 0x4, 0x401}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000005c0)=0x5) bind$netlink(r1, &(0x7f0000000600)={0x10, 0x0, 0x25dfdbfb, 0x88000}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x77359400}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000580)={0x2001}) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000100)="15e28d89c5d42e29b2f220e36a89c0e0a02a0de5d8e380bf5b122ef3b890a527c0a5c98adc334429ebda69bcebb33164dbb47930984e37ec87c01f66bd7e1e642ea2dc0e26f6d33c65ac37538ea3197e51e4cd71b077239b1bf148", 0x5b}, {&(0x7f0000000180)="99096cf043d43c332d1009bf134c239a954a5afcc21964cb38dc8dfc3514575d7faf745711bae4e2bd2f033ab2d718da1f744164dd090a102318b660b74ca98c1c85532c65cefe2c96ba925e60b705e79101a3", 0x53}, {&(0x7f0000000200)="7dbc33b0e3d52b2c0fd788538589cd1c4f18e7cdba4774900152ed9d5fa731007a3542712ee70c9bb876ef2caf105bda60af74291516919e730a19d8598839119c35bb8d075beab5e6fe63cd2f600f0db3042bc67d2c22fce990c00aea4a08291870eec6f0af1ddcb32dae8aaef145b12f5914324ff795b25c56ecbdafbfb0b38c45bda585f869122dddcbf5d284ba1eba64c883f8238518c61902532f0f1aeb6bbe69ad2c1bbbc989de0b294a523135dd86a85faa6963800a4f6fcfa885131b2a5f1c3a891785f6d667b80cbc38e6c2437aa23b7a84cf73ebc0f850e68c8094743f918ef0f43b", 0xe7}, {&(0x7f0000000300)="6eddf1fbf545b0597dcf8ceca2e0da0d1d1e6ea68b153d31ea5cb41274ad3430e1eb83664921302924a3467bb7ac12ffaa4444189cf428ae5f3f5fedc6bc33292b97826f621937240c6a83dad73e2d05", 0x50}, {&(0x7f0000000380)="b59f59390be7df8684c05b97cc7fed79822e95d6a04d75f9b1eae8a04c006bfeaa8a10aafca0522ed8c4a8c6e7a9598eb1603d7de21a2d9908c91b03c8466385c6c7b6cf8c50b676955602e00829c3aac46543f737fa2d757bc7946eee4168c938d9d4787615100350034adecb751835bc99e0c099e71ba04cfe265349bfac5457380a185d460471d95d1c11af772f74720ff04f6e890814f2d471a907cb93c135697e107a6729fc99ea8cf20a2427f2c39aa68b487bf63b2748c9635acfc0c2be6da6bdd4f499c1d4fdd1337316890eb17ac8486b42f31cc75e9747ca7b3be8457fadec6905b2a07b8f0e0a92ae1f9b", 0xf0}, {&(0x7f0000000480)="d6e6de637911c5de97529e6cfc5f786d2a5a3cc3cb3a2681cb4a8a01cb55849e86cfc67a3ee73cc64329ce228dfc69ab510950314a25def9bf299f86f4ccc6da2891c95a99a369c5fbb3850800bfb1db73c0544815a5a38191f2f5f574e0a1286643b565cc0734c90dfae1824ce3d60179b2c502895f30ad93d1bb70c8d8468d", 0x80}], 0x6, 0x0) socket$netlink(0x10, 0x3, 0x1f) epoll_pwait(0xffffffffffffffff, &(0x7f0000a1efac)=[{}], 0x1, 0x10, &(0x7f0000bbfff8), 0x8) 15:37:55 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x80e, 0x402009) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001b40), &(0x7f0000001d40)=0x4) clock_nanosleep(0x1, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) setfsgid(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r4, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r5 = syz_open_procfs(r1, &(0x7f0000000500)='uid_map\x00') r6 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000440)={r6}) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r7, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000000000, 0x300000003000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) syz_open_dev$evdev(&(0x7f0000003400)='/dev/input/event#\x00', 0xffffffff80000000, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f0000001e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001f80)="aef499eee7e79ab629d9c4aca6f55a489e18dd3a843b75bb8b25ae3dc30da4eb7b17568acae3ea1072e046226f1e2d182b7b55136af6", 0x36}], 0x1}], 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) r8 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="fa6468af60bddb8390d9d6436b33ff3d41f20a92e319afceea1a47508e784abd5ebb5146793f418fc9240e25acec9d134facf13bed265fa91878db84f65731f1b5fd46dd7fe630d4f17faadc8932", 0x4e, 0xfffffffffffffffc) keyctl$read(0xb, r8, &(0x7f0000000600)=""/205, 0xcd) r9 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000003440)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003480)=0x2c) 15:37:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000002200012000000000000000000500000004000000"], 0x1}}, 0x0) 15:37:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/172) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x800000000004e21, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, 0x0, 0x0) socket(0xa, 0x0, 0x8) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x100) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'ip6_vti0\x00', 0x8}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10a) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:37:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, [], [], [], 0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r2, 0xb, 0x1}, 0x14) r3 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0186404, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x100000000, 0x2, 0x2, &(0x7f0000ffd000/0x1000)=nil, 0x6}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) tkill(r3, 0x1000000000016) close(r0) 15:37:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffff000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:55 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:37:55 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x80e, 0x402009) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001b40), &(0x7f0000001d40)=0x4) clock_nanosleep(0x1, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) setfsgid(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r4, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r5 = syz_open_procfs(r1, &(0x7f0000000500)='uid_map\x00') r6 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000440)={r6}) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r7, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000000000, 