0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/12, 0xc}, {0x0}, {0x0}], 0x100000000000000e}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x800e005ae) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/178, 0xb2}, {0x0}], 0x2) shutdown(r2, 0x0) shutdown(r1, 0x0) 19:34:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:33 executing program 1: 19:34:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 457.599581][T20480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 457.647746][T20480] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:34:34 executing program 3: 19:34:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:34 executing program 1: 19:34:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:36 executing program 1: 19:34:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:36 executing program 3: 19:34:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:36 executing program 1: 19:34:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') pread64(r0, &(0x7f0000000000)=""/124, 0x7c, 0x3) 19:34:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:36 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x2}) 19:34:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') sendfile(r0, r0, 0x0, 0x8040fffffffd) 19:34:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") unshare(0x2000400) fremovexattr(0xffffffffffffffff, 0x0) 19:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0x0, 0x0}) unshare(0x40000000) 19:34:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 463.269313][T20578] IPVS: ftp: loaded support on port[0] = 21 19:34:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:34:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 463.754294][T20591] IPVS: ftp: loaded support on port[0] = 21 19:34:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0x0, 0x0}) unshare(0x40000000) 19:34:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 19:34:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}, 0x0}], 0x1, 0x0) 19:34:40 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) [ 464.115899][T20653] IPVS: ftp: loaded support on port[0] = 21 19:34:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x2, 0x0) 19:34:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x3, 0x0) 19:34:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:34:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:34:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x7, 0x0) 19:34:43 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:34:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x8, 0x0) 19:34:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:43 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) timerfd_create(0x4, 0x80800) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:34:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:34:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0xa, 0x0) 19:34:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:46 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:46 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:34:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0xc, 0x0) 19:34:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x10, 0x0) 19:34:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:46 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:34:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x15, 0x0) 19:34:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:34:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x35, 0x0) 19:34:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 19:34:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x218, 0x0) 19:34:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x2) 19:34:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x300, 0x0) 19:34:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x3) 19:34:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:34:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x4) 19:34:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x502, 0x0) 19:34:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:34:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:34:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xa) 19:34:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0xb00, 0x0) 19:34:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:50 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xf) 19:34:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x31e36, 0x0) 19:34:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x60) 19:34:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x20001941, 0x0) 19:34:51 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x6a) 19:34:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x7ffff000, 0x0) 19:34:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:51 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x300) 19:34:51 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0xfffffdef, 0x0) 19:34:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xa00) 19:34:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0xffffff1f, 0x0) 19:34:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xf00) 19:34:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:54 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x2) 19:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x3f00) 19:34:54 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x3) 19:34:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x4000) 19:34:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x4) 19:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x6000) 19:34:57 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x6a00) 19:34:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x7) 19:34:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xa) 19:34:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x30000) 19:34:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:57 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x34000) 19:34:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xf) 19:34:57 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x400300) 19:34:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x10) 19:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x1000000) 19:34:58 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:58 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:58 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x11) 19:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x2000000) 19:34:58 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:34:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x34) 19:34:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x4000000) 19:34:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:34:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xe5) 19:34:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x1f4) 19:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xa000000) 19:34:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xf000000) 19:34:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x241) 19:35:01 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x3f000000) 19:35:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x300) 19:35:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x3e8) 19:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x40000000) 19:35:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x60000000) 19:35:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x700) 19:35:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xa00) 19:35:04 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x6a000000) 19:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xf00) 19:35:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:04 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x9effffff) 19:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x1100) 19:35:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xefffffff) 19:35:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x3400) 19:35:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x4000) 19:35:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xf0ffffff) 19:35:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:07 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x4102) 19:35:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xffffff7f) 19:35:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xffffff9e) 19:35:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xe500) 19:35:07 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xffffffef) 19:35:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xe803) 19:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xfffffff0) 19:35:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xf401) 19:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x3000000000000) 19:35:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:08 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x2bfa9) 19:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x40030000000000) 19:35:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x100000000000000) 19:35:10 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x142800) 19:35:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x200000000000000) 19:35:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:10 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x400000000000000) 19:35:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x281400) 19:35:11 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xa00000000000000) 19:35:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x800000) 19:35:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xf00000000000000) 19:35:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x1000000) 19:35:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x3f00000000000000) 19:35:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x2000000) 19:35:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x4000000000000000) 19:35:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x3000000) 19:35:14 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x6000000000000000) 19:35:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x4000000) 19:35:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x7000000) 19:35:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x6a00000000000000) 19:35:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xa000000) 19:35:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x8000000000000000) 19:35:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:17 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xf000000) 19:35:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x9effffff00000000) 19:35:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x10000000) 19:35:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xefffffff00000000) 19:35:17 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x11000000) 19:35:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xf0ffffff00000000) 19:35:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x34000000) 19:35:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xffffff7f00000000) 19:35:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0xffffffff00000000) 19:35:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x40000000) 19:35:20 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="5ba80700000000000000000001780000000000010c410000007f"], 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2800801}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xa8, r2, 0x600, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x41d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x5}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4000000000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x51}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x41020000) 19:35:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x1, [0x3ff]}, &(0x7f0000000140)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x400}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') socketpair(0x0, 0x8080b, 0x1, &(0x7f0000000240)={0xffffffffffffffff}) fallocate(r0, 0x20, 0x6b, 0x13a2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="248000ff0900", @ANYRES16=r3, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000280)={0x2b, 0x7167aecf}) socket$can_raw(0x1d, 0x3, 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x134, r5, 0x10a, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x833}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbac}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40800, 0x0) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f0000000340)={0x8000, "74e87f1ed8119b0329da9d8bd242bf7f644a1a6178c4df746be533da10fb5ea0", 0x3, 0x8, 0x5, 0x5, 0x2, 0x6, 0x9, 0xfff}) ioctl$KVM_GET_PIT2(r6, 0x8070ae9f, &(0x7f00000000c0)) 19:35:20 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x58d0ffff) 19:35:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setrlimit(0x0, &(0x7f0000000000)={0x1, 0x4}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xa9bf0200) 19:35:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) 19:35:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="78ecb1d1f675a4cffd", @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:35:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:23 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xe5000000) 19:35:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) 19:35:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xe8030000) 19:35:23 executing program 4: socketpair(0x0, 0xa, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7adb0883}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xf4010000) 19:35:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) syz_open_dev$vcsa(0x0, 0xde1, 0x20140) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:26 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2) bind$netrom(r2, &(0x7f0000000040)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @bcast, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) connect(r2, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x4, 0x2, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x17}, 0x1}}}, 0x80) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x3e4, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x343}}, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000140)) 19:35:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xffffd058) 19:35:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) syz_open_dev$vcsa(0x0, 0xde1, 0x20140) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xffffff7f) 19:35:26 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) 19:35:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x14280000000000) 19:35:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x104, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x800) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfc, 0xfffffffffffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x8001, 0x2ed6}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:35:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x80000000000000) 19:35:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:27 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000040)={0x8, 0x5, [0x80000001, 0x0, 0xa15a, 0x0, 0x1f]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x100000000000000) 19:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x2a, 0x7, 0x4, 0xffffffffffffff01, 0x65, 0x4, 0x9, 0x3f, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000140)={0xde7e, 0x2000}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0700000000000000000001000000000000000c41000000040014f7c9cb55567073851c122c8d"], 0x20}}, 0x0) 19:35:29 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x200000000000000) 19:35:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="c7301dd70879776fe4cc41e6614fc2cff86866350e5bc7fb65e0270aa5ded11148dafbc99875ea371a8cdd88f6a8c9e4e84836eee19be795d8b0", 0x3a) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x0, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40800) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bind$bt_hci(r2, &(0x7f0000000240)={0x1f, r3, 0x3}, 0xc) getpeername$ax25(r2, &(0x7f0000000340)={{0x3, @default}, [@rose, @bcast, @default, @rose, @null]}, &(0x7f00000003c0)=0x48) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f0000000440)=0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000480)={r4, 0x8, 0x9, [0x1, 0x8000, 0x8, 0xa4, 0x2, 0x2, 0x4, 0x3, 0xfff0000000000000]}, 0x1a) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:35:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x300000000000000) 19:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="704a8627", @ANYRES16=r1, @ANYBLOB="070000000000000000000000ee040814d00ed28ec95a05c8c202b4a33bc5419365e4320166ab92cb4bbb5919de8a658c1745f1a1aa81439249dbc2c3ae0349c929c72622207b388b4c1a053bb5c2ebcbc11893e66799f53d5022e6b4481adc5269977676"], 0x20}}, 0x0) 19:35:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x400000000000000) 19:35:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400000) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="07000000004d9fd0728f84f699c2008000000c01000000040014"], 0x20}}, 0x0) 19:35:32 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x700000000000000) 19:35:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xa00000000000000) 19:35:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=@can={{0x3, 0x9, 0x3, 0x400}, 0x5, 0x3, 0x0, 0x0, "4645a2f473df69af"}, 0x10}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xf00000000000000) 19:35:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2203, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:35:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4}, &(0x7f0000000140)=0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:36 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f"], 0x3}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x1000000000000000) 19:35:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000001", @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,', {[{@privport='privport'}, {@access_user='access=user'}, {@access_any='access=any'}, {@debug={'debug', 0x3d, 0x7}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'vmnet1}wlan1-$md5sumkeyring#'}}, {@pcr={'pcr', 0x3d, 0x29}}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, 'TIPC\x00'}}, {@euid_lt={'euid<', r2}}]}}) 19:35:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4}, &(0x7f0000000140)=0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x1100000000000000) 19:35:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') pipe(&(0x7f0000000000)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 19:35:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:36 executing program 4: r0 = semget$private(0x0, 0x3, 0x301) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x4, 0x0, 0x9, 0x800, 0x49, 0x8]) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[]}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x301200, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000340)={0x0, 0xfd, 0x10, 0xb1ce326, 0x800}, &(0x7f0000000380)=0x18) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0900090a080009b401e10cdcc072"], &(0x7f0000000400)=0x10) 19:35:39 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f"], 0x3}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x3400000000000000) 19:35:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x109, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x24000000) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8090000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x208, 0x40, 0xa10, 0x70bd27, 0x25dfdbfb, {0x6}, [@generic="ca2eb2d5be824fa1f5afd517ea30d4c203a5694eb4a3653d5c23882c64dbcbc5f113387c8f43955c629de8ae37ef817d877c61e36e8e23e940d090eae0925164d74b9669de6f62847415f5dd7cf0472e13e7f17e5d2dca1430d843f2366672016b85ff5dcd5b09d26065c3bd9de5b0da9aaaefbccb42376e23d978de3603d39b98bb2c4559464b36c6aafaeff4c4bb17c785e2e6a2f13d23d4763af2c8f4cbcce6fb8c9d611f147ac3d8297839a383e24c9b9b3cb30b43eeb1410fb1b561a2b5cd15b2d0edf3a8a43cad6288687012df8f94d820808ccfb5d21ddb1cfc67a3992de6331f0c53b9272323590884da380cc9ad", @typed={0x14, 0x40, @ipv6=@mcast1}, @typed={0xac, 0x75, @binary="fc61c3b0a09d6db24fbe739a687748918b88a89a3c9b83c5619890ca21dd4cd8b0715560a09277e85f7da761d6ac11aa9316dc9e4425d3fb6ba57c8f68921a92b72f4c84dc3dc4991846a9118b53ece2d19f00bb313768aa724cd6a8565384aebc9bae89e6db0cd158528985435d4d85337d28aeaa2a8820d771dc8bd6d417d1b761b7f7e90271e723f3fd76e1d1910e6edf7530284e92d31b7b1fd05d98d0609eb88d70a7"}, @nested={0x2c, 0x15, [@typed={0x14, 0x52, @ipv6=@dev={0xfe, 0x80, [], 0x19}}, @generic="c9952a04f3b73f104fb7a6fec823e612fda6"]}, @nested={0x14, 0x2f, [@generic="4161b9d4e05f27edbd5a0a95215855"]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x604000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000580)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0700000000000000000001ffff000000000000112e5a148a41000000040014"], 0x20}}, 0x0) 19:35:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 19:35:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 19:35:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ef7a7066e7a8b5a1628b4a2ad1eb17bc936b52d6017730262ad962a4c703cb1ef43cfbae794749ebc649343e0f06570e12bc28ca1a22955bac18ae82adcef0fe63a98f3d51ef3a23eedd9dd0987595332ab60dcfde701a25023e3c641775b340a43d38b50a511f89b7ff5cd5eace9e4e7fca58c50213a692262a8c1355c555d44e092aeeac49bba989567cd0cc1283c91ccd724248162cf6e191a758ef53c8d980aa5f59029b72e8f968b6b5d44ad104d3daed75969123", @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000001000c41000000040014"], 0x20}}, 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="f31dc06a6da9333cbace6e4ad08ee98c758d78ddc2066f7810efd56d075c6c1437706035a3f1ec9639ece76a0c8c11d2d035de4bd7d6face8aca960464316d55acb42dd7987a437409965702b2174907000000000000003914eca10bbb753e462485eb5ad944cf7057d5dffab2f8531e43ff7ddcd330db61c42c618b7156e1c9d5fe40131d43e2a65b41785fc92d3316553eaa3c6f137d34fabe34603730dd86ae1bed56cf89d81a69077c0f", 0xac}, {&(0x7f0000000040)="e2ca94c24bfb3e93e0bf41f493e3f56a0da53eda022e62114ebbc59b75cf91d063dd801a2913907f40aabcfc47b73d7d2d818a196e9ffa1700eadb099bde1775be3e06e5642ee5", 0x47}, {&(0x7f0000000340)="855c857e50f9b717abce156db16e87ae", 0x10}], 0x3, 0x1) 19:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x4000000000000000) 19:35:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}], 0x1, 0x0) 19:35:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x4102000000000000) 19:35:42 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f"], 0x3}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getsockname$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0x10) 19:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x58d0ffff00000000) 19:35:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x0, 0x0) 19:35:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x8000000000000000) 19:35:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x0, 0x0) 19:35:42 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700b8cb0cf3712518f585860000000000000001000000000000"], 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200010}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4080) 19:35:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xa9bf020000000000) 19:35:45 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0x0, 0x0) 19:35:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') fcntl$setsig(r0, 0xa, 0x5) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) 19:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xe500000000000000) 19:35:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:45 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:45 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000011) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x8000) write$FUSE_DIRENT(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="300000000000000006000000000000000200000000000000070043dadfddb8a9a0697b0000b5fdffff07000000495056"], 0x30) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x6, r3, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xffffffffffffffb1}}}, 0x20}}, 0x0) 19:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xe803000000000000) 19:35:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000005b00)}}], 0x1, 0x0) 19:35:45 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:35:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:35:45 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:45 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xf401000000000000) 19:35:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x4000) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x4e24, 0x400, 0x4e20, 0x3, 0x2, 0xa0, 0x20, 0xff, r3, r4}, {0x3f, 0x9, 0x0, 0x7fffffff, 0x0, 0x8, 0x2, 0x80}, {0xb08, 0x88c8, 0xb229, 0x1}, 0x7ff, 0x6e6bb7, 0x3, 0x0, 0x3}, {{@in6=@mcast1, 0x4d6, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x27}, 0x3503, 0x0, 0x1, 0x7ff, 0x1, 0x6f7, 0xffff}}, 0xe8) 19:35:45 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:45 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)) 19:35:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xffffff7f00000000) 19:35:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:45 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x284400, 0x8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x7bfea2e865f678c1, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r3, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x7bb}, 0xb) 19:35:46 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xffffffff00000000) 19:35:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = gettid() get_robust_list(r1, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) 19:35:46 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:46 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x6, 0x6, 0x4, 0x81}}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000080)={0x279, [0x7, 0x1, 0xfffffffffffffffd, 0x0, 0xffffffffffffceac, 0x3ff, 0xfffffffffffffff9, 0x81, 0x6, 0xb27, 0xffff, 0x4, 0x101, 0x5, 0x2, 0x2, 0xfffffffffffffff7, 0x8, 0x3, 0x5, 0x9, 0x7ff, 0x1, 0x80000001, 0x8, 0x80000001, 0x9, 0x3ff, 0x8c1b, 0x400, 0xc6, 0x1, 0x6, 0x5, 0x3, 0x5, 0x1000, 0xfffffffffffffffb, 0x6, 0x3, 0x1000, 0x1, 0x1, 0x2, 0xffffffff, 0x5f, 0x3, 0x8], 0xf}) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1c) 19:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0xffffffffffffffff) 19:35:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') sendfile(r0, r0, 0x0, 0x8040fffffffd) 19:35:46 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f0000000040), 0x0, 0x0) 19:35:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0xfffffffffffffffe, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000140)=@can, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)}, {&(0x7f0000000240)=""/23, 0x17}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/135, 0x87}, {&(0x7f0000000500)=""/104, 0x68}], 0x5, &(0x7f0000000600)=""/118, 0x76}, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) io_pgetevents(r4, 0x0, 0x1, &(0x7f00000006c0)=[{}], &(0x7f0000000740)={r5, r6+10000000}, &(0x7f00000007c0)={&(0x7f0000000780)={0x1}, 0x8}) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000040)=0x9) 19:35:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) 19:35:46 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0xffffffffffffffa7) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x4000) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000080)={0x0, 0x1, 0x80000000, 0x6, 0x101, 0x4, 0x10, "54f6de1e429308f650c7762e08d2c98b9d162e3d", "6f92c463d7c35579cb8a4c9391c7da462356a295"}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:35:46 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 19:35:47 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:47 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONE(r0, 0x40049409, r0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 19:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000080)={0x10000, 0x4, 0x3, 0x2, 0x200}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:35:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:47 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x408001, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x400, 0x5}) 19:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace(0x4207, r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x320357f5354f9f9a, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000000c0)={0x6, 0x0, 0x2, 0x7fffffff, '\x00', 0x1}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100), 0x4) 19:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x10001, 0x20001) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0x9, 0x101, 0x3, {0x100, 0x3, 0x8, 0x8}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/null\x00', 0x121100, 0x0) connect$x25(r2, &(0x7f0000002bc0)={0x9, @null=' \x00'}, 0x12) 19:35:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x4000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000040)={0x8, 0x80, 0x9}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"/480], 0x20}}, 0x0) 19:35:47 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x7ffffffe) r1 = accept4(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0xbb451fac) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3, 0x64f7, 0x1f, 0x4, 0x3, 0x8]) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x9, [0x4ed29ada, 0x3, 0x1f, 0x5, 0x6, 0x8, 0x10000, 0x11ab, 0x4fd5]}, 0x16) 19:35:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x842, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0xffa7, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:35:48 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:50 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:50 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)) 19:35:50 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0700000000000000000001da8927fc0000000c41000000040014"], 0x20}}, 0x0) 19:35:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x238102, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:35:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:50 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000180)={{0x1d, @broadcast, 0x4e24, 0x1, 'fo\x00', 0x2f, 0x1ff, 0x19}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 0xffffffffffff2622, 0x5, 0x7ff}}, 0x44) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:35:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0xa24c}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) [ 534.260309][T22252] IPVS: set_ctl: invalid protocol: 29 255.255.255.255:20004 19:35:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 534.314523][T22261] IPVS: set_ctl: invalid protocol: 29 255.255.255.255:20004 19:35:53 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r2 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffa) keyctl$read(0xb, r2, &(0x7f00000000c0)=""/111, 0x6f) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4400, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001ac0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000001bc0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001c40)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000001c80)={@dev, 0x0}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001d00)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001d80)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001e00)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002680)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000002780)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002880)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000002980)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000002a80)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002d40)={@multicast2, @loopback, 0x0}, &(0x7f0000002d80)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002dc0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002e00)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000002f00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002f80)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000030c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000031c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003380)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, 0xfffffffffffffffe) accept$packet(0xffffffffffffffff, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000034c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003bc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003b80)={&(0x7f0000003500)={0x644, r2, 0x3, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x254, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1400000000000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x47}}}]}}, {{0x8, 0x1, r9}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0x178, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x0, 0x1, 0x9}, {0x1ff, 0x6, 0x1, 0x9}, {0x3, 0x7, 0x1f}, {0x7fffffff, 0x4cd, 0x7139, 0xb4}, {0x38000000000000, 0x186, 0x401, 0x6}, {0x9, 0x9, 0x1, 0x400}, {0xfffffffffffffff8, 0x84, 0x734, 0x1ff}, {0x7ff, 0x3, 0x866, 0x100000001}, {0x3, 0x41f, 0x1000, 0x7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x141000000}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0xf8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0xf4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}]}, 0x644}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:35:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) getdents64(r1, &(0x7f0000000000)=""/239, 0xef) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20010000", @ANYRES16=r2, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:35:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:53 executing program 0: r0 = socket$inet(0x2, 0x200000000000a, 0x200000000) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000500)="3817403cc12256a95b22c69d2ae95f6c95dbd338d32bbe6b0bbc88f3915306f16667882634619728c9a7f3d378a37cca5a9179b32f1aba23ab9f6de2ba9f679aa369ba28547f00a960318a27920e77acb3fb5ad3cc1019b395768588f4ccf96498d32f2b6e63ce95efe094d5bbe5b1fa040d17bbf3b2c9cd837cc2c9fc4965b6afc10e14922c2d44e07c1588ca0aa64b8f56599412cb561e7b87cb42a69c6c7546b42bf0b1de0b34c095283249fdf48142d862e5193fc181503895427993847fd08b589ad4e8215a50acc57a684e83702df268de8be2b4401c1c1542e68b158d3fe38e698390c1f29c6db48799fdfcd8b1795a9c39e54091a4c37d3b1f38182e70f2067d68579822c9ac52f213f9510d5e36ca34ef29acf8cafee8cf878e113f96b5fcddd3971f97ed5440d6e6321c54527115446de2c7cc10b5c42085e7ba5602cebca198164ec3a2623c8b3e742a7abbbf004e0806d6767ee9c367c40bf2e99759fe2411cacd5090a323bc3edb01a53a9d423effb3db011ef4ac09473a72658d9664e57bb1af703828f8a1b8b56d60be6d35c2cb8a494d54b63967a209e1e7d002ced5b13be1efd9451f411d8532c0df0509040a129292f3d5e9970c589b3195e65e99edbafc6d9d7017244062fa61af5bdd5e78685c91083136bbd04a8b8c039eacb46bf606ef0ad1bc748edb17be4ab335ddbf0e27d5e11b4fc0afb2947f8ddd8250abf3f98f054e771c6f3b7c342d635e7b907f83c8837016030525eeedc5df2edfe2984c87964bd5bbb7344bdf003fa25d62a2fa6038099196d67bfc0919126ea467635f306a11f6b64d9e11aecfe3d9f515a663e54d99f62057cb8e6291fcfcc2715eb031984586ee51247788c46a92d150d036d80c1996b40f44cc670cc3c476a096dca5a811c724acc405cdf7064a93ff36d55a10a50ab3401f4f11ca79958941cc33a97fdedecb751ab694e32bd59be5cbef76655fce140d17e9ca940f307767d9a8827387aaa57cbd529f3eaca2524cb68880ea5f3a136ea518aa22be6f708ba6ad3d0d1eb901c576961ae35c32bf7fc1158176d5146310fa515e7275a4e7bccb43e76a0a4e98bea334d657efc29c8f6c754ac89a90f1aff4bb4cbf86fd3264b1d9d37548ea7e5188961be02dbebac197d968a4ab8ebc46ccc28ac28fa825ee239497cdec912a94d254ae8273afa78aa8f504f3e74d16ef65cd82a1d661424dadc82d929f8c0a1aa8d9ed995c30eceb1d577a3081140e7d63630d3ec14865696f68242c4cf07ce72c991ed9210831586762ec5a6c314d0c671a079bb3a8e2aa4df977bc4c3148276b990bd0cac79d901842b2924246a2d668044deee14fe766b31b7f1a881b0cef0fbc2468d64d2f2b43dac7761f91f2dfef23e036a2911e03fb26c0a8e301f3c9db06d61758803afbd4f302f446855c0ba75e661db132e4fa61b0efc7961732e843bb30637b79affa4f5d37bc54a15af059d5c9bdb689af578bda12badfbfd053aa556aa79de4769bc043e205ac03bac8dc1499b98de229b0c886e33a60201c975e8a0c3df86d683415f875b21cad40dd2952e28b05c45b9a8337fb526b04bd526b9afbe5ff52f1c1d0764c9da8a3913008969eccc73b138538a5edc6063ccc43c842644de01faa0863cfa02ebee3c6f8e435b33147c66f95b897ccfe51237fec1d16eaeb75a9bd880e334711b26d8814b6cd2b07cd8c38fc414adbf7193197c64df0c8b881b39fb89d8c2899b03d2b51bc77c9e72d4dedc507e883d83e443eb6e4bd1ae780369054d9553666b296411218ecd04face1c2062f7e73e0d212fb76c13b4192f34d17afe9d8164e96ab2449d10d4f4093f3e088a2d1d0bf67f91e1743f913766008d566e00cc572f5f32e766b547828160e6f1c49fd5000bfadc9315ff7f8f6ec4c61ebc64afdb94fc43016e8bcfd81e2e0293478fd638000b56be41100aad14ea153c80fcdff96e25cb3b20eb75981e332b6a29ba4eb958827f419c62476cc8b81fdab5fa1499954c28398055205