0x300000003000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) syz_open_dev$evdev(&(0x7f0000003400)='/dev/input/event#\x00', 0xffffffff80000000, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f0000001e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001f80)="aef499eee7e79ab629d9c4aca6f55a489e18dd3a843b75bb8b25ae3dc30da4eb7b17568acae3ea1072e046226f1e2d182b7b55136af6", 0x36}], 0x1}], 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) r8 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="fa6468af60bddb8390d9d6436b33ff3d41f20a92e319afceea1a47508e784abd5ebb5146793f418fc9240e25acec9d134facf13bed265fa91878db84f65731f1b5fd46dd7fe630d4f17faadc8932", 0x4e, 0xfffffffffffffffc) keyctl$read(0xb, r8, &(0x7f0000000600)=""/205, 0xcd) r9 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000003440)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003480)=0x2c) 15:37:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x20, &(0x7f0000000040)={'ipddp0\x00', @ifru_settings={0x5, 0x7, @raw_hdlc=&(0x7f0000000000)={0x9, 0xde75}}}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xa, 0x2000, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1}, 0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f00000001c0)=0xb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000003c0)=""/200}, 0x18) 15:37:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x6}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0xa05}, &(0x7f0000000040), &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f909, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000100)}}) 15:37:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="5f8c6ba8919bd3ba93e4ac9d1ec60e76b9881cc8a2a09ee81dd95f84ea27041f774795f156f96b7822e8ed8ffe5c7e7ba44545969dfec136046c6e6758a94f2863b640ba491d18d7f94eca9071f19d88a761864a2582d505687b185e3df34133628b9a4b4c064ba07b242b097f932e2ddc414c627002354138cdddc270b11a15018d42c934c1227ab6800c697c5a33343349081e64241f52c4d3c4a6a33af539671f8d96d7e985eb5989f2a9b62132b8d01ad17391a94c9d0346c8aef5772f1dd09f5189858c6d96ac350a44a7e2bdd86ad8ac4173ff056574a0f081c21e5fdec0defd502a4338a19ccabe6b8d8d919157b92433183922649a00f3c056fbdb6a") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000400)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() sendmsg$nl_generic(r2, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x270, 0x12, 0x0, 0x70bd2c, 0x25dfdbfe, {0xe}, [@typed={0x8, 0x91, @pid=r3}, @generic="e81f1ff27edd81a5baa03c077453df775952694169b66883247e2b527a5ce5c9034dc7b1981a7b2601e7727e35b0a86071d563c488e342c9b6a14e1947ed9e37a9ad2137954655cc498a9288512cfb", @nested={0x1d8, 0x8e, [@typed={0x8, 0x1e, @uid=r4}, @generic="ed0dfa1e64479652dbf1f76550544862ab58320012c2f213f3da0218c87b6a8fb56870bfe03d060ec9076cfa3bd32dab799eb7af6611d45a545e76a764a59f82e8dcca82cccee3034f7e930cf16a", @generic="8386b0bd86772fe40017df21c352cba138db86e19b70d43abca99e1c7d4d33c8235811b868f6750e1e8969782cd8b6d05239a66209e776d70b0f3aa811e1f8704dbbcc8ecd9a70fa6743bafeeba636ed07e62e6937669e6d5d40daef922c3ffc447a6e60e0fefe757a7797cb9c44d25902aa462d3d5fc1bd9fe534b53a1d16c8ca7eb3ecec9a8384ffbe66f0403b69c71b9ebebf3ca7db166e0d678ebaa813a6cf6ba316b85365753b619cb2a6d76f", @typed={0x8, 0x1a, @uid=r5}, @generic="153465d5d81b0fb319e007d555cb28b26535450bfb3157ff216a8c4e2f3559a365f8475c93a4a1f1f2e5945c1f552fbfea68362ba5cde507c34467ec6830de53f9a09d6e348cd50b01a39d9f6de356664388285e247157ff1d459664434d63573b64a1796d2464ffe23fb8480b9f55b0e9a310211ba92657abcd122dcc76274e1510fdb766b536c36702b823944204477b3ab08cbf8c9157d8664335edd1e28475e5e3dded349d54ef9f231a3622923da63a83501ccddc83ba13743b446739", @typed={0x8, 0x78, @fd=r2}]}, @typed={0x1c, 0x96, @str='.{}em1{cpusetvmnet0\'GPL\x00'}, @typed={0x8, 0x91, @u32}, @typed={0x8, 0x79, @fd=r1}]}, 0x270}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x5, 0x6, 0x2}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0xb1, "7d2b6f15765403df4ebfbc2e6514e7ad2d47e07e71b5587db2f25a3859783d6ac9dd6863892410872aa38c9c2fcfb795af162c270f3494f9b38b39d0193c42e70699a1ab1f83536528c3922b6e0bf6797cb0133c51b28029e6874f9364c27c9937312a539970ad9abeb1626b50dca919c6373541311d160f0a58d99d1a632a41cb74777b8dbe11766da9fe95da55e7df5b734f231b80d6fe55e4668445cf128cb9f269416e4d261e385c81e413243dd6c6"}, &(0x7f0000000500)=0xb9) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000540)={r6, 0x1ff, 0x0, 0x7, 0x0, 0x1ff, 0x6, 0x9, {r7, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xfff, 0x7, 0x101, 0x1}}, &(0x7f0000000900)=0xb0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0086418, &(0x7f0000000380)={0xb4, 0x0, 0x200, 0x86d1, 0x1f, 0x2}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000220001000000f68d59c613ec5e85000004000000"], 0x18}}, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000940)) 15:37:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xc00e0000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(0x0, 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x20, &(0x7f0000000040)={'ipddp0\x00', @ifru_settings={0x5, 0x7, @raw_hdlc=&(0x7f0000000000)={0x9, 0xde75}}}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xa, 0x2000, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1}, 0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f00000001c0)=0xb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000003c0)=""/200}, 0x18) 15:37:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xf0ffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x6}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0xa05}, &(0x7f0000000040), &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f909, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000100)}}) 