f3f6060ecd9cfb9d8dbfe878994d92b827e0ef50178bbc8ab44c6812e4b99fb8c04cb8f66b513bc5e79dbd8831eda3668738b9775553bc7a5d0c28aefb2a5b2f8a00e71c0f20c1b8758a2d2457eadb51eaf05fa65427f442f00a8b51a6d1ec59ce8f62e0de4e50118397fbbdadac23bd9b174a72da49e210b62675e9647b0f2a23e1dab3cbcb69f29e69a29a3406f676268ec31e24636a48f05159d90d3b232fb6087e0cd08ca0b4a873e8bd0a7d426cd0a9510944104bf197861bb97090c614a928d047c39cb51294d081ac74d1191f79fb91da7991afb9b8215ba5c5b9dbbd605afef9dfa22288df56b3af5d07795ff76659ce76e57daa989842efd12e60de03aeb532c53142dbaaba715ae2231290fe605e3a24c612adb93b00c5a1eb2f1ebdeb3c8ad44f870ef6b809bb7d7fb585b8133d7ac7e19ed86e8a2eed90c78b702ec34b3fb0fb4182819ad96b763d8ea80fa9abef80dfc1ef77585025088c9e0c99b15ff45eebf4f294138a776fbcbcd8ce774debee119661c4f1200f737bd72b8b274f47b42425d92ae7be3c365543c8acd681935057f303a2dc95f357accfdda3737b88250ce64386358f10becb560aafed99d2e526c307673eb5fbd5f74e9118b26b5838c2832cc4aa81927bacd25807f7407f309bb203a83ff5ca7e81215ab36cdc1a7d4a626f20b13f72e8bfcc511d692f64d9eb67947dd3842a1bb280a27605d5761774367d694562744fc82756ca500fa0f80f2ffc2b6eeb87429e209472de8a92b3212992ae6ea7e4d6a196006c5f3e049aa14f1df1526cbbc935d93668eac9e0156bcc3361957f48b3b43d57fbb0c0f69e5144dbd7431d7171c943829e16b7788c7b7c4eaf5fd1ea739a45c5ed880277801a76a83ffc266e310f747c24876eb83d2ad77dff817951fc17e25f63459fa59b709f83e65395b9679284cdc993f391b31210688dcf00ecde32fdbacd0319d0b01a4fd74d128635e1ab24249a12cd77213638479e63fc62a7f9b5e9a9632546a11ad33a533a93e50d8ad7f539e2aa0b4a9a8d516d4ada29d174f847e8768b007de79353c07a8b4dae0cee83599c7600f17a9f0f0865908ea75d1e514bc80e19866366ce0385ffd30515ddd17f9a97d23dad22c3ccac1a5f595cbe9a8f04b9032462dae2b409146d9eb25ff65b6b591ea6bc2a2e73a402c9c34295d09dc1b93fc6921664cba385507714924105b1e28628e12dee96489dff95835a41e3fd50db3f9e293589af2572d6a2b803b12912d7c707296d6148b7a4eee6942c906201359adb0345082d6f0a1888871022ae844fa0ddf2201dc0be0cf7f53b947774837370750287c1def508797c3f966c2df878bca40de3ebd889f5f29e83f39ce8febc89b798fd39bf7270dd7f244010f9aad96bc7f4fd211177ca3a515383cbbb75fb633e9d2f2d023e31d5a0529cba64ffb00d642a19884f8a491804169e70f26f5b26b481074ebd606685f5ef3704b72047dc0a8f2a7985177a80d76de5c8bf1ac86df0b1ca02c17798e17ab672066b1f374e87d1fb94f37cfd2c6b037d608bcf32090e51a702f7cf1d7b43e50cd67238d0b3fd107faa2e18d4199e6a5d911552db9657dd585c81d0e09eb617cc206d9004fc6931d8a43094fc146ca32563f02eac7816241abfcd0481dac71dfc17594317a1670e64db877623bf56e082c1e2a523a0e5b9ca643a322fd53b78d9aa2eed0fefecc3b1e792c868a3be422c1e6fa57893334d4ce01146bb04661aa77a0ba03be76034977fb3106f87bfde8885af9f46490a4adb50b6cbde5cbf1f1c17be4d290d73a62bfe2eef1d63d35a209fd434afcb5c3b782c0f856cf53c28b0b13e6a90925ffc206a4a1f08603ade989a29fdc262af44e2650c6b250557cca7c772cb6562fb421e15dceb480dd9c29ee8916c9c1ee1db91761f412a091bee5d19d68bc0aca91e590d9386767b9a9531d4e58cbf331acc1304aa011deaf76fe9f829e88f89b81baa0477e02a3d5d50a7d1da71b566d74be5e1b99e32ae7363ff90bc0ed569a34598bfc297c7c46f97babed0990aa9b7ccda0861d8ed375197e534a469ce04cdd34f12013ac7b32f7d5bd7fa092cad19224d610c049f0b5cc2f45631466c80bca0af9498b635a29993ab0a7c403b16eaa63dc4eebd28f80ed000370afe40233c2b679b0fc2c3d4975396919a32bd9e10fa6809f437689aa269c74d974df154d8402650b604770a7830c598b0fbf3482a5c35dfdcbafd87857bef914503698956ad66f4dcd6a67658db97633d6e2ea4002a6f21540ec1e95f757d03e742790149fb63e10069592e20ba5e508932b2752db06c176ef90b6c6ad199e8f42c69c9c34545991c2481f557dc37a912f1567f3a821e6c7b10c1a4f3cf5613f011c03d38d3dfd95db6ca9db1f1c38a60ee18e3bb4a478f8ee0130ba97b6e2df7a14d08b93777082136f28ca2af29fb867fff26e12530d0e3e2d97dcbfc9dc968ff0695dff1c77ef608190bae8225e484debf83a5d6607d981990fcbf96aa044e93e2a2254e82c43b117c7ed89191e3dc2e9e25dc068fa2cd3f98ff4c71fdc57ea922aa62c1e1fad25cda27ddcf8836f310e024a2242138977109dd2520aad039ebe2537cc1dbe8ef4c42bd650d019e308b4c73d432fe1cbfba33659675f356b0677ca14a2b299d10717194447f155137970dd63cc22873666d5e9657d06b9dba19c412714e1bb7367659464b026cc2e6b68f180ea5aa52044129d9c1fea4aa75785351c15997fb57c41d9a6792b8e87f8d2fa218ca49fe1a88c0e58c0f0b9a16209bc2021457da16045bada0da4f53bab6d567d4cd3b210a3f20e9fc8ca752e41509b7418c29a8b00d1f36ce72ce773b1d65dee0c4d2801c29b68d6fad13e1f35a4762c83d95231460dd00947a557a9d583c996eff56e39d2948ce15bec5364caa326cf92b1991dd95f2c87ca749f8cfab573bccaf23edff726737e9d126b97c5f909cc551b9b9eecd13a270d02a26117402ccfab986c9a61744508d66440b9d70ae899e3cce0ddf838ecbb82c078e896d058c9cb2341dd5790b14fe0bcdac9f29ebe5166313de77dd78d6c61d691c98ad61ee6ea72df87234fddfc13a94b1c64f40e6c574998628aab882b55961e219a31c537c317beb0919ad7d10e495a02af98e799e7cac4a6774b7e0a0eb5f94ccc996c9736f2bc5d42171c57f3ac34480238098ac1a6758458c3477c63435ba433b9543395ff8a5b971b213062585be88fb5a9eb1bf9e3037e7c7687e333873d00c3e02ac10cd2303276b877c02a84c1cea60f6d1e50878198fb6ea7d3fb94bb54bd014912afbfc73b713bdc41a71b1f7d540372d932e19f6187e16b90eb6ab973be3357326ce51d37fc9d3381bd578b9f317271b7c7ec1da22961ce21f4921393c968b902edf9b4c7882da3cb5f18538ab18684e7ead077aafa0e9e38641c0bd7f4e8e0a389bab4f81bb9ef671eea3077a01deaf4a901c44b4f163ecc2d9c53d13c31418c39159415c0f4ef8a8af12499545677ea6cf8c5d7aaef1fc2636cd3738cfcb3cc6ef12b7c60b0eb10c8819ae90db08178e27623c2e68bdc8ebfda9fa0f3c8e3d566c6b996f66f5766bdfaa33968d579dd15a4f69d60c19a5be0d054cb89d7369fabeb8b9f7cd53778acd4e946bce401704ebe3285ed50c61cc556302f15135c40c0713b73979b27624919e61be0312a0bbd2ab0993eee12f9292accf5db321fc00144b42ada5edc4ccf0", 0x1000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0xfffffffffffffc1b) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0x6, 0x1) 19:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/130, &(0x7f00000000c0)=0x82) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000180)=[@increfs_done={0x40106308, 0x2}], 0x14, 0x0, &(0x7f00000001c0)="e6e309710837478e0f4bf286379706d227d42a36"}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000140)=0x3, 0x8) 19:35:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 537.415445][T22307] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 19:35:56 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') 19:35:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x29b, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1, 0x0, 0x1f0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x88a0}, &(0x7f0000000080)=0x8) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x100000000, 0x10000) connect$vsock_dgram(r2, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @host}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r1, 0x1000}, 0x8) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) 19:35:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070000000000001f000001000000000000000c4bfba22f4805a1181ccd39462cb99ef0410000000400147d213a3da86a6b43b07c685329a64133ef0d7bcd2335c9bdfa5ddf41cfda2591611f005f82782d995e8bf53b7c651caf88e938af194dc68b386cd6de5a72c49721e8afcc21"], 0x3}, 0x1, 0x0, 0x0, 0x400c090}, 0x0) 19:35:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:56 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:35:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xd) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x5, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x48094) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/hci\x00') ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000180)={0x1, 0x2, [{0xfb5b, 0x0, 0x8576}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6e00007df0ba52f7772ddd229ebebd152d219220a5b01565dbadd43119cb04000000b310a9b25fe178f5b7fd17f9233aac4090db23935b48b59a79bb96a15d35ee23519515b5bb6c8d29848d833ad8ba56eacc", @ANYRES16=r4, @ANYBLOB="070000000000000000000100000000000000a2cdd78aaa70445e22e62ad26aca781620ad4c7b03c7103e6034fe11fbeda1c1befeb40f8157b4c5e6b7e13534ff01a69ef0"], 0x20}}, 0x0) 19:35:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) io_setup(0x8, &(0x7f00000008c0)=0x0) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) clock_gettime(0x5, &(0x7f0000000640)) io_getevents(r1, 0x2, 0x8, &(0x7f0000000f40)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001040)={r2, r3+30000000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000600)={0x1c3ccdc, 0xfffffffffffffffe, 0x80000003, 0x7c}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$KDENABIO(r4, 0x4b36) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000480)={0x0, @empty, @local}, &(0x7f0000000840)=0xc) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="2d70d86d3ed71f99182a3541b043cabf059a2354462510d6878289fd4f2b654c9febb140e7ac", 0x26}, {&(0x7f0000000080)}, {&(0x7f00000000c0)="7198618b1dbca6f406b5511ba72afb65e09a304b3209152420fc40c1b543e24abc402d4c0b1d37fb60f7d9b15c32ed5e6b2fea79aba00e6eeb94f40b", 0x3c}, {&(0x7f0000000100)="3ab9b2a6337444fc0419f337a59671c71479468b62c4f7f8a09970b4d7f803828f39af15c40941375c47449a52f22f31627717f7ee59cba5e79e135208b3cc772c902f821de95faa647e6d856ee498b76f5fc7bb3e54a65272333d8a905444b1281ecafbf4e8abce93431abe2f9bc9ef2f944061ca4d889cf9edd121dad6bd4f", 0x80}, {&(0x7f0000000180)="301ef126a0eac4feea988d93b769af58a41ade1809504333089670cea66f02de28fcec387f8979c7f1cd2af3334ccfd7a606ee6d57ec3f43cf0be5c311c754bc97febc06e028abc657116b674ea00ecce8cb622ad54cb314ba9ed4459d655f9e53ea42ff5d8daeed4bd42d8483fa4fa82355aae02a99c7b55adba3ae67b26b7242a1b2245384927c3355cae6ae21f58c5eafc66225", 0x95}, {&(0x7f0000000340)="9f07024a92c3148d91ce0f6ae4bd6d891ab9b796aff5988292c775889f85e9dcb66b4880b558d4d733e2124a77808ff4aa1e745c5c2ed650ecb35d295e2dea2c2eb5fecb7dcfe1cc7434203b300c7b73fbaadd705891ec105474580bd73db5db19d739e3c48865a87796545207662bbb4957c67320a0f596060dee19ee1ce9fa376ae7ae75d21d73fdaa836dc5051a1608feba8fb5d5bfa745182c890aaba5a1e9b8dea93ee39156703d40", 0xab}], 0x6, &(0x7f0000001100)=ANY=[@ANYBLOB="1400000000000000000000000200000000ffffff000000004400000000000000000000000700000000071f1400000000ffffffff0000f08eac1e0001e0000002e00000010000000694060000c952070b70bed78be15e2cacb7010000000000003400000000000000000000000700000044240001000000080000ffff000000ffe00000020000003f7f0000010000000000000003000000001100000000000000000000000100000020000000000000001400000000000000000000000200000000000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="f90c097c16584fcce8dcb8afcced35ba8ad6ecd25b6d98a48b34005052bbb5319284d32c131e2b161506319b872ca340a2d6bd0000000000a7f200"], 0xe8}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000700)="2e0c066b453c9f5c96d061fa3aa6797dc3fc243d9fb1cf78b4ef6c987d6d896e691c029f1ed599d8b15250d5dff843a4a65c436bb7d39fbb9b2dc4fb1c4ec564d18582cdd8d224f321bec6ddf585216a", 0x50}, {&(0x7f0000000780)="95ea8aaace5043d3f198e62eeb924c3819bf20305de50f6aeb078a068ea9bd882076836ba3a0b0b8d9a4e564569bb15732af950be420569647ba75b48de371a46ff3007375cf7be86d8c10008883bd749a6d31eda2217ba641b90a409d879a8cce630e11b02f1bc335b23df20581785480943013591b797f10474bb5d79f31c205e84a93ca5f", 0x86}], 0x2, &(0x7f0000000e80)=ANY=[@ANYBLOB="4a60db29f3ea717a49cc41f44638f91c0000d0c2fa0cfaf3f81d0000000000", @ANYRES32=r6, @ANYBLOB="e0000002ac14141900000000580000000000000000000000070000004424456300000c31ac1414aaffffffcd00007fff0000000300000006ffffffff00000007861800000023050ee15b6c3f4f83cd9bfda4e3f407043b0b0044087f5100000005000000140000000000000000000000020000009ce7000000000000140000000000000000000000020000000800000000000000"], 0xa8}}, {{&(0x7f0000000940)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000980)="b0bccc3ac38449874d0f795a961640ec7b2261512e970351bb56294d69849232c523202a0a9d8d0abf2de5", 0x2b}, {&(0x7f0000001980)="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", 0x1000}, {&(0x7f00000009c0)="7c69be4d5fdaacc53cfa808585b2c8f305ae410cfed05d7e2c6a75d4f5e21e2e5d97a55e804336b751941621c52af77082808d1b41eb5413fa8d38c7d06c5bcc89db303771d0f26ab3fcc34c81c1dc04caac89d42b6ea3a56dfe438b190925fc70f5c005309a2b61e2eecf075295ffccbeea1969042082809a04e1f6616a195985618e59a0f20d6069fd40919d15e04d332276b8a6299fa45836b4bf6f26bd45cbed910fe78ede6c27a7ebe919eac30f907a35b0cbec3fe2f166c3f412b6a9303b8bb279c16ea4b0d5dc39c8d643a2e6fd92e67eb78141e1b58ef9a26ff3b714fadcb7af7a843bb0ad", 0xe9}, {&(0x7f0000000ac0)="5f4ba4f78a8df3", 0x7}, {&(0x7f0000000b00)="d49063fd1e86022edbd3d42519a79964195f9079ac7bfdcddb325ee31e92ab78173668a4ef8ef5bceca9903614b2b075bc39b66fb70aba7c4dffcd8bfca3716d721f49c1bff00a14e3382cd03215c600524bb830c5e83ef3a37721806208f2187317806727d606a08897e2c3c8579bb44841a13ea629d0b584138043147b14d01befddbc6bdda4cd08cc510223acceeb5ec07dd0cb4d8342ef86ddbd8327187692c146210a6c60d22ae4e51c934cddce1dd649e3a03c43b54502cd6116a2338d49810b03ad4f699b", 0xc8}, {&(0x7f0000000c00)="9f8fdf289b61d4bc59b712f76d484fbc063b36e68a077c263aa4df65e2c6506e0512e52d526600ccf0b2cb9617a9df9891c02f4ae1bf6ac338c05c6391331210616b46ac729b8577bb7d5d4eac55241f1c6453838a09ef789850bf577f79643b2e7ea84b6ac057ee80150805b37a3a8a86375d29037c36d5018af5bfed6ac94f70afdd0a2a60abb74a1fc8ef20bf4c5a5111b3b2050418d37eb6f6aaaadd20e1dfcdc1e29edeaf1101ecac88ce938e4624cfc727f83274ac17129c0ceee4e2aa26a195bf4a876d84f4dd31089b3d8a4ddf1d649823ff594eb5989bbadf0e79620ef4f4f80be045be0a6e8b2e3cd6f5916ef0bf", 0xf3}], 0x6, &(0x7f0000000d80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x18}}], 0x3, 0x24040010) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000001080)={{0xa, 0x4e21, 0x10000000, @empty, 0x9}, {0xa, 0x4e23, 0x20, @mcast2, 0x4eb}, 0x3, [0x9, 0x3, 0x400, 0x1, 0x0, 0xd60, 0x1, 0x1f]}, 0x5c) 19:35:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:35:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r3 = open(&(0x7f0000000140)='./file0\x00', 0x3, 0x100) write$nbd(r3, &(0x7f0000000640)={0x67446698, 0x0, 0x3, 0x0, 0x3, "105bee7634e5f88fd19a15c918f2de130073097ecc73d1dc3608a36dae9a95ff3bba95bf732ecfc3b3d640aeaa5e3fbe5b1f0c6955676ac5042c9bfdac04b5ea03888c1ab3404389c4b5257b7dfa97fd8bf18f3f45d476fe64d910efa2cd186b80ad8ba8887d364d55c5a3c0c3db45431cd7b972c3b6146091de4584f3f7a986980d0ba6e4efe78fe63f0ef46d38588d8245ede99cdea9e56da1d9b21f35bce72f0cefc10f97f99c42886904c05b3344d7d493667e20e1e6ac154dcb603a308c98"}, 0xd1) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000bc74ae884eda15cfe3f96daf4fa94783", @ANYRES16=r2, @ANYBLOB="135d2bbd7000fcdbdf25010000000000000008410000004c00180000000762726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x44001}, 0x4000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="20070000429a103f8e3cc046a140f9acf21abc4c4a4b49cc6f9d9a40eff8f8fbf53cea782afc09e13b92b8bf937eb91bf78d0e51d7e461eeeb7fafb72eee81ba85fd54b04250af837e44b7065664bf1620e05007ecab17a87ec1e76b7c228fff3ac3b1982c91d90a20e2f2a3ea10ab24693ad71b88cd42d19fbae8bce5e2e5cd0119b924772359583bcda9a62778ac3a6841bed03540b766c98cd5dd6f8ecb63b716d2dc7c0b0e6ef47d1c5c2fbd0bb017c2b9ade19a6b76d2f34f68816913d8e72ad2", @ANYRES16=r4, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:35:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x428002, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r3 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x5, 0x100) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4b, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x200000, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) r7 = accept4(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000002c0)=0x80, 0x80800) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f0000000540)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0xf4, r9, 0x220, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6311}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xdd}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xbfc7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8db}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x851}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x404c010}, 0x11) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={&(0x7f0000000580), 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x80, r2, 0x0, 0x70bd28, 0xef, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x80}, 0x1, 0x0, 0x0, 0x800000000000800}, 0x20000880) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RCREATE(r10, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x0, 0x3, 0x7}, 0x3}}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:35:59 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:35:59 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:35:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = semget(0x0, 0x0, 0x0) semctl$SETVAL(r1, 0x7, 0x10, &(0x7f0000000040)=0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:35:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x1e4, r1, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x14c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xb}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @loopback, 0x80000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80, @remote, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @rand_addr="e8812928681111ee0b0da8b4e1b717a8", 0x4292}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x710, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd0}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x14}, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:35:59 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:35:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:35:59 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:35:59 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:36:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'eql\x00', {0x2, 0x4e23, @remote}}) 19:36:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20051800", @ANYRES16=r2, @ANYBLOB="9f19cd000500c03ab348623e"], 0x20}}, 0x0) 19:36:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:36:00 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) [ 543.743003][T22420] QAT: Invalid ioctl [ 543.762629][T22424] QAT: Invalid ioctl 19:36:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0x480800) write$UHID_INPUT(r2, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:00 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x211, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x81}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) 19:36:00 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:36:02 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:02 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0x7c) r1 = socket$inet(0x2, 0x80000000007, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x20, @dev={0xfe, 0x80, [], 0x26}, 0x1}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x85, @loopback, 0x5}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x68) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2100, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x4) 