15:37:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x200800, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0xfffffffffffffff8) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7) fcntl$setstatus(r0, 0x4, 0x44800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="d54add0caa7c0177a93df4b85e71bb652b8740837ac3221e16aeae73be9e8f1ab03b1ecf8ec3ed2b"], 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="f7ff090005fb1e0002000000050000003f1323000500436186a8b4a2c8f7496d2955973aa701620579a2427a00fc61191f7a29e046dba5b98a1ac213aadb7422"], &(0x7f0000000100)=0x1a) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0xffffffff00000001}, &(0x7f0000000180)=0x8) 15:37:56 executing program 3: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x10000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1ff, 0x7, 0x3d, 0x81, 0x0, 0x7, 0x10001, 0x6, 0x3, 0x0, 0x8a1a, 0x5, 0x0, 0x4, 0x1ff, 0x10000, 0x2, 0x7f, 0x85bd, 0x1, 0x8, 0x6e93, 0x100000001, 0x7, 0x80000000, 0xca, 0x100, 0x9, 0x3, 0x2, 0x20, 0x1, 0x9, 0xe34, 0x81, 0xfffffffffffff801, 0x0, 0x200, 0x5, @perf_config_ext={0x5, 0x100}, 0x5680, 0x9, 0x7fffffff, 0x6, 0xfffffffffffffffc, 0xffffffff00000000, 0x6}, r2, 0xf, r0, 0x2) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="45b50000220000000000000000000100b963f583373400005afddfe4df4c05f21dc2984e3c59d34562acdd94421051c6454a92df021d124b40b4749eaa9f28cd8a6a40bf0b339def4ea0ea68c16ea3ca66fc35bfb8163615e70755cdc25ac7bd65720bf46268b1cfa2002dc2459a11e77fa842e563f2427a7ef92a8e5df85bdabaa6799a2f01fbd109d8a93ddefa"], 0x18}}, 0x0) 15:37:56 executing program 2: socketpair(0x13, 0x802, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x5, 0x8001, 0x4}) ioctl$BLKROSET(r2, 0x125d, &(0x7f00000000c0)=0x100000000) preadv(r2, &(0x7f0000000000), 0x4, 0x0) 15:37:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xc00e, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x1) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x10000) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000002200040000000000000000000000000000000000"], 0x18}}, 0x0) 15:37:56 executing program 1: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x0, 0x2) bind$vsock_stream(r1, &(0x7f0000000680)={0x28, 0x0, 0xffffffff, @host}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x2000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000200)={r3, 0x80000, r4}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x101e}, 0x1}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000ff070000050000ffffa7ff00090400000000000097d567eb4a3a0d3ef6ef8c934767f0d103443c42f6124a6eaf1c11405c3b2f09000000c962232653a6f464af74566e26cab6f2f772e4926c07fa991a3287e12c"]) fsetxattr$trusted_overlay_opaque(r6, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x10801, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r5, 0x40086408, &(0x7f0000000080)={0x800, 0x47fe}) 15:37:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000000)="d39a60b8f34c3672679234b0ec59f044ad445de581cb9520de719d26d5e8efe8519e0f128a9a00378ed01e090bd4e6bebf071ac090ed4e7c8f65cb3161a5eeb3a0620ff3f272878375fb1f827ec32d6f27f314071bf8120f2b34043f6003b2a4efb7ec2f2958aad774e8b3512104f81d1d6b0603508c1eca36882f538d626068c3430800b75a8ec14190104ed85b75a53ae7b06292c44e0d700472d8f425fb1096b1e415dc9f14a7363211892d0c04cc2b4b7dbb084051a16eb16daf13fedbc75ab058c4c4dd0bfc3c616923f58b28d3861260", 0xd3, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x78, @ipv4={[], [], @multicast1}, 0x8}, 0x1c) 15:37:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:56 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000080)={0x5, 0x70, 0x5, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x8, 0xa, 0x0, 0x7, 0x200, 0x7fff, 0x8, 0x1d, 0xffffffff, 0x0, 0x78d2, 0x60000000000, 0x8, 0x9, 0x6, 0x9, 0x800, 0x7fffffff, 0xfffffffffffffa3c, 0x674628d5, 0x0, 0x6, 0x2, 0x15c, 0x0, 0x10001, 0x9, 0x800, 0x20, 0x3, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x100000000}, 0x3a0a, 0x8000, 0x8001, 0x0, 0x8, 0xd1ba, 0x2}) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x2, 0x1f}) removexattr(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00') connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r5 = dup2(r3, r2) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) 15:37:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000180)="6d656d00017937737761532e63757289c942abe3fa72656e7400ba1afdae0bbfd864bbaf3951defb1f598d6fd116ce2882f1bf7b355a1315c2ed3c3fc7b673caff969a7d2b51d2d97bca865677deb38691fdb570db24206afbef6077f41631612ec70ae0583fc4f44257011f2dcc01d057c8f0390c561b7c4129b8da274e501c9d9323569f2276196e7b977d778cbbdc2507782010d10a28a83df534a9cbe99754cfcf8774da66049310466f590a88bc", 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)='K', 0x1}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x200, 0xf9ad}, &(0x7f0000000000)=0x88) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0x94}}}, &(0x7f0000000100)=0x84) 15:37:56 executing program 4: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x4) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) readv(r1, &(0x7f0000000140)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x292) 15:37:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002340)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002380)={'bridge_slave_1\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002400)=0x14) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000580)={0xff, 0x2, 0x1}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000002440)={@mcast1, 