19:36:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:36:02 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:36:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') r2 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x1324, 0x30240) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000280)=[0x2, 0x4], 0x2) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x200000000041, 0x8000) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x10000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000200000000c417d6b000400145c99a75411e3eac2937ef2fabfa14ca35ed36178bf371d348c019389df66d4256444c60a4a259a83071ec9848631395fe53cf5ea574024127a76dfcddbd5c85b1203f07762faadfedf610ac15d23d471fab086790df304242d55cb61eb1ce7474c91466451bb290f62cd0a6650b766a2da8d561e4cbafc67956590433d2f699a7591e41f3f5e634d1b0c739bfb1165e8583164251e32624944832a48ee7404ae9ef9e2fd18cae8471c828f306ba25e0d51debf0aca2e932e139de42a5ec9d4eb1a93a0ef8873ac72fe8561fd4b2f0728eaf5a86c15a09085728dc34a"], 0x20}}, 0x0) 19:36:03 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x7ff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:36:05 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r2 = request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='selinux\x00', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7570646174652064656661756c7420757365723a626c61636b6c69737400004644a15f4cf430c5da76cc2ca1da20a7e9760420748e2a7e28535241b6035e2f03effebce3e4547f8d0645c151b1a41e6778f2f462d2e639313172b98b1f48d725bdf785ed805aa9f70909bd0d1c7535b804e6a55284b3e61a082c407e41e1edeaf9d05c80b5976e132dc8fa18bd5455227bf5da9f61741f56c0059418766ed6621335fbd44698"], 0x1f, r2) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)='load ') 19:36:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/215, 0xd7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/10, &(0x7f0000000080)=0xa) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:05 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:05 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:36:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:36:06 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0xfffffffffffffdde, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0xb, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x40001) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000040)) 19:36:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) fstatfs(r0, &(0x7f0000000040)=""/101) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:06 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) [ 549.978480][T22552] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:36:09 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:09 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:36:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x20000000) 19:36:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000040)=""/174, &(0x7f0000000100)=0xae) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0de8401ac94147c0100000000000040"], 0x10) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x7ff, 0x4) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f00000007c0)=0x81) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="49608aa4", @ANYRES16=r6, @ANYBLOB="100028bd7000fedbdf250f00000008000600040002002c0004001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00006400050008000100756470000c00020008000100130000003c00020008000300720f0000080002000080000008000200010000000800010006000000080001000d0000000800030000000000080001000c000000080001006574680008000100657468007400050008000100657468003c00020008000400ff00000008000300000400000800030001000000080003000200000008000300310000000800040012ffffff08000300030000000c000200080004007c0000000800010075647000080001006962000008000100756470000800010069620000200004001c000700080003000800000008000300010000000800040008000000"], 0x140}, 0x1, 0x0, 0x0, 0x4}, 0x4044800) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) connect$inet(r7, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r7, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="07000000030000f0ff00367fbcfcfffe33d6750c0100010000000000000c4100000004001400"], 0x20}}, 0x0) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_CLOCK(r8, 0x4030ae7b, &(0x7f0000000040)) 19:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x20000000) 19:36:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20020000", @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0xd2f5, 0x8, 0x5, 0x1}, 0xffffffffffffff7f}, 0xa) 19:36:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x20000000) 19:36:09 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:36:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x833983e3825da794, 0x0) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@default, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast]}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:36:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:36:12 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)={0x10001, 0x1000, "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"}) 19:36:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:12 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, 0x0, 0x0) 19:36:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0), 0x4000000000000e5, 0x400803d) 19:36:12 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:12 executing program 4: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0xffff}, 0x28, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:12 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, 0x0, 0x0) 19:36:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:36:12 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070002000000000000000100000000000000606de091f1d9e4e0"], 0x20}}, 0x0) 19:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:12 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, 0x0, 0x0) 19:36:12 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="07000000000000000000010003000000000b0000000000040014"], 0x20}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24002}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r0, 0x300, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4001) 19:36:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x4800, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000340)=0x4) sendto$inet(r0, 0x0, 0x0, 0x40000, &(0x7f0000000140)={0x2, 0x4e20, @remote}, 0xfffffffffffffe46) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000500)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x80201, 0x0) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000200)=0x6) 19:36:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:36:12 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r0, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) alarm(0xd) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x3f, 0x2000) 19:36:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 19:36:15 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 19:36:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0x4, 0x1, 0x1}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)={0x10001, 0x1000, "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"}) 19:36:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 19:36:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0xfffffffffffffd3c, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)={0x10001, 0x1000, "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"}) 19:36:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 19:36:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x100000001) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0xfffffffffffffff7) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 19:36:15 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)={0x10001, 0x1000, "f4907df4d5bd6bb5b9bd8541cabdbf9db52ebfb28757277bc9e2c943da6d3a560370b2c718c3f8a1366f24c675052cbbd9e7407daae2315d4c77b6271ab0f48ff0e45880a9c308d86f9a74a7061de704782aeb03b44853610febc4e76273e005cd325c960bcd6fc31f8a073e649b5a94cf3530a183b24d1f6e588e595b100a1bafc25653e9abe37cd8c7ff4e46c21d000be49f8b979bdf9cf32344f056b953840c226fc3c7d0567cb812532a293fd8b10c9ceab6c534cb86685f0feed92e22de9dac4efe08db433dce10f2cbbee4e2868583dc670d5a145c0d37116e4a9da2a517113ff9a0e382a1353cf41fdf12a9b7a69e87d521605f36bafcd7ef7875a2e5de31db021332dfee5f54b0181b8336a3b7e35329471e8f84acd9149a4c602aef89f92101135ea2fc4c278555eeca2a9bf7bbd1f4024e723bb179d0f9d6319afbf9e1efa7e8c20dd90b7a83f777a9bf3e105a14a5ebd8ee35526f199ab3c195fc0a586712bbf8664c3a4d73d5c7f1306f0afbe5e7acf88cea8e4bba6cf3a5f483cc232b1baa5a06d86391d343b4405e3a5be4f8cb5c2a594efdb0febd8bc802c6aa4fa78cac8875d7e5dfa7fcec5312d3d9455c85a22e1d92d9c55ad27ea440ec3408256c95ef8b7d676e0e008522db56a851598fac42e51c014d52ac4ede30fdbedb44d1b2fcf41b2bc1d68d1f02927983a1e9303f9ca610a36098593ba9c384e81c0039af8cd2d1a01c05db793399f4efadb665bdf4c254d911db4291ebdc621006038771d6872a83557f78eb19b350593856bac3c3f887e7d82933dab42371a518a4dc18c6664903f5cec3ea1ef06b3231a62bc2222ca6b26ff0a8e6a5d7b4cf8d4ee962578da7f2d7b1e458725e4b2bc90aef6ae3742f2f04904e43014833e0bcc2feaaa49ac25ab3112f711f61cd6a0ca1d5fedcb8524f19b8eef4a8cf4f1eb464a28e6402c8e8725704da72cd7af196535bd4ffe985c2a9c60a6fcc58e00535db685212f23c1de104bf6dd8380f2165aaa91fe30efad6f5c86911903d8a18fea4423b90bfbee3009b986e6cde3ce25d66db6c9199e83e6fb22c4772879f9cf264b00095185e23f78bc198135ad020d2d3c66e7a133a30af0adf0a9b1137a03eacbe4000319065ccdd9926737262e5ec6d11e18533946195c4c9158dbeca619931f79e46652ec4dbf70946846cc90f2dedc63d78fd2045dbe547398c04cf9d0e34ba5da2118cfa62880c2c1d498e9722b69608f2dc3a810672fd448262e7444cca1e4d0cdfc056b4597e186d9d3fefb1b1c44c1de04b3c2aace7610c1a5baf59b38a980cb5c4cdd3113097b3e7e0a93359507a7c995538020c0ac5706fd7d358a90e543b4c24d2367e8dfba03c62dbeb1c8861dffd8188d84df864615c04334d80540325bb728caa387ca970ca996f11ca016d95dfbc6ee2be26617133898c89ea1264e2697ec7e66c9e80594560e5f97807df1d28f2247ec90a65d9008ed9463f69b5faf87aa93eb08f01e5f1ba88face5901261d33ddb8782b785771303d29be1f0dd6a15f563822e3cca807426b4ac970934557098f5c3532b20a0854e610679d5310499d3c4bb75e7bd380f47c5373f1ae1ff7ea9ed5a51af7087f59949baa286d901c608f017f5d17f7d3bc1f9b068ee24694c79880e833323cde4257948eca8ab267e4410bee960652784d8c558576adc5b26834be7bf8d56e67b66df81dbca808248c2de9e6657d24bb9aa0dd4813f2c96b7b286284c28e44d41c1f9de9c72dfba257349a08bf17c52ec611d4237f30bc780b8c45982d2579bfe84dd4b45865705dc72ec6e799992eeb2420dfe5bf114e672b278df0dc6bd9394b96c161ca19d25a45d3293d37e39ee921f483ef5f4cc4f4ce6f71a7c11f3f6f0ab92c3c0ae9c0e401347950e7975693548ea3052ab1a6bee0cf08646a565448a434cffbca06aba47a001a1ece460cda2927bad7d518664a7a4c462bc1fa8d0a21332912b3f2e0af5cb77b6fcb8d6a6b654502ac8caea1257ef554ca95ebd6c234555192a5d5477459a38f892eb79f06ee70455bcc4288d2acbf265227230b21155bc00fe218be52accabccaa7161ffcffd8248f25ae8442a5939fe72ae7e00b00e66bfb9520d28ac23081e09d2f2b83c3ced16135e40e47de81e08269cc3221dd20c45fbc8be68046df9e752fe00c5a691ca7242fd5ffc595ca3bd1ad0a0805be7cc9ee3afa5d733961a61beb7ca83c1436b249c3aa1653e31d2121a1983fa31c6f74d8f38508378078a8ed5132ead9df1c832eaa9fc87d53e3f29fb258cae01fdd79b5690c1b2485c63ba7e5c39bb52d9dacd6dae82e9ec9f8ca2483a7469bb37067238dd011e0f4b8fcd62ca6ec47921b028214da0f138d142fa6e722ff9ba88f0422b9624f007bb61837973ef2182e7f1fc225eb2c5004b5d8c23c38c0f3ecffd8e3aedc8c250ff87685cdfaa4009e69cfb1be010fa9f0816fd7c1b09578919a834cfcb5cbe4d2a612fdfe22ba9d2b9cedfadedcb499224218b513d90e6edb585c9bece84cf288e9707789bb447fad33a53a0c823d4eb4045b964b9e48c2c7623963cc37f98bf37fb0a04ed1c6a3a69cc4dce00365d99b9ce669aa2f50c45cb2207a77be4c6e887d26e03967c706b4f193f409affd14c3c611d512cbf1d327b3d0dc931afd90ac19ca8b39e044ee00ffc338c7b874464c13b61812befde64befff77f0ad437472f23601082190688f365fc67052c5e0506560bef66c16f600bf580c6cd4be10470665173e3eb653294c942ed460202fd0841b828dec87964dfd7ae9c8d18fa6511ed3a7094813ea1ba6d6aefc152706725623387f5a04c633c77b83a49eb16c606bf13b652b1bfbbe93460ffb9dda4ad92671a8e8d5e4eff37c2e93cf25500d3cb2cc476db3e0fddf21b329de74bbf8b1af3c979a94dd5adb6d438853cad4ea1971ce03ac6a9b489bebf15e12517a9f1e9266db882fdcc78a11985afcb28d27091d7d8498d6b314932d14555f85052af069ff8fac6b88a52679504f7fef3044f4623b40b61f255befced8ffb193e0925ae7ea779641e5036bcaeefe33242baea8f32fa294bbfb111dfe38c221070026929314d89a47c5add8040f524b78894659f853b2f1e045f51284ed02ab345211f33aa61770091ed631a201fe3bef85a6f60c2c014529a1b434fad455d1f76f589f1b43574e50e4c65a82ca647e0df61bbf6f2c50de6ba297e2364a8f5db3b13f819012d85e64c7c48ac2b600724a9e5601f25e09e6dbed126e123e547efb7654c3157509802ea6ccfcb70562066a9acaf128340a923f947bc3aa1f018a6374c46c894890b442e22ce21e38ee14de364d46319065fd43cc0763780b7636b14cb06a22d3905ea7458f6df0c8003eab778e1460e0894bf1eb36d8ccb45cd2bd3ee5484ff986deffe1edbe2831a437ab1ed3120b8839485ce58b9f30a6ce0198fdc74a8f5dd9d2e58057c33d78af816d7689a4b8744d3f614d799e6bf81802498d4d0c6ace667de2b36ca8e360811ca8c5fe2bbec5dff7b4f81fd5f4dbc8b7b036d2baac243fc04210eca43372c502146be14bd61d4b79dfb874fdba483ab643ee46811f2d23bcf462a3563a42b6641bc3f946e6a7511614b7f0101ff08a61927a6edb1d74ecf56d723b10e9fc07250ea2c77397bc7e519319c273d36502772d710c211560b4659605c8423f2dc49f3ccfd4305dc5adbcd03ea0c0292e348bef280f74b8d9793ae233bf84910bda9c87bf8963376a41443ea424b12019a775f9a4293d51f87b1d284cc6a41c550727a6a858561653a6f179477cd9af8644f6b24a3d6678e7116825236f9d388ba3818fc007e4c713f5af85fa1385d893d835879866f2a44721b8c80774f2efbb7808338d81af47aa8585a33ea23a80e21114fd3b1fe516365c21ddb864e9c3f20eede25edec6e94fb8fabb542debdcf693cc033bfd755faeb7933e8c91790c0d93b33f89473fd4d11e0301e97527433deeeab62db733ecfe185a35eae993121e2c79e639717a071eb9169622a635e53ecefe956742e3b7ee0bce365a73443e37e4106d49307b4e653f1f072de7fe8dcf8a77517b5165423523128394c863762aa07e2a452a01d2c1bf5427f5a1d2c2e58ad612dc829fd840ea6fea0aa0dcb7831f1210c49552725b8abab2a30f71c41ddf6b9b6b14e29fa707e8d4a62a9a129d9b222cff916ef6dde554342d86e8a9aec155ce402b29b858719cf41568034ed8d183ac15adc7d22d9313a4ffe041a64b8e364718d5d1a8ce89846690fcca6c251abc33d04d2b6e4f7eb8066958959092f4a7eba9a96e23c2219e7a13186b648c7701438cdfb5e9adee19e1b82afc712410dc408d96b10e3b4f01b76d915887c55a97afb45976f9cbf6cd5355c0de6fdad5dcafb8f31d9e46dffc2683c6daa7aa41e36977b218000267ea87ab572e8d78ee28feb4ca4fa971213382ab8422414333a63b4ac1380d934c37ca74a4e854018b32f998204776bfb72dc762058bceca0b9878d950195b57927e89ad7e7442b9fa4d831de5aab226c121bf7be64f9e88bc1b3a709b71a74d63d727746654c846298a4a3c7349476f17c787f3b118f4844a491457a46393f99caf4019c7891df54ecb27d653febf4e4abb5f6aa3fc96ae7334de9f6fec244ebf03cce36aac51b01bcc077036c6127fb8a4dc7607902034148468f28e70821972a7998d98f0fe3cc2ff9aa97f83fd0b66b72056aa1ab8ea2d4369c23cdd5c93c0f3405aa7123b99d957d3cf9a70ac55edd485b83f83d07dc8b73b8e7fdd6d57409a51546fa3d03b77451e67ec12c6b896a5761824643b202b2db245f49f21c875221df8d2c85f2f2eead4f37eae3625ee8122b308b606807a726c6a1227662fd54e4f6e98eac99cc8a0ffbabd07086626c9d9fcf1bcac26c96896b3993310f246c94fa77a731e29ff0e978cd6dea7ca5fe66cefd8dd7f68c554cf753e460b07c43fbc29c574fe7e5a5d2597f77da47e6987bae1f67e0c3d075f90bd28c65a4a08fd5f6edb681976190fa0f2820f932c3794aaf77e7c4aedd247cb98df2da4f7d4ecd1635fb03fe289e2c5931c46c9f3b567bc0191e6c9d0bf6e15477052b1911e0ab6009751664620745b3f93e4ace61827843d24143755560c2821fa09bf2b0ef43ddd4dcf16c524b361e4fda29f8ef6baae69bfd330483cbad2fe1dd6bfb4d1775da11595894cfd6cba48f702da71ca2c90af505a8db9c7dd9f2e6977792df242d6e2917791dc5d2a2b6088b16e452cfcd215483f950b7f3217b2d3be0a6f51ad74302b7f359a4ec81d610343a53125c874d3c9bbb652d03b5858c4e372f302295b11d82cdf0b9bbfecf0bdb405c2348ca2c2b4943e0917d33776b152d437fdf23439553838078a8a7c7668dbec1b6cc87846be7af0d59154803c64295cf6045e09114b46c274771d843ee2279dbcbf5ce0837b53348a2c9e3a69f7b04065a3f680838aaedb189ce744684630a0fb4d7d745afc2e00d97bff14cb2bb8336ce9e40aeee976c453215e7c5ee70d8978d0ea6b446e6d032a4a8ca6ef557fbb11358f48465abd0ff247d76451821be1256bf2ce08bbce80b68f672ef72653969b640b8638c18bf467119aad3a9e16cd670178fa156662f4599498b9aa3df509aee07d5041b9187a0d509e9904c59976a015c7c69894679f61c8000e1100250c1a5443c0469c28ebe43da52ed706fa09607524dd63c7dfad5a7d0829ff1823e4db1084fa3aac7e3106aa178df47db9b9fa00d6ef26f602"}) 19:36:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) 19:36:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0xffffffffffffffff) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000340)=""/103) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0x5000) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x6}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:16 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xe000000000, 0x10100) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="07000080090000f9ffff00000000000000000c41000000040014"], 0x20}}, 0x0) 19:36:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x101, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0xffff, 0x5, 0x9, 0x3, 0x9d8, 0x2, 0x6, 0x1000, 0x6, 0x38, 0x138, 0x6, 0x266, 0x20, 0x1, 0xfff, 0x6, 0x50}, [{0x6474e557, 0x1ff800000000000, 0x1, 0x20, 0x2, 0x200, 0xffffffffffffff01, 0x8}], "242fba2a3cb4139179720677b481c7761bf0a87a68ab1f8c03665bf43d04ae0117527ebddadb2d4cd546c04ffe2dacbe5641925839e32b7969ac7ee0042c08185bd1f1f74369cae447e9f8e9"}, 0xa4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}], 0x1, 0x0) 19:36:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) 19:36:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:18 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000c2d9d52148c0cf1aa1", @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000040)) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 19:36:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) fstatfs(r0, &(0x7f0000000500)=""/4096) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='\bo\x00 \x00'/18, 0x12) r1 = dup3(r0, r0, 0x80000) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x73e3df08, @null, @bpq0='bpq0\x00', 0x0, [@null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default]}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1, 0x0, 0xfffffffffffffd92}}], 0x1, 0x0) 19:36:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}], 0x1, 0x0) 19:36:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 19:36:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 19:36:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10100, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x8040000) 19:36:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x4000000002) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x80000000, 0xa000) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, {0x3, 0x8, 0x7, 0x6}}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x600, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x39b}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xe2f}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x7c, r3, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x60, 0x14, '\xa3\xbd\xa9\xe7o^\x97\xfa\xfft,\xce\x1d?