0x0}, &(0x7f0000002480)=0x14) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000027c0)={&(0x7f00000024c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002540)=""/60, 0x3c}, {&(0x7f0000002580)}, {&(0x7f00000025c0)=""/55, 0x37}, {&(0x7f0000002600)=""/196, 0xc4}], 0x4, &(0x7f0000002740)=""/111, 0x6f, 0x1}, 0x2000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002800)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002840)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000002940)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002980)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002a80)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000002ac0)=@hci={0x1f, 0x0}, &(0x7f0000002b40)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002b80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000002bc0)={'team0\x00', 0x0}) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000240)="b86d339ff6ed7dece39c73c909f8e0fa62aa3a2583dc8dd4478baad6f4411efbf7793c0140876ca6b714e1ff35efd55574ce8752dc6b9971eb01c62dc36eebe157aa9949f728882136ce2cfdfb79f940cb81ec33477c4ee40a880a2dc63bacc9338d6163b91b7eb1adce30f3bee478739e7ae9405a98c6ab6191d231a5e114e43ab6fe9e2ab11a1844a7c692a06954afb0186a0a2ba797dcdf124203161c", 0x9e) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003200)={&(0x7f0000002c00)={0x5e0, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x84, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r5}}}]}}, {{0x8}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffeff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x198, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8b, 0x1, 0x4, 0x800}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r15}, {0x180, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x9, 0x3, 0x3ff, 0xfffffffffffffffd}, {0x7, 0xe61, 0x8, 0x58a}, {0x400, 0x3, 0x80000000, 0x1}, {0x81, 0xfffffffffffffff8, 0x0, 0x200}, {0x8, 0x9, 0x3, 0x401}, {0x64, 0x1ff, 0x1, 0xfffffffffffffeff}, {0x8, 0x6df, 0x81, 0x3}, {0x6, 0x3, 0x2cc, 0x7}, {0xfffffffffffffffc, 0x5, 0x10001, 0x3}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r16}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r19}}}]}}]}, 0x5e0}, 0x1, 0x0, 0x0, 0x1}, 0x1) r20 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r20, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x100000000002000}, 0x0) 15:37:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xf0ffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x800) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='ip_vti0\x00', 0x3}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000002200010000000000000000177a00000004000000"], 0x18}}, 0x0) 15:37:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x100000000000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:56 executing program 1: setrlimit(0x5, &(0x7f0000000000)={0x401, 0x40}) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x6, 0x80000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000240)=0xec02, 0x4) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000000040)={{0xffffffffffffff80, 0x3}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000140)="819a77c64718d2dd6feaff204adc12aad4cc9fccad99a85a60bd01b6dfdf663d352426bbd1004a3643ff0c146dfc1f1bfb390c1897ab6e05f2632d4bfd97850ae7b3a5f18230d7745615b8974acb09b6384b7408fb406389a374b7836572687eb9c348d0b5", 0x65) 15:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0xe2da9c3bea6775e5, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002200010000000000ffdba200a847e13d"], 0x1}, 0x1, 0x0, 0x0, 0x800000}, 0x20000000) 15:37:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x9effffff00000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:57 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='nfs\x00', 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000280)={0x0, 0x1ff, 0x0, 0x8, 0x1, 0xf4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000240)={r0, 0x0, 0x7fffffff}) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() fchownat(r0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x100) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200000, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000005c0)='wlan1em1{wlan1,bdev((user\x00') mkdir(0x0, 0x0) clone(0x802102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000480)={0xa5a1}) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000007c0)={0x15, 0x197, 0xfa00, {r1, 0x2, 0x0, 0x0, 0x0, @ib={0x1b, 0x800, 0xaf87, {"ad1fc9e8beaa401e177f5769edf738ce"}, 0x5828, 0x8, 0x2}, @in6={0xa, 0x4e23, 0x3}}}, 0x215) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0x7793cc0e9c5ba007, 0xb}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 15:37:57 executing program 1: r0 = socket(0x6, 0x7fffc, 0x0) ioctl(r0, 0x8983, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in6=@remote}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f0000000080)={0x7, 0x8, 0x9, {0x0, 0x2710}, {r1, r2/1000+30000}, {0x2, 0x3, 0x6, 0x9}, 0x1, @can={{0x0, 0x8000, 0x9, 0x6}, 0x8, 0x2, 0x0, 0x0, "9d658f9c2adb3fa2"}}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040001) 15:37:57 executing program 2: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = epoll_create1(0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x103000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000100)={0x0, 0x9, 0x7f, &(0x7f0000000080)}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000007000)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x15f60b4, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 15:37:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x204000, 