$G>\x16\xba@\xd5\xb3\x01\x00\x00\x00\x00\x00\x00\x00;!6\xac\xdd.3ag\x10?/\xeejz\xdb\xbft\xf6\xec\x0f\x9d.\x1e\xe0\b;\xdb\xb7\xb9\xb8\x11N\xbe3\xae\xe5\xbb*K\xc6\xfc\x12\xf1\xa87\x8c\xb4t8A\xd8\xf6\xf5\xb7\xcd[\xc1G\xd6'}}}, 0x7c}}, 0x0) 19:36:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}], 0x1, 0x0) 19:36:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:22 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:22 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e24, @rand_addr=0x400}}) 19:36:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040)="e895c7474843", 0x6, 0x80, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{0x0, 0x0, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) lseek(r0, 0x0, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="24b95562617fcb71f9db0df653c88cdfae9dd91a40d758cbd96ca8642f61e8f7c27945bea85088c8d1d29bd94f885d65d2e7ebcd66990a23999188e4efb2c859308f54de92973b40000000f64e7455ed6bd4b63ba7ac4c2130387cc4b744a1e9faeee0bc2d640e6e0662beaa62238e1dd2", @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x200, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1000}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4) 19:36:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040), 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:22 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{0x0, 0x0, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:22 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:22 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r1, 0xfffffffffffffffa}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20200, 0x0) faccessat(r3, &(0x7f00000000c0)='./file0\x00', 0x30, 0x1000) ioctl$void(r2, 0x5450) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) io_setup(0x4, &(0x7f0000000380)=0x0) io_getevents(r4, 0x1, 0xa, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000003c0)) sendto$inet(r2, 0x0, 0x14, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000180)='veno\x00', &(0x7f00000001c0)) sendmmsg$inet(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{0x0, 0x0, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0xc, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe15}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x4000041) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:22 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:22 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\b', @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) 19:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, 0x0, 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:22 executing program 0: r0 = socket$inet(0x2, 0x807fc, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0xc000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000180)=""/110) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) accept4$unix(r2, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80800) 19:36:22 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\t\x00q!@Y\x00\x00', @ANYRES16, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e24, @remote}}) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="1c07e715049c56860317ffb2758d97b0f65bfae91b96b26ca8abaa6ab3bb21f3c36e7d3e00d87a4ec7282142233ea33d5b58dc9a69d7196d2d7067f9da14dd3b865e5ab9bedb604389ceb2", 0x4b, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) epoll_create1(0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x324, r3, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x74}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x41}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_MEDIA={0xe4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x603}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xec}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9790}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}]}]}, 0x324}, 0x1, 0x0, 0x0, 0x8010}, 0x0) keyctl$unlink(0x9, r1, r2) 19:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, 0x0, 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:22 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:25 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 19:36:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/hci\x00') write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x10}}, 0x20) 19:36:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, 0x0, 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:25 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:25 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) 19:36:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40)}}], 0x2, 0x0) 19:36:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) llistxattr(&(0x7f0000000000)='\x00', &(0x7f0000000340)=""/221, 0xdd) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f00000000c0)={@mcast1, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x9000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=@newqdisc={0x368, 0x24, 0x0, 0x70bd26, 0x25dfdbfb, {0x0, r2, {0xfff3, 0x7}, {0xfff1, 0xc}, {0x2, 0xfff2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x101}, @TCA_RATE={0x8, 0x5, {0x800, 0x5}}, @TCA_STAB={0x120, 0x8, [{{0x1c, 0x1, {0x7ff, 0xe897, 0x20a0, 0x10002000000, 0x2, 0x6, 0xfde6, 0x2}}, {0x8, 0x2, [0xa39, 0x0]}}, {{0x1c, 0x1, {0x9, 0x100000000, 0x5, 0x101, 0x0, 0x8000000000, 0x3, 0x7}}, {0x14, 0x2, [0x9, 0x7f, 0xfffffffffffffff8, 0xd08, 0x5, 0x9, 0x7f]}}, {{0x1c, 0x1, {0x5, 0x9, 0xe37, 0x9, 0x2, 0xfff, 0x1e, 0x3}}, {0xc, 0x2, [0x100, 0x0, 0x9]}}, {{0x1c, 0x1, {0x9, 0x80000000, 0x9478, 0xc96, 0x0, 0x0, 0x9, 0x4}}, {0xc, 0x2, [0x1f, 0xfffffffffffffffd, 0x1, 0x2b]}}, {{0x1c, 0x1, {0x0, 0x3ff, 0x81, 0x4, 0x2, 0x7, 0x3, 0x3}}, {0xc, 0x2, [0x5, 0xfffffffffffffffd, 0x7]}}, {{0x1c, 0x1, {0x6, 0x5, 0xffffffff00000000, 0x9, 0x2, 0xfff, 0xff, 0x6}}, {0x10, 0x2, [0x7f, 0xa92, 0x6, 0x0, 0x9, 0x9]}}, {{0x1c, 0x1, {0xffff, 0x4, 0x2, 0x9, 0x0, 0x80, 0xc14, 0x2}}, {0x8, 0x2, [0x20, 0x4]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x100000000}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xffffffffffffffff}, @TCA_RATE={0x8, 0x5, {0x7fff, 0xcdba}}, @TCA_STAB={0xac, 0x8, [{{0x1c, 0x1, {0x4, 0x8, 0x10000, 0x5, 0x2, 0x7, 0xff, 0x9}}, {0x18, 0x2, [0x2f24, 0xdb9c, 0x4, 0x9200, 0x9, 0x4, 0x0, 0x7ff, 0x1]}}, {{0x1c, 0x1, {0x3a08, 0x8, 0x80000000, 0x5, 0x1, 0x7fffffff, 0x6, 0x5}}, {0x10, 0x2, [0x8, 0x0, 0x6, 0x3, 0x9]}}, {{0x1c, 0x1, {0x80000001, 0x3, 0x3, 0x10001, 0x0, 0x400, 0x9, 0x2}}, {0x8, 0x2, [0x9, 0x9]}}, {{0x1c, 0x1, {0x1, 0x0, 0x7, 0xfffffffffffffffc, 0x1, 0x7fffffff, 0x3, 0x1}}, {0x8, 0x2, [0x100]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x10000}, @qdisc_kind_options=@q_netem={{0xc, 0x1, 'netem\x00'}, {0x134, 0x2, {{0x3e7, 0x2, 0xc000000000000000, 0x6, 0x5, 0x4}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x8}, @TCA_NETEM_JITTER64={0xc, 0xb, 0xffffffff}, @TCA_NETEM_SLOT={0x1c, 0xc, {0x1f, 0xfe000000000, 0x5, 0x3}}, @TCA_NETEM_RATE={0x14, 0x6, {0x800, 0x4, 0x0, 0x1}}, @TCA_NETEM_DELAY_DIST={0x60, 0x2, "ba07be059ac9ee0d1b9d7d81bff3c4dbce25b3bd542ffa5f820d18853c7ec521f2b6e9f5023c3a8749630c314a77006e24e4b324b9b9708f90394d4ca0b96dca6b1f2ccf2507e8adbe471765f9a45729dfa7df24204acde54606a7"}, @TCA_NETEM_LOSS={0x70, 0x5, [@NETEM_LOSS_GE={0x14, 0x2, {0x1, 0x6, 0x10000, 0x6}}, @NETEM_LOSS_GI={0x18, 0x1, {0x8, 0xe5ef, 0x2, 0x4f8a, 0x8}}, @NETEM_LOSS_GE={0x14, 0x2, {0x6, 0x9, 0x0, 0x1}}, @NETEM_LOSS_GE={0x14, 0x2, {0xa2, 0x1ffe0000000, 0x1000000, 0x83b0}}, @NETEM_LOSS_GI={0x18, 0x1, {0xb3, 0xffffffffffffff00, 0x4, 0x7, 0x6}}]}]}}}]}, 0x368}, 0x1, 0x0, 0x0, 0x20004800}, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0xfffffe8c) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:25 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:36:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x20000000) 19:36:25 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x0) 19:36:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40)}}], 0x2, 0x0) 19:36:26 executing program 0: rt_sigaction(0x1f, &(0x7f0000000540)={&(0x7f0000000480)="c4017910c93e64470f1a73d736360fa313440f1b5cd8cac4a26db81a0fae72068f698801a73700000047a170c8000000000000400f996be0c4217b2de7", {0xf3e8}, 0x5, &(0x7f0000000500)="6742f6f60fb27d0543d9e0c4220dba083ea8b3c463f909f9fc470f5830c4e161697b099bc4e2a2f5a1faffff7f"}, &(0x7f0000000600)={&(0x7f0000000580)="2665660f38074afb41da4a00440fd5dc43d8f643d00d18000000f30faeee36660f3a401000e8bf410000660f38241f0f0fa603000000a7", {}, 0x0, &(0x7f00000005c0)="652ef34d0faeec46dddac4017d2b190fc5f5548f8878c3e06d450f1cdc401b4c1038660f3822066466440f3a61f100c4427d5a859e0f0000"}, 0x8, &(0x7f0000000640)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0xffffff06) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x4, 0x20, 0x1, 0x8, 0x5, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000240)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000080)={0x81, 0x9, 0x9, 'queue0\x00', 0x1}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000440)={r3, &(0x7f0000000380)=""/169}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 19:36:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x101, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 19:36:26 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40)}}], 0x2, 0x0) 19:36:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x6ec, 0xec628503d951181b) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000001c0)='proc$)\\$ppp1\'\x00', 0x0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:36:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000000000000700000008000500000000003c00010008000b00736970000c0007000000000000200000080008001113"], 0x3}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:26 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:28 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:36:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xb, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:36:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x1, 0x0) 19:36:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="08a908d4dae960e1a709c31a7831710d15735e98d5b4ffdc01d8f5d0d4d2be51fe9ec4bef390bb9dde1a0a66bb60ec2d7cdc411db69cc547b12ec39acf203e1fcb5fe4f54caa53144ce5ceea841184d64b9ef46c18a5c3c52a051bc69d5479bcb0374d0f30e6feb3726fb4ea7619e005659a6c733b29ec10b6454beb735713a00a919177ff6806e6110338b7", @ANYRES16, @ANYBLOB="2000000000003daa9646b3b0b471e3d4633ffc6baa6d3136d2000004001400000000000000"], 0x20}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffff9c, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x3, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x3, 0x0, 0x1, 0x3}, &(0x7f0000000340)=0xbc4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xc5c}}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000004c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r2, 0xffffffffffffff9c, 0x0, 0xffffffffffffff3e, &(0x7f0000000040)='trusted%%-md5sum&md5sum#system\x00', r1}, 0xfffffcdc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x5, 0x70, 0x40, 0x6, 0x0, 0x1f, 0x0, 0x5, 0x8004, 0xd, 0x7, 0xfff, 0x1, 0x2a, 0x6, 0x2, 0x4, 0x3e, 0x5, 0x1000, 0x4, 0xfffffffffffff7cb, 0x9, 0x8, 0x100000001, 0x9, 0x86, 0x9, 0x9, 0x407, 0x8000, 0x8, 0x3, 0x3, 0xfffffffeffffffff, 0x1, 0x9, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x18688, 0x8001, 0x7, 0x6, 0x9, 0x0, 0x1fc}) 19:36:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffcfc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:28 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 19:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xb, &(0x7f0000000040)=0x6, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) ptrace$getregs(0xe, r1, 0x7, &(0x7f0000000100)=""/177) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) fcntl$dupfd(r0, 0x406, r0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)='f', 0x1}], 0x1}}], 0x365, 0x0) 19:36:29 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 19:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x1, 0x0) 19:36:29 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:36:29 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:29 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 19:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x1, 0x0) 19:36:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x4, 0xb, 0x1}) pread64(r0, &(0x7f00000000c0)=""/115, 0x73, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0xcd00, 0x14) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000080)={0x64be, 0x8}) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f00000000c0)=@netrom={'nr', 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000140)={0x5, 0x5, 0x43, 0x7}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:29 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:29 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x3, 0x1}) r2 = getpid() mq_notify(r1, &(0x7f0000000080)={0x0, 0x2a, 0x4, @tid=r2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) 19:36:29 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:32 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:36:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="07000000000000040014"], 0x20}}, 0x0) 19:36:32 executing program 0: r0 = socket$inet(0x2, 0x4000000800000001, 0x200) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffedd) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setpipe(r0, 0x407, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) getsockname$packet(0xffffffffffffffff, &(0x7f0000001580)={0x11, 0x0, 0x0}, &(0x7f00000015c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001600)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000004bc0)={@mcast2, 0x0}, &(0x7f0000004c00)=0x14) sendmmsg$inet(r0, &(0x7f0000005540)=[{{&(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="103824475d1089ab729290107c056b08883921b4e98301ae6b38c26e045b4a07e07145"}, {&(0x7f0000000100)="3577ca4ff72a7f3225171aee39e03cd9a1fca953b63a984e06f9941d937475573ae1cfd0335c2be877e82d9f5151a7eea1e58d3d7a73ce42af1ddb8396da14ae9f3ebb81"}, {&(0x7f0000000180)="837dac5419fca50e80d25ee173d3a5d97d943305504ce02e1dc9ebc1edbf6fc004866f1f44780fccc7bf4c5ea1bd0cf605213094b8e57fc4f4af46cf9defd2a174e0dbbe103b8669666b5cea7457ef4983677d235c922b3373e26d7e98694d7346e3d72a78eae0564d3ebd85684d8c349fa39fc3694fbcc626659b78d9ce0124848d8439"}]}}, {{&(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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"}, {&(0x7f0000000340)="baac0cfc2101337b6f2be24917ba13c886b33f977eb97a62bca613d652cfe3845f081b7108e8acb14b5dea00ed7073c7714d23547f8dc3f6a6f112f962e3622ca33fc0785ad978f1f53dbad9e195eeba5a4dbaba2a9a916ca1956b1888d024e440c1e216b787a237573923dca0c009766108dda8fdf1040c8f0928e76b5153c2da6be4fe34e72b9f9b1d6b07d90159f23f18b6f885cb1c07150570e13066dca84c21a10b190a9a2211b829cb4f51816dee7edcb987ae97ee9408f02573c1b972157c51cef417fe1ec6a750cdd3"}, {&(0x7f0000000440)="be0461cf4884f3dd45605ff68a6c89bec81d3059b9e63e853e04ba8130e0dc6ce3a8762b8ee02097eedc7dbff8d60f168d6ab5344da1020ffaa529419c3ef60824f11354dcf0d90b0666b0f9bb2327cf4dac1f7707240ac493f2a3c9a00b110f4a46c99c2b"}, {&(0x7f00000002c0)="4d8ff13fa424838afaffaab04f539ec9ccf71ba7e7be2f100966291fbe"}, {&(0x7f0000001980)="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"}], 0x0, &(0x7f0000004c40)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x9}}, @ip_retopts={{0x0, 0x0, 0x7, {[@noop, @rr={0x7, 0x0, 0x1, [@loopback, @remote, @multicast2, @local]}]}}}, @ip_ttl={{0x0, 0x0, 0x2, 0x7fffffff}}, @ip_retopts={{0x0, 0x0, 0x7, {[@noop, @ra]}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r1, @multicast1, @loopback}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r2, @broadcast, @loopback}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r3, @broadcast, @remote}}}]}}, {{&(0x7f0000004d40)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x0, &(0x7f0000005600)=[{&(0x7f0000004d80)="170e251dc251e5ceaabcd57e8e6a594ae85b73e45e7bba5856775481c2d2ec7bca286ee1a5242d0a4b6bf8855dc507c5e1e2801f02a2babc85cf285af11e4c5ef7167f45c78c81fc4b7e1a15f55fcae2f4fe06405923fc077e078b7e3369d243e5f98bd49ffe1222f58abfafffc0f75d647b7308a45cdd16b2d1acf40a2f3233aa0cb006f3ebe5d4d41bea815e8f1770898288a44944c0e26e288c89f192b2788686ed72403b73dd8b29de5182"}, {&(0x7f0000004e40)="e9ab0be9c8ca7eab902f7045626966ac8675d767b9f6f5887ea494d67fb6fbf1a5d386c51b20c702c31b1d"}, {&(0x7f0000004e80)="b100ed55c6e201743c7ec9839e2635f0d1ae9cd1ecba4a962c7723b398ec676f54d94552b61ff779b4924170577871c082f61578690d2be32e0408e7e9544def0186a6648d005acab8d8768bd6d815ff6b9a6f2636973ccdddaffe4535c69620218a90c9483a0ac41804ada5ea9643faca47c8c102144890835898b0853172a533fe712107b76ed763ecb875117bb52f295338f3edd179d9a4de659bd0c6dd6c543f2cefc7115b1b71251c5724df173b0adcba9ac7b421e98c49fe78b4f9a044e27ae31a66c99753440ef0a3b29b0a096c729263636b3d415bd4306a073d"}, {&(0x7f0000004f80)="59f8aa0c3fc2f89aebf150d3162ac9bd378762a2fb116f3cc47dff97911086be04cd48e97ab388fd3f720c88dfe802cfcbac85fac94efe5ee5ecf9790678e2e79ab830bd30adb1fa9479fcd2f1cf507b2e15aa2bb31962210fadf2eb05d18cef1e5944ecd3776e349a1d247f214d42f53af120e82cd2d4bd46b534a1a7a402f8d958d1b9c1f4cdf231b068df08c28205f4ae7402363cef99c3091b4b4f4d23a7e256eedfc5652d5e2e146e2e139ccbf0"}, {&(0x7f0000005040)="056632292fb9630cf6d34da2aaf37ba6d492f5a6e3f04a5e212d8ce4313621ad0fc9b316d8f6f444b116fd639902f23ae08f41a2e6d7c7188eaa586a26d678e95abfed945bc2167b22e505dc4d526c1d38036a5064505ef01a07fd5c4e14d56bb2b19b9f0e4cbd9d44de455dfd6743386895e7f64411df6781f62128f6478655ec33bf736b6c67fe957a719a7a56529af73a04c2dbe90ecb4afbd7d90ed146c41a85fb2c5c8bc3ea41345b36fd01a4ec11e4aa0feba0b342c86bbbcd7d95f1df0908f43f70f7b63a0fd200fe42e38fb802eaa00e5286c9535ad69776b094ab448c03582045"}, {&(0x7f0000005140)="554677165c4b476594f9b0f081db336193bd10cf19bd5abffb0ba894316715fec27c039e519780e6e56031eb01a6453ae50cd2b93d1a19b23e105fd356e2357f24b84eae6fc2006ae8"}, {&(0x7f00000051c0)="1b869cdfdbf411c7aa61c4f44e281fc4fa7e874d4a004f8c6997f880a1c9975080133827f7d8152e30854559eeb1dd0e2ecaec2fb7f773529b7a049c7d0ecd0dc42ba4e27c5c195039b8020bed897f733f438a9461223a03a2d961ec1f838603825b10199a9f83dd0d0cb9b606357c60960c531608afec8733067b5303dc7e95184edb97006cfe186d856346e82254e7d468a04bd3d8f179d14adddb59bd91f17ee3043e19f7d4cfcaef68898151e8fff43f80425ad3b97f1069c5687539b552b4be12b73b2597f24571f572"}, {&(0x7f00000052c0)="d2ff2fcd1f66654a00ee730147927379dd2e4f8b941f0fbef8d843b76912b734ee31b7dae7e28a0ecb9395ebd27333de5205064b1487e63b54a21e3602a02408278f24a1e82f2818b9a90050a3b9b3567ef20fecb660e7cc40a8c27d"}, {&(0x7f0000005340)="f3c70ae4202ffa457ac021ab2c1aece358c1fe79280d5d43dca589bd2813663025a503b97055f87abfb2522bf2e39b2e2c654b075b183eb98d61da1bc3bcac0d17e1c598d732ff9f7cd12f7929f1ba7085e1b0f5fc6e1d060b3a9c08722e049e7b8de2d5eb207546c9fc80b1beccdcd01998f8b4d02141f501e8c157a0c90e1931fc5ee6e199b88b914e251d8a5fc48613c3e8020acb3e32adc751572ddfed706612dd78a954ec965c95f4ea5d0657c3be4772b371958a2132c895df520b5086b3ead4e4899b671f0e00db67fcba53b3c58775fb"}], 0x0, &(0x7f0000005500)}}], 0x400000000000367, 0x0) 19:36:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000c4100000004001400"/26], 0x20}}, 0x0) 19:36:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:32 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:32 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/122) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000080)={0x4, 0x7f, 0x1}) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x5) 19:36:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:32 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:36:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x480400, 0x0) r2 = dup2(r0, r0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000080)=r2, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x11c) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, 0x0}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0x0, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="062de60db6e828d289b5d928ae340100005c6d4dc808926cfa0f70a19cc9f365cef28fb760f0cffd1cd19546e15f2696941b8146f36582c9713a8fe588d82fb32572ef9978b175560b4132c58bc8072e33a450324f14d23d6d734576745f94215301540933bc5bbcfe318e0bf33fc090f0bc6f590e22e32c2817bf10f60a08149b3ce7df986f1408c300bc9c0e72f5daa2979a3583e8a976c09b680a5c6c8c701a609decff62fda1e73fb8", @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0xf, 0x5, {0x53, 0x40, 0x7f, {0x6, 0x2}, {0x1666400, 0x4}, @const={0x0, {0x5, 0x10000, 0xe07d, 0x8}}}, {0x57, 0x400, 0x7ff, {0x7, 0x6}, {0x6, 0x9}, @const={0x0, {0xffffffffffffffff, 0x7f, 0xffffffffffffff00, 0x1}}}}) 19:36:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x402000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x8000, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) sendmmsg$inet(r0, &(0x7f00000004c0), 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000140)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)=r3) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10, 0x800) 19:36:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0x0, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, 0x0}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') ioctl$void(r0, 0xc0045c79) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x1}, 0xfffffffffffffe8c) 19:36:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0x0, @pix_mp={0xfff, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:35 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x1f, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000010, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x38000, 0x100) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 19:36:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa4, r2, 0x224, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x318}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc498}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d70}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 19:36:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f4}, 0x80, 0x0}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x0, &(0x7f0000005c80)}}], 0x2, 0x0) 19:36:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:35 executing program 2: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x4000000000001fc, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) 19:36:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x20010200) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffff, 0x4000) bind$unix(r2, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:35 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 19:36:35 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x35364d5f, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:35 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0xfffe, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 19:36:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) [ 579.540833][T23183] IPVS: ftp: loaded support on port[0] = 21 19:36:35 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x7, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {r1, r2/1000+10000}}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:36 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500000000000000000001000000000000000c410021bf95100edca176f2310000040014"], 0x20}}, 0x0) 19:36:36 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:36 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x4, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x40) ioctl$PPPIOCDISCONN(r1, 0x7439) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfe26, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="98b73f4a68560594c1189efc818bcf8f212388e72c669bb46037a096c82a666d0ecdb8d5c6f7849cd97212145a610c044dcef137c55d49e56edf197cecb77df67b9109f8d0273ee49df22d06a70591a58030979f7fed6988194cc01f51eb022e086d953aef2ab0693c3bea1eee4480bc181303a61761d82d9af86e77", 0x7c, 0x4000010, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='18\x9b\xb19\x00'/16, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000000)) 19:36:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x129100) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000040)=""/140, 0x8c}, &(0x7f0000000100), 0x2}, 0x20) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) [ 580.250291][T23183] IPVS: ftp: loaded support on port[0] = 21 19:36:36 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 19:36:36 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0xba, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:36 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) fremovexattr(r0, &(0x7f0000000040)=@random={'os2.', 'vboxnet1\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/xfrm_stat\x00') ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:36 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}, {0x0, 0x80000001}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r5 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) write$P9_RSYMLINK(r2, &(0x7f00000001c0)={0x14}, 0x2aa) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba00001a78c819fcc731468f79", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 19:36:36 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0x7c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) 19:36:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e22, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0x8000}}, {{0xa, 0x4e23, 0xffffffff, @local, 0x3ff}}, {{0xa, 0x4e24, 0x2, @remote, 0x2}}, {{0xa, 0x4e23, 0x80008000, @empty, 0x7d6c}}]}, 0x290) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x68a7, 0x7f}]}, 0xc, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) [ 580.544425][T23244] IPVS: ftp: loaded support on port[0] = 21 19:36:37 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) [ 580.696603][T23255] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 580.818020][T23255] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 580.878965][T23255] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:36:37 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 19:36:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xfffffffffffffe45) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x39, 0x104, 0x70bd27, 0x2, {0x8}, [@typed={0x8, 0x9, @pid=r2}]}, 0x1c}}, 0x8084) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0xe0, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc4, 0x14, '\x14\xe4\x8d\xfe.\xa3%\x81\xb0:\x88\n\x9f\x92\x12\xd6\x1f\xc2\xea\x01K\xc2#\x7f\xc2\x14Y\xc8p\"\x87\xcf\x05\x93\xed\xbf>z)F\xe1L\xa1\xf4[\x13\xe3~/\f\xfb\x84\xcb\xe2\x17\x9a\xbb\x86`\xb3\x0e\xd6\xe2\xd7\xd7\xad\xd6#\xdd\xbeb4\x17Cz\xa6\x06r\xf2\x86\xb3T\x9d\x8c\xc4\xf5\xb8\xa2\xf8\xd8>\t\x8f\x18\x91\xa1;\xcd^R5L\xa9\x00\x96\x1b\xc0\xcb7\xc7d$\xdbm&*Wq\x15w\x88\xb0\xcdA\xac\xdf\xe6\x90\xfcoF\xcc\x9fi\xdbx\x97\xc7;DX\xf3\x90\bA\x94\x88C\x10\x97\xa7\x10\xccf\x8e\xb3\xa1-B0B\x13\xae\xde\x1b\xb2\xf7\xa6dgm\xc6\xb1a\xa6\x95:\x92%S\x8d\x9d\xdb\xadZ\x924\xa1\x87'}}}, 0xe0}}, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x41) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x28, r1, 0x700, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x804}, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000040)) 19:36:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/12, 0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000540)={0x0, 0x9b47, 0x80000000, 0x8, 0x5, 0xe}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000005c0)={r2, 0x7}, &(0x7f0000000600)=0x8) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x401, @mcast1, 0x3f}]}, &(0x7f0000000100)=0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14010000", @ANYRES16=r4, @ANYBLOB="02082dbd7000fcdbdffeb394f2f5e4250c0000001c0007000c00030009000000000000000c0004000800000000000000240004001400010062726f6164636173742d6c696e6b00000c00010073797a30000000003c00090008000200000000000800010005000000080002004700020000000100070000000800020008000000080001000101000008000110020000000c0006000800010000000000100007000c000400030000000000000004000900640001000c00020008000400000000801000010069623a69705f76746930000008000300080000003c0002000800040002000000080001001b0000000800030001000000080003000600000008000400fc66000008000100010000000800"], 0x114}, 0x1, 0x0, 0x0, 0x24000004}, 0x4040000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r3, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x200000000000, 0x208901) 19:36:37 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x1000, 0x6}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) [ 581.279869][T23289] IPVS: ftp: loaded support on port[0] = 21 19:36:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4020002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:36:37 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}, {0x0, 0x6}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) 19:36:37 executing program 0: r0 = socket$inet(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:37 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz0\x00', {0xffffffff7fffffff, 0x0, 0xcd}, 0x19, [0x0, 0x7, 0x8, 0x0, 0x100, 0xffffffffffffffff, 0x80000000, 0x80000000, 0x7, 0x8, 0x0, 0x3, 0x0, 0x0, 0x7, 0x3, 0x0, 0xfffffffffffff001, 0xffffffff, 0x1, 0x8, 0x1ff8000000000000, 0x408000000000000, 0xc43, 0x9, 0x5, 0x4, 0xfffffffffffffffd, 0x0, 0x0, 0x9, 0x1, 0x71, 0x7, 0x0, 0x3, 0x2, 0x1, 0x8, 0x0, 0x0, 0x2, 0x0, 0x4081, 0x28b, 0x7, 0x2, 0xb53, 0x8, 0x0, 0x8, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffff25f9, 0x99bb, 0x4, 0x3, 0x40, 0x0, 0x9, 0xd3e, 0x0, 0x3], [0xc0000000000000, 0x4, 0x1ff, 0x0, 0x0, 0x4bc, 0x10001, 0x3ff, 0x1, 0x700000, 0x9, 0x0, 0x3, 0x0, 0x3, 0x7, 0x3, 0x0, 0x101, 0x7, 0x800, 0x8, 0x3, 0x400, 0x40, 0x13c3, 0x10001, 0x0, 0x0, 0x3fe, 0xfffffffffffffff8, 0x4, 0xff, 0x0, 0x5, 0x0, 0x5, 0x5, 0x9, 0x6, 0x80000000, 0x7, 0x5, 0x2bb9, 0x0, 0x100, 0x584800000, 0x0, 0x5, 0x700000000000000, 0x800, 0x4, 0x3, 0x1ec, 0x1ff, 0xffffffffffffde7e, 0xd7a7, 0x80, 0x7fff, 0x2, 0x9, 0x8001, 0xfffffffffffffc01], [0x6, 0x9, 0xffff, 0x80, 0x2, 0xfff, 0xf44, 0x4, 0x1, 0x45, 0x3, 0x6, 0x1, 0x7, 0x4, 0x0, 0x8, 0x0, 0x8, 0x1, 0x94ba, 0x200, 0x7, 0xffffffffffffffbb, 0x7fffffff, 0x0, 0xffffffffffffff87, 0x6, 0x1, 0x0, 0x0, 0x0, 0x81, 0x6, 0x80000000, 0x6, 0x61ac, 0x2, 0x2, 0x1, 0x3, 0x0, 0x3f5, 0x3f, 0x100000000, 0x400, 0x0, 0x1, 0xf1ac, 0x4, 0x0, 0x7fffffff, 0xffffffffffffffc6, 0x7, 0x0, 0x3, 0x3, 0x200, 0x6, 0x8, 0x8, 0x5870, 0x1fffffffe0000000], [0xff, 0x2, 0x1, 0x3, 0x1ff, 0x3a, 0x8, 0x9, 0x6ba, 0x6, 0x0, 0x80000001, 0x6, 0x7ff, 0x2, 0xdc2, 0x1, 0x3, 0x9, 0x100, 0x2, 0x5, 0x200, 0x33c, 0xd16d, 0x3, 0x7e, 0x4, 0x3, 0x0, 0x7f, 0x800, 0xc82a, 0x6, 0xaabd, 0x0, 0x0, 0x3, 0x1f4, 0x1, 0x0, 0xf2, 0x4, 0x3a, 0x7fffffff, 0x0, 0x8, 0x2, 0x0, 0x40, 0x0, 0x8, 0xff, 0x2, 0x7fff, 0x7, 0x0, 0x101, 0x2, 0x55f6, 0x0, 0x1f, 0x7]}, 0x45c) tgkill(0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000180)=0x9) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000002c0)=""/12) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x1, 0x8, 0x80, {}, 0x81, 0x8}) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$P9_RWALK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x23) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0x0, 0x10000101) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x2) 19:36:38 executing program 5: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 19:36:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x428400, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)={0x29, 0x4, 0x0, {0x3, 0x7, 0x1, 0x0, [0x0]}}, 0x29) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) setsockopt$inet6_dccp_int(r1, 0x21, 0x15, &(0x7f0000000080)=0x6, 0xfffffffffffffe0c) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000140)={0x44e, "6fda749faefe8f1b8b947497e6d8c57f1e48aed3e63efce1876ab39779821f61", 0x1, 0xfffffffffffffe01, 0x3, 0x1, 0xa}) 19:36:38 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x2, 0x24cb}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:38 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x8, 0x8f, 0xfffffffffffffff8, 0x5, 0x7, 0x6}) flock(r0, 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000400)={0x2, &(0x7f0000000380)=[{}, {}, {}, {}]}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x24, r1, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xd0}, 0x4008000) fcntl$dupfd(r2, 0x406, r2) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000000c0)=0xb9) 19:36:38 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}, {0x0, 0x24cb}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) [ 582.119126][ T26] audit: type=1800 audit(1563564998.446:32): pid=23316 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17110 res=0 [ 582.145398][T23337] IPVS: ftp: loaded support on port[0] = 21 19:36:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:36:38 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101140, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:38 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}, {0x1}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x408100) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x30) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000000c0)=0x5d1, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(r0, &(0x7f00000003c0)={0x60, 0x0, 0x8, {{0x0, 0x20, 0x94d, 0x1000, 0x100000000, 0x0, 0x4, 0x7}}}, 0x60) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000242, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 19:36:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x20, r1, 0x40000000007, 0x70bd26, 0x0, {{}, 0x0, 0x410c, 0x0, {0x4}}}, 0x20}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 19:36:39 executing program 0: r0 = socket$inet(0x2, 0xa7ef5f94d2f9264, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001540)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000018c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000001880)={&(0x7f0000001600)={0x264, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x30000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcb80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x431259f1}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2bc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5320b578}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe4d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33c77e69}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1805}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x8004}, 0x800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x5a, "8049d069c06ec2a9a701024eea7758f560ae9c9cf59c813da8555df79aaed16b5aa5e27ffdf683d1b37afecac58ba31310be5b73d4a496be5445f4a628c4416e88eb3f35dd3cb02bce86e4873da7c75c1fdd0d10d3e0ea53f3a0"}, &(0x7f00000000c0)=0x62) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e22, 0x1, @mcast1, 0x10001}}}, 0x84) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f000000a000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)=ANY=[@ANYBLOB='f'], &(0x7f0000000040)=0x1) 19:36:39 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x100000001, 0x2}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab00804803000000c60001070000001419001300010000000100000045f26d8c1c0afc7193bf960000", 0x39}], 0x1) 19:36:39 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}, {0x0, 0x2}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffdcb, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0xfffffffffffffddb) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) mount(&(0x7f00000001c0)=@sr0='/dev/sr0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='nilfs2\x00', 0xca404, &(0x7f0000000100)='vboxnet0\x97posix_acl_accessem1&\x00') 19:36:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000d5480aab93f8da0262cf2e3e00", @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) [ 583.091220][T23390] netlink: 'syz-executor.2': attribute type 19 has an invalid length. 