0x6) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000100)={'syzkaller1\x00', {0x2, 0x4e22, @local}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000140)='./file0\x00', r3, r4, 0x400) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000340)={@loopback}, &(0x7f0000000380)=0x14) 15:37:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:57 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='nfs\x00', 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000280)={0x0, 0x1ff, 0x0, 0x8, 0x1, 0xf4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000240)={r0, 0x0, 0x7fffffff}) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() fchownat(r0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x100) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200000, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000005c0)='wlan1em1{wlan1,bdev((user\x00') mkdir(0x0, 0x0) clone(0x802102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000480)={0xa5a1}) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000007c0)={0x15, 0x197, 0xfa00, {r1, 0x2, 0x0, 0x0, 0x0, @ib={0x1b, 0x800, 0xaf87, {"ad1fc9e8beaa401e177f5769edf738ce"}, 0x5828, 0x8, 0x2}, @in6={0xa, 0x4e23, 0x3}}}, 0x215) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0x7793cc0e9c5ba007, 0xb}}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 15:37:57 executing program 1: timer_create(0x2, &(0x7f0000000140)={0x0, 0x1b, 0x1, @thr={&(0x7f0000000700)="c9931c2d00e71255246a233267b8b02b60b0a7c0b459c38696add0bb8ee49dc59e4385401fc7729cf0577f61a63e76533a4c9757e8d0649e9063ed6c20af032a13970354fc94bfb8256a50758687d1ae5c9ba4189c9476a1f014b18184ee", &(0x7f0000000780)="41e134a9180fc2dff9b7cf691b81d4bdf1c2fa33e6a12b44bfa912f77f0f52081cbfc1e09080b2eea418ba6bfea34c277fd0397ea9e0ad7d7c32b340ea7faa1c05b3082694c650634323179ab985424b7b2ef0d4f46edb92907ab7fa53e6681956959910"}}, &(0x7f0000000500)=0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000680)={{0x0, 0x989680}, {r1, r2+10000000}}, &(0x7f0000000800)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x3) unshare(0x8000000) syncfs(r3) r4 = accept4(0xffffffffffffff9c, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x14, 0x0) sendmsg$alg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002800)="7d9625ba593e75d4d90bfdebc6bb1dd2cf0723ee85abd65bf037ae9ad2d51c83240397d437ff93bb6b02e676a5d0e50708b11588a11e60a9d8b8316199d10025a401e39787e2f0becd5bc902c845c7d3327ae2efc07390e5905e7559d95822af2680cfdbcc3a920891a11d016f30a998888573d1dd049ea36cee4dbf203763566ec2ad9ed47ea6714188ab140ab36dc3a31921", 0x93}], 0x1, &(0x7f00000028c0), 0x0, 0x40000}, 0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000, 0x8d01000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000222001000000008000000e0000000011"], 0x14}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e20, 0xf3, @loopback, 0x8000}, {0xa, 0x4e21, 0x9, @empty, 0x8001}, 0x7, [0x227, 0x7, 0x10001, 0x1bd1, 0x0, 0x200, 0xfffffffffffffbff, 0x4]}, 0x5c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000640)=0x0) r8 = syz_open_procfs(r7, &(0x7f00000006c0)='net/udplite\x00') socket$inet6_dccp(0xa, 0x6, 0x0) r9 = getpgid(0x0) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x1, 0x7fc0000, 0xfff, 0x2, 0x0, 0xffffffff00000000, 0x92348, 0x1, 0x0, 0x6, 0x9, 0x401, 0x7, 0x3ff, 0x0, 0x5, 0x4, 0x5, 0x5, 0x24fe, 0x0, 0x9, 0x200, 0x9, 0x7, 0x35, 0x4, 0x3, 0x5fdd4424, 0x1000, 0x8, 0x8, 0x4, 0xf11, 0x6, 0x200, 0x0, 0x81, 0x2, @perf_config_ext={0x6, 0xfffffffffffffff8}, 0x1050, 0x3, 0x5, 0x1, 0x5, 0x20, 0x4}, r9, 0x7, r8, 0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$alg(r10, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="b5bcdd65de1118717e6aa404c2d1f204321c5aa9bcbb51ebf22205779eaf255f94db37f99bbda06615ec88807e6a9adb50f5b918c8c6ec030361", 0x3a}], 0x1, &(0x7f0000000400)}, 0x10) r11 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r12 = creat(&(0x7f00000000c0)='./bus\x00', 0x81) set_mempolicy(0x8000, &(0x7f0000000400)=0xffffffffffffffc0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r11, 0xc0a45322, &(0x7f0000000280)) sendfile(r12, r11, &(0x7f0000000180), 0x10013c93a) ioctl$EVIOCREVOKE(r12, 0x40044591, &(0x7f0000000040)=0x98e) 15:37:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(0x0, 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:37:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x5, 0x44000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x8, 0x7, 0x101, 0x10001, 0x0, 0x7, 0x100, 0xa, 0x7, 0x7, 0x6, 0x1ff, 0x3ff, 0x81, 0x9, 0x9, 0x833, 0x9, 0x6, 0x6, 0x2000, 0x7, 0x7, 0x5, 0xff, 0xfffffffffffffe00, 0x3, 0x9, 0xa6, 0x7, 0x100000001, 0x49d6, 0x4, 0x101, 0x401, 0xb69, 0x0, 0x62d, 0x6, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x7, 0x6, 0x3, 0x9, 0x355, 0x2}, 0xffffffffffffffff, 0xd, r0, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x3cf, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x22, 0x1, 0x70bd2c, 0x0, {0x5}, [@generic="dd25bc6ed194b008", @nested={0x0, 0x61, [@typed={0x0, 0x84, @u32=0x100000001}]}, @generic="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", @generic="22442fe4957737bca872722132821ed1edf0a32c159927bd9f5765fec27e1d178ddeac09220630a4a19636c4409624ad19c091939aa85edeb6367616f91dc8090bacfefa2e272e49b4ff48c15b3135a0233cb26ec6046137a7328dda0fc5a45b3a913011a1a130188d6e7ce11a588157d3b648fe2a985233bcd0b43a72edfe896602dd93bc20842905a6dae92530a2cae26c8160f7babe90e29a56233362f191acfc9d78aab88790a98f272223c80ba53119158cf99701f600f2357acbc2ccff20457f", @nested={0x0, 0x38, [@typed={0x0, 0x77, @ipv6=@remote}, @typed={0x0, 