19:36:39 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x3f, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x408100) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x30) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000000c0)=0x5d1, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(r0, &(0x7f00000003c0)={0x60, 0x0, 0x8, {{0x0, 0x20, 0x94d, 0x1000, 0x100000000, 0x0, 0x4, 0x7}}}, 0x60) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000242, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 19:36:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x800, 0x1) getsockopt$nfc_llcp(r1, 0x118, 0x2, &(0x7f0000000080)=""/181, 0xb5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 19:36:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000f4ff", @ANYRES16=r1, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:36:39 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}, {0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:40 executing program 2: 19:36:40 executing program 4: 19:36:40 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x2, 0x6}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) 19:36:40 executing program 4: 19:36:40 executing program 5: 19:36:40 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}, {0x0, 0x6}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x2a3, 0x8000, &(0x7f0000e68000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x4) ioctl$FICLONE(r0, 0x40049409, r0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:40 executing program 2: 19:36:40 executing program 4: 19:36:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:40 executing program 2: 19:36:40 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x2, 0x602800) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xd7, "8aa7cf757487e9117ee1c917c5b004a177dd66e4eebd1b19b26e69869fffdb9fb53469da0b2487ad802b98fe980f7fe07bd304b29b9274925a5509a1cb29ab1cbc19f9b79249b7e76602ae2e735823ee80640d9b140cd2fd549e593578b1d3230f264d87c8b7a1f5ca9b3e4ab8866e2c593943976cb559ebfe58f28d413d3d5926731a7342b8af65715793ee1a944e554cd5fff9dab65038840827d66e5ad662c4e0e5f6f6dd2611efc77ca168a58a187e7238edd88759fb69ce0efdb52e0d18d2e27f09e241bd6923a14436b876828152566d76aed054"}, &(0x7f0000000440)=0xdf) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x7}, &(0x7f0000000500)=0x8) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000540)={@broadcast, @local}, 0x8) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) sendmmsg$inet(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x367}], 0x1}}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000040)={0x6, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x3, [{{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e24, @local}}]}, 0xfffffe2f) 19:36:40 executing program 4: 19:36:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:40 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:40 executing program 5: 19:36:40 executing program 2: 19:36:40 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:40 executing program 4: 19:36:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x66e5) 19:36:40 executing program 5: 19:36:41 executing program 2: 19:36:41 executing program 4: 19:36:41 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:41 executing program 4: 19:36:41 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x20001, 0x62) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000000c0)={0xe0a, 0xfffffffffffffff8, 0x1000, 0x100000000, 0x6, 0xb821, 0x9}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:41 executing program 5: 19:36:41 executing program 2: 19:36:41 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:41 executing program 4: 19:36:41 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='westwood\x00', 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x2, 0x3ff, @remote, 0xfff}}, 0x0, 0x7, 0x0, "88a887cc4b82c9461d0a077307f77b6ab296a68e1d5b2a4fe1cfd881a293acef927e533679212412c1efcf2dd1116dcef86133cf2fbe9e8c2e9f0266d8f46eea87dfacb9108fdcf5e7f62d676440d3a3"}, 0xd8) sendmmsg$inet(r1, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 19:36:41 executing program 2: 19:36:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:41 executing program 5: 19:36:41 executing program 2: 19:36:41 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:41 executing program 4: 19:36:41 executing program 5: 19:36:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0xfffffffffffffffc) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:41 executing program 2: 19:36:41 executing program 5: 19:36:41 executing program 4: 19:36:41 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:41 executing program 2: 19:36:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) 19:36:42 executing program 4: 19:36:42 executing program 5: 19:36:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:42 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:42 executing program 2: 19:36:42 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xd, 0xa, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 19:36:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) r2 = dup(r0) sendmsg$nl_netfilter(r2, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000000c0)={0x14, 0x10}, 0x14}}, 0x0) 19:36:42 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) sendto$x25(r0, &(0x7f0000000040)="ca5255e013d9cc44ff4d3493b810d9ca63a4818a189251d99965a9c578c088613b76586954a0726a33c400d7644a1da8d68de118fccadba76de03cea7ae8c5bd8bfdeff1156044382fdddd26dcd2770e2160533e74", 0x55, 0x4040010, &(0x7f0000000100)={0x9, @remote={[], 0x1}}, 0x12) 19:36:42 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xd, 0xa, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 19:36:42 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x1, 0x0, 0xb, 0x1, 0x7}}}) 19:36:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e1f, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x400) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x400, 0x4, 0x4eb5, 0x4a2, 0x80000000}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) socket$inet(0x2, 0x3, 0x401) 19:36:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, 0x0) 19:36:42 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0x3, "26b4dbc5f04253f5357f4dd0bd281065cf73af103b5c4255816ed3bbcf9285b7", 0x1, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x8, "a5fbfb5f10"}, 0x7, 0xd833df3613492d32) dup(0xffffffffffffffff) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 19:36:42 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xd, 0xa, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 19:36:42 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x1, 0x0, 0x0, 0x1, 0x7}}}) 19:36:42 executing program 5: 19:36:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, 0x0) 19:36:42 executing program 4: 19:36:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)=""/153, 0x99}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/142, 0x8e}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 19:36:42 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x1, 0x0, 0x0, 0x0, 0x7}}}) 19:36:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, 0x0) 19:36:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/4\x00') fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='veno\x00', &(0x7f0000000080)='./file0\x00', r2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:43 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0x3, "26b4dbc5f04253f5357f4dd0bd281065cf73af103b5c4255816ed3bbcf9285b7", 0x1, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x8, "a5fbfb5f10"}, 0x7, 0xd833df3613492d32) dup(0xffffffffffffffff) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 19:36:43 executing program 4: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x57) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 19:36:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:43 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x1}}}) 19:36:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x984b) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="8100009bd15100ffffffffff0f0000acd24455adbb96f1dd7e3dae0bcb3585ede44a799823deb74309116d00fa76913c4e3f8027e038691c9333d62ee6cb0f6b315be66802d264d91877dfd2ae810961eaffc34702f465be8bee13baf26652e073811e6fbd45038db1c8f3504e2a182f881f6846d688eaf25d38743a0ac7cc2d75698c94eb000000000000000000000000000000003e82df8d94a3c17259cd69e97d152d97b54b2d5eb2845ed003c58ac9955082ec9e33b38d5de469507449caa08caead11d0fb1090aa19d5df4c809340225415b52540398d45f4854c17a2b557211bdc09d8d36199cc89a8e5d6f9abcb949085"]) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000180)=0xffffffffffffffe0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 19:36:43 executing program 5: socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000035, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0xfffffee9, 0x0, 0x0, 0x800e00a6d) ppoll(&(0x7f0000000080), 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 19:36:43 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0x3, "26b4dbc5f04253f5357f4dd0bd281065cf73af103b5c4255816ed3bbcf9285b7", 0x1, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x8, "a5fbfb5f10"}, 0x7, 0xd833df3613492d32) dup(0xffffffffffffffff) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 19:36:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:43 executing program 3: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x93d0, 0x2, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) accept$inet(r3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:36:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)=""/153, 0x99}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/142, 0x8e}, {0x0}], 0x2) shutdown(r1, 0x0) 19:36:43 executing program 0: r0 = socket$inet(0x2, 0xe, 0x3) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ppoll(&(0x7f0000000040)=[{r0, 0x20}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0x5bd}, 0x8) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:43 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r0, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x88301, 0x0) 19:36:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:43 executing program 0: r0 = socket$inet(0x2, 0x4, 0xfffffffffffffffc) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/87, 0x57}, {0x0}, {0x0}], 0x3}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000240)=""/119, 0x77}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:36:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0x0, 0x0, 0x0, 0x0, 0xfff}) 19:36:43 executing program 2: poll(&(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x57) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(r1, 0x0) 19:36:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6390, 0x400000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x13, 0x4) 19:36:44 executing program 5: poll(&(0x7f0000000000)=[{}, {}], 0x2000000000000160, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfec3, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 19:36:44 executing program 4: poll(&(0x7f0000000040), 0x2000000000000035, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0xfffffee9, 0x0, 0x0, 0x800e00a6d) ppoll(&(0x7f0000000080), 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 19:36:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0x0, 0x0, 0x0, 0x0, 0xfff}) 19:36:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/152, 0x98}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054e) shutdown(r4, 0x0) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x1000) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:36:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0x0, 0x0, 0x0, 0x0, 0xfff}) 19:36:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff}) 19:36:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) rt_sigsuspend(&(0x7f0000000040)={0x8}, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) 19:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/87, 0x57}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000240)=""/119, 0x77}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:36:44 executing program 5: poll(&(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x93d0, 0x2, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:36:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff}) 19:36:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff}) 19:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/119, 0x77}], 0xa, 0x0, 0x6}, 0x0) r4 = dup(r3) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000003740)=[{&(0x7f0000000080)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:36:45 executing program 4: poll(&(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x93d0, 0x2, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) accept$inet(r3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:36:45 executing program 5: poll(&(0x7f0000000900)=[{}], 0x1, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, &(0x7f0000000140), 0x8) shutdown(r2, 0x0) 19:36:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/203, 0xcb}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000140)={0x5}, 0x10) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 19:36:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000340)=""/239, 0x1a0}], 0x1000000000000146) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000080)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r6, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:36:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x80000) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001600)={{{@in, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000440)={0x3f, 0x8, 0x1000, 0x87, 0x7}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) getsockname$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) r2 = accept$netrom(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) bind$netrom(r2, &(0x7f0000000140)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000340)="6f473b57b4b2c989fdc0c2de012d69f63a14edd20ff296e9e9de732123f05e500208f6a8123a6bdc78d8b40435df91e9cc7328a14232c8fc09d23a5409925c8d4245704196acb43f89c2992ffb70af99147354d4381ea1aae1d9c748273c082e15e342dd3041fa10ae3796601afdf684239d5819f9943fc7ead866f94efd0734c587a8", 0x83, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000400)={r3, 0x1000, 0x56}, &(0x7f0000001580)=ANY=[@ANYBLOB="656e633d70e29ad2fb39f46b63733120686173683d736861332d3338342d636500"/85], &(0x7f0000000500)="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", &(0x7f0000001500)=""/86) 19:36:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x8080, 0x40) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000ac0)={@rand_addr, 0x0}, &(0x7f0000000b00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000d80)={0x0, @loopback, @dev}, &(0x7f0000000dc0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000f80)={@empty, 0x0}, &(0x7f0000000fc0)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001080)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000011c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001300)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001380)={'team_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001800)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f00000017c0)={&(0x7f00000013c0)={0x3d0, r2, 0x804, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r4}, {0x224, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xaad}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0x4ddd}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xfc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffe1}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x40}, 0x4000) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) getsockopt(r0, 0xffffffffffffff00, 0x8, &(0x7f0000000040)=""/215, &(0x7f0000000140)=0xd7) 19:36:45 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) 19:36:45 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000400668c00005f00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0xfffffffffffffdac, &(0x7f0000000100)={0x0, 0x21e}}, 0x10) 19:36:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x100000000, 0x20000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000200)={0xabc7, 0x0, 0x0, 0x1f04, 0xc7be, 0x7ff, 0xfffffffffffffff9}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 19:36:45 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) stat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 19:36:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x20000000000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='[d::]:/tlb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 589.522396][ T26] audit: type=1800 audit(1563565005.846:33): pid=23824 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17239 res=0 [ 589.723621][T23600] libceph: connect (1)[d::]:6789 error -101 [ 589.731851][T23600] libceph: mon0 (1)[d::]:6789 connect error [ 589.740107][ T26] audit: type=1800 audit(1563565006.066:34): pid=23824 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17239 res=0 [ 589.765753][T23600] libceph: connect (1)[d::]:6789 error -101 [ 589.773205][T23600] libceph: mon0 (1)[d::]:6789 connect error 19:36:46 executing program 5: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 19:36:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) 19:36:46 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x30003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x40000000, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:46 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 19:36:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) syz_open_dev$media(&(0x7f0000000f40)='/dev/media#\x00', 0x4ba, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000c40)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000c80)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_dev$radio(&(0x7f0000001040)='/dev/radio#\x00', 0x0, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) accept$packet(r0, &(0x7f0000001200)={0x11, 0x0, 0x0}, &(0x7f00000011c0)=0x152) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000080)="74ca2b1ade560c44a826128f6a62450ebfe589c1e08e344d0e3eb3bacaec96c559b2569ccf1301b756d30298ddfb8d059a2feab622aff6eab94039b083a3408e170730fce32565d68a391b74123c9add2038a128edde47ea9bdb7fb5a375f2318881359b831f56e1a98611c13cbacf2a8e99b868a1d19f72ee80e5edd40d98b8ec0cb33c59c785784f8c34a1bb4140", 0x8f}, {&(0x7f0000000140)="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", 0xfb}, {&(0x7f0000000340)="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", 0xfc}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000440)="137a92eb7fb88186193f40b8961cc6f2180f1cab597693d5daef201fae4753266bfbf02d796342b9eaec52b702b47ade1856dfcad35e173c0a2e73043e815b2ecc273fe198efc1db1427e639f3cfcacbfc74279b0f62b2fef9e2992447c14949a2f99c", 0x63}, {&(0x7f0000000600)="559f0951bdc34528525e9d93b17347ac38339ac5286a9171bbd23ca779dea7675a0146c47ba8a1c6afecb10db58070d31b560535f286fd59e394142b983f3cf78aeebf8423e162a6f4fbcc65a7e1fd16f6a075ca9fca001fa996d4b317103da22da81ea71526536900986d0285687b67644908df61bc085cc4b84cbfc36d6b0b3dcdd1ed814c3d08962859a67f18365d07c78f656c4987a495979bc57b7923ea91abf1398c5462a1f47bc27d69183b803a68e9a0f778beb4132666750407de7d6b7b0ec2936b7af4cacde2a6945a3571d83731c41c1dd84a9c256c302c58f44bd107b029fb16ccf86e8c6416384465637be6c64c", 