0x84, @ipv4=@broadcast}, @typed={0x0, 0x57, @u64=0x3}, @generic="e1fb6c0e6cb8c7ede2f208ea1b38bcda41aa", @generic="173161e07bb3520a48aad59a6af748004bfa322b7706a1dff7b0bac43b926ecc8996e628df7fc70634a4667cc450b62ccd1ebce01ceb54429b06f7fb6d19c0a216396eb958bf63648432c4462f9fa701124a2f2881526d3c563f8a194ba492325c914b276a68f9b29d679c9749175a3d7d6f2ff35cea624d64ded03a2c7815dda8c781d4dee160d50a5fe48d7a8448e123b4ba90318428a2345c3eb907ce4f4b614b6c9468d28abad999ab5ed313548729d49b1817ff814d217dd060c0fffc68bf3cf8a31e0887ddebc36cbf0e05c0cccf0d03c7ddc995594c340c1e5e"]}]}, 0xffc4}}, 0x40) 15:37:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xf0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xffffff7f00000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:37:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x100000000000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x2, 0x1, 0x2f, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f00000001c0)) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000240)={0xd61, "215d75a241cb01f5c2e6ac832b3105c7e3b58c969c17559fd2facc1e78445092", 0x2, 0x2, 0x0, 0x80000000, 0x7, 0x2, 0x1ff}) signalfd4(r0, &(0x7f00000000c0)={0x8}, 0x8, 0x80000) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000140)={0x1, 0x3, @name="a254b079a8d90617711bb9cd0b3e2e7fdc9bd4a11d49b4ed7dfdf6c2bc8770a2"}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000080000000000000000000000000fbffffffff29a13144a5486a2a294ce34060c1c1ffffffa72599e42b5b0ab138cd4ff46fdfaa2c6ecf5ffdabe674b08c30743a6f55bdc65fa6fb9b43fd6fec7265e9eee6fc71d8e6335f2a8d140bc5efb9b555e1394d11b05d5128184721ba7882f3f406be606d864280a9180ad6da0c2812f7bfaa04ad35664dea5c4f390eb761feecf372b7d641f3ed87d07f35e1053db1c177"], 0x18}}, 0x0) 15:37:57 executing program 4: r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000180)={0x7fff, "bb5f89b16dcf2101eff826b9dd2334cd065a86c571413a68ec90a072e62250cd", 0x2, 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x9, 0x80001, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="2e000000040000000000000000000000010000516c0199e34964230000d971f83fe93b780000000600000000000000000000000000"], 0x2e) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000540)=""/117, 0x75}], 0x1) r5 = dup3(r3, r2, 0x0) fchmod(r5, 0x95) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000024000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000400000000000000bc5f00000000000000"], 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0xe, 0x6, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) timer_settime(r6, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r0, 0x15) 15:37:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x9d07000000000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:00 executing program 2: inotify_init() r0 = dup(0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f0000000240)) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000380)) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000002c0)={0x3, &(0x7f0000000100)=[{}, {}, {}]}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000014c0)={0x0, @in, [0x0, 0x4, 0x5, 0x4, 0x7fffffff, 0x8, 0x2]}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x80000000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x8000}, 0x8) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2d000}], 0x1, 0x0) 15:38:00 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 15:38:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x6, 0x800) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)=0x10001) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4000800000, 0x54040) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000100)=""/12) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000005000000040000000000000000000000"], 0x18}}, 0x0) 15:38:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xec0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(0x0, 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:38:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @loopback}, {0x0, @random="70fbcd51b9ff"}, 0xa, {0x2, 0x4e21, @rand_addr=0xd4f}, 'veth0_to_bond\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:38:00 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 15:38:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xffffffff00000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 15:38:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x3ed, {}, [], "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", "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"}) 15:38:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000200)={{0x342}}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 15:38:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x10000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:38:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:38:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(0x0, 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:38:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x400300, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200010000a4a34ea70000008300000004000000dc287b82f80c6b7936d8e96e21c97a7b4968848e78d604f97f5c14fb7d6ec259079bcdbba8f6e36552c8f4297c4ab2d3fe8d2d8d28cbb2952122ddd7e02c25a287d25ca1890508277acce5e420d7ebe1e21bd36511eeffecb2b8a37d3b25c4"], 0x18}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7c2e, 0x80000) ioctl$TIOCCBRK(r1, 0x5428) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000100)={0x1, 0x7, 0x7ff, 0x6, 'syz1\x00', 0x6b8}) 15:38:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x9, 0x2}) 15:38:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xffffffda, 0x3}, 0x10) 15:38:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x79d, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x3fc}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x8000000003e8, 0x2b1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000000), 0x0) 15:38:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000002200010000000000002071ab34196e5e"], 0x18}}, 0x0) 15:38:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000109, 0x0) 15:38:01 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r0, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:38:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xffffff7f, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) close(r0) 15:38:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe2$9p(0x0, 0x3ffc) 15:38:01 executing program 4: capget(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) 15:38:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x9d070000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800000000008001, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) 15:38:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pwritev(r0, &(0x7f0000002300)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="47757325af3c71c44ba2fbf56778ae62ed04f34ce648be32373101ca6d25cfcf23eefc8926b0d41498aefbce211b95fd3adf878962af62e8d15477ca5e07a209383cf8e029f41f8d66d9bb931baf027866875ec01d18048890a7864b508ebb1a53a3e5ebc239acbc17478d538550a2ec6b90b27db34fa93b525c334e01622bddf3fca9784afb8c35ef8d0fe4ebac79c161b3946e83eba576eaa0361d87cfa8ac15cf95d388d33ebffb184976a5b6f103c1c02bca5efbc6", 0xb7}, {&(0x7f00000011c0)="e9b8959d214913af086c6ea9da5482e00ae28905d1746da49dae75eb2e58fdfd60288846e607b9329f7a289d05457d52f82df2aa56d9c1b542b69b3efdebd09975d8bb9659a321fdcb4f34a834ab72afc9c89bd3e6fdeb381d69c8511a4cf230391c69e80aebea3b55c8102bb8014c0e2ffc27ef1a1c20b6d9af490ca59ec147dbcdb66382c53ec4e833d19e034e58513500a12930eb2947ff7bb85962aec784c3e51cff4845f7a7bdd1c2aac54444b60ceb61390a9961d2651e4d2ee12fd66148e37e5eb5a657beaf92215da5266a0947", 0xd1}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f0000000000)="feaab1b34ba69675f8c030776f31ecc8503da9acee258ccf04f964e919f6068a49753b9b4437381aa74ac389cabfa9c2", 0x30}, {&(0x7f00000022c0)="bf77c972af6b81f2363c29595aeba9c2b336", 0x12}], 0x6, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f00000002c0)=0xfffffffffffffe63, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000023c0)={0x7, "89c34c83efe96c3ef6c7f57b2e7d712cee93bd0f31f0c3031c7c5cdecdda69f8", 0x3, 0x20, 0x7, 0x8000a, 0x2}) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280)=@assoc_value, &(0x7f00000003c0)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0), 0x90) pwrite64(r2, &(0x7f0000002340)="c6f9e9d15444e30d6879c43ead2150fd864e23b718ce3527155d1ae65a73d1a076401c901ee9bbeb6541a0ddbabe2e67625df8dd08c829ebf39b0da3ca572c01bcc6144559303d5b4fc8bfd99f54417cb4bdd7d59d785f53", 0x58, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:38:02 executing program 2: r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getsockopt$inet_int(r0, 0x0, 0x400000000000e, 0x0, &(0x7f0000000100)) 15:38:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r0, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:38:02 executing program 4: set_mempolicy(0x4003, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x12000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) 15:38:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x1000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:02 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) 15:38:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x8000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) creat(&(0x7f00007dc000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r0, 0x10001) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:38:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000700)) 15:38:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000068fe8)="ff020400000000010000000000e1ffffffffffffffd9e905", 0x319) listen(r1, 0x10001) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r3, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") 15:38:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x657, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:38:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x9}) 15:38:02 executing program 4: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x12000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 15:38:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1042}], 0x1, 0x0) 15:38:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xf0ffffff00000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x6, 0x2}, 0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x4}]}, 0x18}}, 0x0) 15:38:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x40030000000000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x2003006}}, 0x14}}, 0x0) 15:38:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="182000002200010000000000000000000500000004000000"], 0x18}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x9, 0x4) 15:38:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') readv(r0, 0x0, 0x0) [ 410.959645] ================================================================== [ 410.967313] BUG: KASAN: global-out-of-bounds in tpg_print_str_4+0xbc9/0xd70 [ 410.974427] Read of size 1 at addr ffffffff88632c50 by task vivid-000-vid-c/23538 [ 410.982043] [ 410.983676] CPU: 0 PID: 23538 Comm: vivid-000-vid-c Not tainted 4.20.0-rc3+ #248 [ 410.991317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.000668] Call Trace: [ 411.003257] dump_stack+0x244/0x39d 15:38:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x9}], 0x1, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) [ 411.006905] ? dump_stack_print_info.cold.1+0x20/0x20 [ 411.012116] ? printk+0xa7/0xcf [ 411.015402] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 411.020167] ? enable_ptr_key_workfn+0x30/0x30 [ 411.024756] print_address_description.cold.7+0x58/0x1ff [ 411.030213] kasan_report.cold.8+0x242/0x309 [ 411.034623] ? tpg_print_str_4+0xbc9/0xd70 [ 411.038860] __asan_report_load1_noabort+0x14/0x20 [ 411.043810] tpg_print_str_4+0xbc9/0xd70 [ 411.048421] ? vbin_printf+0xcc0/0x1a00 [ 411.052405] tpg_gen_text+0x4ba/0x540 [ 411.056217] vivid_fillbuff+0x3ff7/0x68e0 [ 411.060399] ? __mutex_lock+0x85e/0x16f0 [ 411.064469] ? vivid_thread_vid_cap+0x361/0x2650 [ 411.069228] ? mutex_trylock+0x2b0/0x2b0 [ 411.073285] ? vivid_grab_controls+0x380/0x380 [ 411.077851] ? find_held_lock+0x36/0x1c0 [ 411.082032] ? find_held_lock+0x36/0x1c0 [ 411.086109] ? lock_downgrade+0x900/0x900 [ 411.090250] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 411.095344] ? __refrigerator+0x420/0x420 [ 411.099481] vivid_thread_vid_cap+0xbc1/0x2650 [ 411.104053] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 411.108796] ? zap_class+0x640/0x640 [ 411.112490] ? zap_class+0x640/0x640 [ 411.116192] ? find_held_lock+0x36/0x1c0 [ 411.120253] ? vivid_fillbuff+0x68e0/0x68e0 [ 411.124555] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 411.129650] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 411.134802] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 411.139375] ? trace_hardirqs_on+0xbd/0x310 [ 411.143688] ? kasan_check_read+0x11/0x20 [ 411.147832] ? __kthread_parkme+0xce/0x1a0 [ 411.152055] ? trace_hardirqs_off_caller+0x310/0x310 [ 411.157142] ? trace_hardirqs_off_caller+0x310/0x310 [ 411.162235] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 411.167329] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 411.172860] ? __kthread_parkme+0xfb/0x1a0 [ 411.177093] ? vivid_fillbuff+0x68e0/0x68e0 [ 411.181402] kthread+0x35a/0x440 [ 411.184752] ? kthread_stop+0x900/0x900 [ 411.188723] ret_from_fork+0x3a/0x50 [ 411.192428] [ 411.194039] The buggy address belongs to the variable: [ 411.199300] font_vga_8x16+0x50/0x60 [ 411.202996] [ 411.204605] Memory state around the buggy address: [ 411.209526] ffffffff88632b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.216869] ffffffff88632b80: 00 00 00 00 fa fa fa fa 00 fa fa fa fa fa fa fa [ 411.224224] >ffffffff88632c00: 00 00 00 00 00 fa fa fa fa fa fa fa 00 00 00 00 [ 411.231569] ^ [ 411.237538] ffffffff88632c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.244900] ffffffff88632d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.252243] ================================================================== [ 411.259590] Disabling lock debugging due to kernel taint [ 411.269008] Kernel panic - not syncing: panic_on_warn set ... [ 411.273059] kobject: 'loop3' (000000002c27199f): kobject_uevent_env [ 411.274913] CPU: 1 PID: 23538 Comm: vivid-000-vid-c Tainted: G B 4.20.0-rc3+ #248 [ 411.289611] kobject: 'loop3' (000000002c27199f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 411.290208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.308976] Call Trace: [ 411.311572] dump_stack+0x244/0x39d [ 411.315201] ? dump_stack_print_info.cold.1+0x20/0x20 [ 411.320385] panic+0x2ad/0x55c [ 411.323563] ? add_taint.cold.5+0x16/0x16 [ 411.327693] ? preempt_schedule+0x4d/0x60 [ 411.331824] ? ___preempt_schedule+0x16/0x18 [ 411.336222] ? trace_hardirqs_on+0xb4/0x310 [ 411.340528] kasan_end_report+0x47/0x4f [ 411.344488] kasan_report.cold.8+0x76/0x309 [ 411.348791] ? tpg_print_str_4+0xbc9/0xd70 [ 411.353005] __asan_report_load1_noabort+0x14/0x20 [ 411.357937] tpg_print_str_4+0xbc9/0xd70 [ 411.361981] ? vbin_printf+0xcc0/0x1a00 [ 411.365936] tpg_gen_text+0x4ba/0x540 [ 411.369720] vivid_fillbuff+0x3ff7/0x68e0 [ 411.373856] ? __mutex_lock+0x85e/0x16f0 [ 411.377903] ? vivid_thread_vid_cap+0x361/0x2650 [ 411.382641] ? mutex_trylock+0x2b0/0x2b0 [ 411.386689] ? vivid_grab_controls+0x380/0x380 [ 411.391252] ? find_held_lock+0x36/0x1c0 [ 411.395295] ? find_held_lock+0x36/0x1c0 [ 411.399372] ? lock_downgrade+0x900/0x900 [ 411.403505] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 411.408417] ? __refrigerator+0x420/0x420 [ 411.412549] vivid_thread_vid_cap+0xbc1/0x2650 [ 411.417126] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 411.421871] ? zap_class+0x640/0x640 [ 411.425563] ? zap_class+0x640/0x640 [ 411.429255] ? find_held_lock+0x36/0x1c0 [ 411.433302] ? vivid_fillbuff+0x68e0/0x68e0 [ 411.437605] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 411.442698] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 411.447780] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 411.452347] ? trace_hardirqs_on+0xbd/0x310 [ 411.456672] ? kasan_check_read+0x11/0x20 [ 411.460823] ? __kthread_parkme+0xce/0x1a0 [ 411.465041] ? trace_hardirqs_off_caller+0x310/0x310 [ 411.470123] ? trace_hardirqs_off_caller+0x310/0x310 [ 411.475211] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 411.480294] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 411.485816] ? __kthread_parkme+0xfb/0x1a0 [ 411.490033] ? vivid_fillbuff+0x68e0/0x68e0 [ 411.494333] kthread+0x35a/0x440 [ 411.497683] ? kthread_stop+0x900/0x900 [ 411.501684] ret_from_fork+0x3a/0x50 [ 411.506602] Kernel Offset: disabled [ 411.510228] Rebooting in 86400 seconds..