0xf4}, {&(0x7f0000000700)="7248c7a7c20d8f509c1139f0f144318d25bcd7eba6d097c90f2b24b50b6fd0a1540e5c871f7cd1e81fd84dbda036525ae4a527a86989de31ef17f37ab7335f7c2b2b7562ba3e5e973715d6074442f9d0bd0035329d8fbb9a5039d90db7f70007b9fa3fb5b8b36fef4186cb55937fce4b85b1a447e13326b46eff93012f7a443a57ac960c787db63d0eae7223182bad06eaf43f6b89aefe218b5f83b4483a138750e4db01efeaca4c48de5e8cda47da720adae8b43081fe419d3ffb64bf389f6e61708e3fc0b0a7d255069c13674d334555d1552fc54592f4681b44d3571e0977", 0xe0}, {&(0x7f0000000800)="e7cddc76a021bb93526a6f4e1a36261d4fe14be86eccd504e5d997ab0bd85b8206f701b7fde7e9942506044f09a76560d6c36d6705e471ec291010f279e04b28d2dcd349fb0bc8151107c271841c3226b367ea5030005ce37c30a474d3b513714fe74a22cdf3ca2b1a61f0262f47f628", 0x70}, {&(0x7f0000000880)="4dc049360eb9a1688aba1a07a22ecfd4b5aff0f0422bca7b3c295a1898d3672cfa1c287420907dfe113f0758ee4cc0bfda8e0e6f46577cd81c0aea445ea3c1f9ed8a5964b4a8169e2807e97f086a03c8eaf6ac7a1e", 0x55}], 0x9, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @multicast2}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@end, @rr={0x7, 0x17, 0x5, [@remote, @dev={0xac, 0x14, 0x14, 0x21}, @multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x33, 0x2, [{0x6, 0x8, "9e3135ed3154"}, {0x0, 0xd, "1666e612d4a8e94af8bfb3"}, {0x1, 0x6, "ca5a6ed3"}, {0x2, 0x12, "f94c00531d00700f3c383850d3341d7f"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}], 0xd0}}, {{&(0x7f0000000ac0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000c00)=[{&(0x7f0000000b00)="7747716c42417787872cb085", 0xc}, {&(0x7f0000000b40)="77d34ed199770e9deaf619a6ead28326fffdd2f5af77f2f248fe679ec5da14a64e9a9a1d9137b79fb75039151af57532c1c7d059f5e52f0157d69ef1c9a502eafd8adc55473660a618e21f90249f2f6cf8eb0f6fe6071eb1a5fabe633a2f8687d6ffd83155b3bb0069f418c029670e3ee7a8faf0cdacbfe890cff2f42ca101468d1dbf20e3b50506570e7b6639bdaac226", 0x91}], 0x2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="14000000000000000000000001000000d2000000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ffffffff00000005000000004c00000000000000000000000700000044043c51440840f100000f0a01008b0dd72a76679664497c3fd1e2860f80000000020949c8c4486f893f01830f05ac1e0001ac1414aaac1414bb00000000000014000000000000000000000002000000020000000000000014000000000000000000000002000000660e0000000000001400000000000000010000000100010000000000110000000000000000000000010000000200"/188], 0xe8}}], 0x2, 0x8884) setxattr$security_evm(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)='security.evm\x00', &(0x7f0000000ec0)=@sha1={0x1, "316e30e0da5bade80d6075ca89eea94d817ab06e"}, 0x15, 0x2) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:46 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:46 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 19:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) [ 590.208885][T23600] libceph: connect (1)[d::]:6789 error -101 [ 590.227889][T23600] libceph: mon0 (1)[d::]:6789 connect error 19:36:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4205, r1, 0x203, &(0x7f00000001c0)={&(0x7f00000000c0)="951d39b461b84d6d211ca6d17760f50df21e97edea0b427d1f358ed51b2c8552a71ccc615aa2877687f209b16a6ecaf9f9b65aa5de726a11cb06bd477585d71dd6559bb800c7ad7401cc675566f27e4b74f58047e2b513c79cd386dc614075b03448f340416117816da2bea2a30d3e9d9420a82705c075ca0d72a6a1f36406b7c9fa3cee2702f75f4ad5faf6a91627c935b0181e91790230257db523ac7036831bfbf56f98bd656d8e409f9a135c206c37983d70753c5804c93b142eb9d6d5956c60eae7", 0xc4}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001500)={'vcan0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f0000000440), 0x7, &(0x7f0000001540)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x132}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @rand_addr=0x3}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffffffff5426}}], 0x68}}, {{&(0x7f00000015c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001b40)=[{&(0x7f0000001600)="7dbc11bc9bdba9aef981b45ad99bb0126d284a8cf4fe4d5ebe530db8944b5dc9d2d935ffab1a38a0a4d7cbf2bb2a38a97fa7323567781f1baaba5855b90d34c37b93497b62b4baa1ab2df2fafda40e33e48e69d67bbd1a133c6b3b49355383b08fff4a2190a089817bb2f5600e8ad8906e1f501f94f0030c44485567cb928224661aa170356a9720b8c179ced77ad8fd669546b169a5c2b5a9af0d95f01973", 0x9f}, {&(0x7f00000016c0)="ce8e40f45176e2bafdeac08d0f053551deb47761772be2dbf0ec74572cf0677507c448c015ecae2349ebd33bb63357344dfeaa527d0425868a8ab398c081828d9868733ad2a4e20035fbf9c9ffbea83e3c985064c5b89a4ab52245eff2d5c614baa61c973b3125ef4f72a53c7cbf54f61767ed47ea339a54ef73a7c3c390a76e1850575a45cbe51d09e5f01fa75a3a84fc84fedfb8b79427baa8f209fd3b9df7861b81e43dc896e3b659f38eb3c3", 0xae}, {&(0x7f0000001780)="c144934a1db65c47a570008e8a55d5ca9af5e70b5353f024fb86f39809f2e186ca58585d04f8a76735613cc811afcfb1162a236c013a807cb14ea4cb32a93a16e8c910a5f506d68e4d2df0ef902fdc1455340345240e4bde070f4ff1f71bd3301addca286217a32bc7602202c78709a2f8d660", 0x73}, {&(0x7f0000001800)="1ff8b1bc8a41eaf1e376ad4e1b867515ee4b0250675e5a4c63eb428c7ecad07c25d5832dbcb803bcba0fbdc32416a4884b7e0160f03ab74947e82daa9e05eecfd3db238ca131855dc66a7bf46b6f27d0ec63beec6338c6e225212a85458d4288ff1aa340023b8e4bdc2cd9d60f423cbedccd99a44334d5f003649b44705e6b7663792c33c8b0917e75b60d09d2b5f9326ece03472a2d31804aaf0e9ced41449e6ab721402113fbb39f61be984345caa660a8b846e4bc6be327e131e490f802dcc399225f9ae647b8e205198f4a3f16bc92d536be836847c5f2b6789d83b25123f9d08cf23c23d31e99b28f", 0xeb}, {&(0x7f0000001900)="818f4994145a92ff80f766f5c1bb664ca3150c04395139", 0x17}, {&(0x7f0000001980)="d82837e9da6c31a14086c4433faea8049354ab17e63c3e368ebc237c2965c5f0931454e74e34738089bac59da0e096b28b494fb1149bf95f85363f8f6ff66f0928fc608f21cae8cac0c04f7bb89299fa648ab23b0a581d4a19d737faa2978ffb3024cb7c0249b3c8138acd3b0084be1be445a013a9b3243df4d8c662a301dd142d9cb5ff0a29f8b52c86be1b259d77a6381cd3a44404dae982e07340c4ea822898b19c568721dc988ede5ee504b1ba6accefb919dd0f2ae8af4699d7ed3ef7efe0abdf119d488c29976b8c2c5dd5833e3efe86fdcc12d6fa72ecc9c47246a03938b4fa0be7a068", 0xe7}, {&(0x7f0000001a80)="408d80c678a9e934a8761ea26b72b4451a07f39cf2627d304d19186b444b7c426576194a624098ee535b55dba6b11ef2d5680e7157e21b7b1dbcbddb4214c5dcea146cb994a204e949582c7242be5e90ca158e97fc69e3a5261ada77b29c8a4c976191367d78ab20d3c07c7ab508c2717cdabca3847c7011d8cec17f6d0b961c289e59fde4f2e672b04a47d3c6d89e97b78af30440782ba208c42a4d3c70", 0x9e}], 0x7, &(0x7f0000001bc0)=[@ip_ttl={{0x0, 0x0, 0x2, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x70}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x68}}, {{&(0x7f0000001c40)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002fc0)=[{&(0x7f00000054c0)="37e1e3caaadbb3311e602092fd9697a5c6c85b1acd06b549eadd0cc32efa537cf04f7008bef0a2c39f54ddee53f9f54c0759b3c64544c97633f4f1a4c6eae94751e84d2b3fd3658cdf62a07b7a180ba8cdecbbe949cc1b6d8bfec35e801943af15de121a4707e49fa2ff5c61024545b17d9d9a6c97398754b158d055364a999318a06e0efe3ce551ce26383fd72e5594fc9870ae028c5373eb5d150f8f625fa4618d667e8cbea0c39ed014021d55a1e209ae2dad1cf68e87b5bb8864a817d11c29be", 0xc2}, {&(0x7f0000001d80)="fcc8ba9852031eed77073b5afe7fba534f936334576b89b6ccc17a541d5f23acc1a6fa85a8ad0c6573225dea681dedc3b98ce0cbcbf3e6a55fc8c3ef1b9732b7ee9e843b706e0886fdcb153f392b9793bd65816d1fe4deade2dc37b96f7c8058c2df7cac8edfead75c96097bfa7869beeb7661dfc4f254948c16c8f14c5d8eb0c7253db6f8de73cc5e9c859dd80929c4cdb1c371e4135ae64607c4c1abfbe6d1f912b545793cbb4d60c523c1b2269f44de7370cbffd5", 0xb6}, {&(0x7f0000001e40)="43ccaf4ab070660a255018239f718f6fff939f0041d7bc69db26de4eedb1e9c163fd0a1b3bdb20b6d16d7adefa07720c92acbe79f8abc908010639b81a7642b6", 0x40}, {&(0x7f0000001e80)="5f89d45e3ae864efc32de047c393eed8e79a4d147bd9b2ce040b98c1f16150938771c279b2e05d79c3ef67f39972e8942e9412bf370d3d5b16de2b8510", 0x3d}, {&(0x7f0000001ec0)="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", 0x1000}, {&(0x7f0000002ec0)="1baafc2fb9ced104f7a4c63ebcabc505f0d1b3da8da11ed4ed13607b97f04bd600d5216cd76ec977b7f49b86cb79c38caa5d4d1c99d45f44dd2b9fd769bbba99c1239da8d7ee18186a969879197bc44743fb8a70c430d2de946d89a47b3ebdc51612dd5743f502f5f5c67a775054acf380d20e1a7072fa85f2b91a74103cdd9510f8e55db485b8d70934d93ff9bf0f2b25a17d669f209e90d9d1a3f4cf1f049d4ae9ae90a5d43793b7a5869bea2f9ea328cdf35f2fdfeaf4aff53fc4ddd7d4f1b6b23dbd2dbf52c90c09d8a3b62e2475fab6322e81a3ac1795410c157f8b7aad46a4c0354ca6b067d2c7632fe8cca04e0531e35ca3012d0cf733d08f13a4", 0xfe}], 0x6}}, {{&(0x7f0000003040)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000003500)=[{&(0x7f0000003080)="4d8d875e9a0184f80efccf3e6157f016c587599770aec44991a1149008ae9dc4ae1299c5ea02ae632e31457ab43b878d0f925bde21ab99f3ae9958bd480b2e5433e0cc6250d8c1a10d29d54ecbadabd90c71b219430fa7f221cdc6ded35f48e42c3ea359cb75090d9eed80f5d13ec0f7c651118ca3bb85d2e144a8454fce136d76fefe09c76da53cae794b9b95ca1ac9b6e50f1cd93b38076cc6093eb1978e95943ed05d7c15c7e219705f55bec449704482b243ac8fcef1297cda2804efeb74f87a36ec7fc46353a0b4593f8106f666d411543b59a248f5c29e36a2d2651302705ab17a65db8e820c8b2d2e262e72b90070366518f8f702", 0xf8}, {&(0x7f0000003180)="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", 0x142}, {&(0x7f0000003280)="42d2b4c119a257a49803587828d6ec7dc6f213ef226678019887768d58a243d6e4dc1fe3db33851a65563ceab2366a66f4702d6e2ee60a89c80e21513b00b41052c50ac4d8cac58b2705200a6abebf9a920f7d4c6250a7975ec090efa063d00be7eb4dc6ebcf226c919679e277a08c425082d105202fdff9a9d13291662eeb2486c388db13a44ac8c8297a289b7aa91b9159b019e518cc17301d1b73b303f38a", 0xa0}, {&(0x7f0000003340)="147b6caff47210fa671152bc2a15b090dee8f00640176b1a4f3c2036a12a2ed50f3a3f0af5b31f5844e1f7a965043864902ddbf02ec3a740d799e18594f4be6255e675264f96529c7619286258135457338ab69b851c1031f1c7ae2f9d91299fd45cc871d76b21b0f0d89bd419f60196fe315e2409e7459327695153c6a5cbe1fe631ae0aeed174cd9e0f9579c1666e3154aaf44d955bef984e075d4a008c7d641709e41bb032ee9afd4488be13e79f47c7dd93afcf140fe170cf2d5bc6ebe550cf072327ccf2eec74e0ad3ba452280f51269039c3774cc80ba1c6ffbb63a9", 0xdf}, {&(0x7f0000003440)="fcb14959c5c18c950faee8cb1bb4860150c61e0576f038ba291586c94ea75c1c8b1a6af011922c30444ff8a5ae5d61a9609eab6cd08f8cf88463dda42abaf936870267c5e489b7984c17f17b687dcb486a42496e2e57a4bdb80d4eda96906dcae92dec9e9e679431cb08a668dae69b240e85e5713dc2e10a6ef0463b46633cc818b5c491c45a3159a1fa8a13597fb1a1af22c5bba5", 0x95}], 0x5, &(0x7f0000003580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0xb}, @loopback}}}], 0x20}}, {{&(0x7f0000005480)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000004640)=[{&(0x7f0000003600), 0xffffffffffffff28}, {&(0x7f0000003640)="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", 0x1000}], 0x10000000000002e2, &(0x7f0000004680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x403}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @ra={0x94, 0x6, 0x9}, @generic={0x0, 0x10, "8cdf54569d934cbe9e2212d2e823"}, @generic={0x0, 0xf, "c7e0b22280ae20405ca339528e"}]}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7, 0x0, 0xafaf, [{[@broadcast], 0x4}]}, @rr={0x7, 0x2b, 0x543, [@multicast1, @multicast2, @multicast1, @empty, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x14}, @broadcast, @dev={0xac, 0x14, 0x14, 0x16}, @empty]}, @lsrr={0x83, 0x13, 0x1000, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @multicast2]}, @cipso={0x86, 0x26, 0x4, [{0x6, 0x4, "3491"}, {0x6, 0x6, "299be737"}, {0x0, 0xe, "efa7a4d79a966e478efe7010"}, {0x2, 0x8, "d232f024486a"}]}]}}}], 0x100}}, {{&(0x7f0000004780)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000004800)=[{&(0x7f00000047c0)}], 0x1, &(0x7f0000004840)=ANY=[@ANYBLOB="14000000000000000000000002000000090000000000000054000000000000000000000007000000891706e00000010000000000000000e0000001ff8dffff01072300ac1414bbffffffffac141422e0000002ac14140cac1e0001ffffffc682b569c100000000000000070000000000000000010000000200000000000000"], 0x88}}, {{&(0x7f0000004900)={0x2, 0x4e21, @rand_addr=0x7}, 0x10, &(0x7f0000004d00)=[{&(0x7f00000055c0)="1405305e13e600aaf144fcc3cd4de79d233c349a5cad57a298845407790d548378af893cc57b237ea4384b085b668d1bba8bea5dc3334468b3e2fcf99e837bb3e3c1fa7f24b86ac76766be079cb3600e40a6e5d714df66c46f9e9740b8cebd40f022df3ddff7522983ffc559430600b85262516626e5fb0eec326d2f8ecd0bc6710501678914fee0e29312f8e82bf925f9cd787a80c9961a1594957fe27a551a065c962c2aac3824d7a1e452e1d21d133f27c6a3e538ba50e64e0a6372f184fa8ce59c5544bbe0f3ea061131b2195e0fd11ca92576e778d861a5d8f84c764c032ed2996db40320973461e5285ae999ff73a178251a3da3a8", 0xf8}, {&(0x7f0000004a40)="62375faf13719ae0850529e2fb9e662bbbcb5799f3511115f65008ceba73fa598a551a6f63777ca4d971a503d0865d473ca7fb28f24338a654cfbb62d3b5f2f72ff0f3f26d7010287ea982d2667a86cb1f17402e0cedf976c15fd6dbeb7587a61aaad505ee3896a85ff8a47fd3bb4ae9663bafa2e4597d5c2b359b7eea0fb41901d6324371ded66721607c3699ee4c164c0b34c0a517095aa0c8c285b5043854cb266e12e64ff133e4f5dece8808a109b7287e9f999aa8a4d6ae81a753f40429ea9bd56351a52686f8dc1ab3e3eccd857892e6d0ea2b7c8c402cdf514e3a78058241b3f39a70a1ae7b57670cc143", 0xee}, {&(0x7f0000004b40)="7179998875b718a46e64565b4396b005ea42c9c4550ef5686d068c721cebbdc6727ed0a6e2c27a05f1517d4625a59cb6ae2673492911afc3e2812008850ad7f7faf128560ae78706335883034c063f185a7342fc81b9066cd6852423a0cc236078158dc55ab657d13e46d20e64a5c724dc78394312", 0x75}, {&(0x7f0000004bc0)="a86081cc2f724a74689272282b6c30040d4f461757105163738f321b94e3ba21a6591923225bbd7467634dfdfdc9332b55a4e4ea7bea45b5d087e7a36612887f593289ec1bc240f07e877d538d34c847c35ca33e27a0e2c185e6be8fbb79e584ce01ab2b52b95e6df19b8eb5b4f68dadddd829a01659fd14459dad42f02de416542abf34e24d70eead3a", 0x8a}, {&(0x7f0000004c80)="e91c2f45ed822255d9e4abefc7939fe50be34251a7882dfc27e891d8075508eb1bb2dba1275673c1264f2fb7f7795c8b7e17bfc0d244684d36d64fd00d354565d23626ab5a5a82ae5e03246d46f55728a4543c0a54f0b864312e9a02f372b69efadf20a97a2d028f", 0x68}], 0x1, &(0x7f0000004d80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x30}}, {{&(0x7f0000004dc0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000005140)=[{&(0x7f0000004e00)="92771af5c688fda08ed7f6eaa5cf46a1aa111fcd759e4cf95f9c8275543a378adc092ccf15198aad685ad1bd0e2547ddad270b5f7047095df5ff93d59dddd3e756351dff74c2ddebc68475b5e93594c0ec432f5e8811061d7128ca170d18a41b1f4cecbbdf6cba349f350d6d8b1b17ed2a147218ec2ca608490642c44b4aceacd9d9e0c36d3719975cc02127df9bcd120e13768ac35f900c298f602e4889e292c4f9fb7c32251283", 0xa8}, {&(0x7f0000004ec0)="fa2f72148ef5550a4340469fe11688e2a5d918bf449e12217fe052b91802c3a7a6e7144d8e8db71b9de777d3749e07cf6a0f4148c3a161af344e153719dccbb7c8c494634c2636ed4aee4d55a1da90ce0cc1da3f2dae786866", 0x59}, {&(0x7f0000004f40)}, {&(0x7f0000004f80)="c0959b04eaf729b3809fff9e80f792b72d00d12dd67afa2e146cd3b5b7a66ca199042f5aa60e0f012ccc9b397a03c3f5202b7466f6862380367004386ce6d52f42a5f3f5677c47d7014d72bf37457d39ada121193aa110335b876eda747aada3445efbc8394b74386f0e169ce02297ed330a36bf476c920efeee0332e1768f30aaa9d7d3ca27df63c6fc86ad27981ed914ae5ca8e3916eb1529e2aa52116f2e81f1ca82d0db0936f244d359093031ff5f10df0bc1ff2671ff5209c3d5be57fc4cbd2d2bd2e136f5d4603cc51406653dbb10f8f0443927c10d97176cb23c23c32a7b476f2839a6a298fab5c37a60f21", 0x45b}, {&(0x7f0000005080)="e4776f04737da9ae703e7d0c9853ed5a8bd99900fff3e0b59dec61171cee352567d22a965183352efe02c2ed3d870f56a4266ae1ceeae7799d024fb99adf5738fe0e7b50893d04bc5bc9943a2bedf48065b1c3f1a864f0ab0065cbe85d41b996cd089dfaf361ccc8d56f5fc61d7323527068bbe4b23000d125bad3d3173019989932521654a0078528a04a487d69ab41307e9df5949d6e6e350d8fd77523064787abbb", 0xa3}], 0x5, &(0x7f00000051c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7fffffff}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6523}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfffffffffffffe01}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xb0}}], 0x8, 0x0) 19:36:46 executing program 5: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 19:36:46 executing program 4: unshare(0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1101) 19:36:46 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:46 executing program 3: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 19:36:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x4000, 'xts(tnepres)\x00'}, 0x58) 19:36:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/tLb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 19:36:47 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) r1 = epoll_create1(0x80000) epoll_wait(r1, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x3d8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockname(r0, &(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) sendto$x25(r2, &(0x7f0000000740)=',', 0x1, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) 19:36:47 executing program 4: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) time(0x0) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 19:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000080)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000200)) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="0a042abd7000fcdbdf251100000004000100f4a5de654bc668f31f5e92730d423e28c54e524be3a3ffcf2943a47a8da1191cea28b0a0fa403ad6d696fb1fcde832576f90ca9e1b3ec96c52dccefb331df9d16b18ae2566750ed8728950a6bf4e96"], 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x840) 19:36:47 executing program 5: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 19:36:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:%tlb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 19:36:47 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 590.868074][T23600] libceph: connect (1)[d::]:6789 error -101 [ 590.887726][T23600] libceph: mon0 (1)[d::]:6789 connect error [ 591.059543][T23937] libceph: parse_ips bad ip '[d::]:%tlb' 19:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xc0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) write$FUSE_ATTR(r1, &(0x7f00000001c0)={0x78, 0xfffffffffffffffe, 0x4, {0x2, 0x3, 0x0, {0x2, 0x4a72, 0x1ff, 0x2, 0x7f, 0x80, 0x3, 0x1, 0x3, 0x65e, 0xffff, r2, r3, 0x100000001, 0x7}}}, 0x78) recvfrom$inet(r0, &(0x7f0000000240)=""/27, 0x1b, 0x2001, &(0x7f00000002c0)={0x2, 0x4e21, @broadcast}, 0x10) 19:36:47 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0xa, 0x0}) 19:36:47 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 591.207945][T23600] libceph: connect (1)[d::]:6789 error -101 [ 591.236509][T23600] libceph: mon0 (1)[d::]:6789 connect error 19:36:47 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:48 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom\x9d{\xc6\x1b\x8a\x00\x90\xb4?\xc3v\xe1\xed_\xc6\xab\xb5q\xfb%\xe1>\xa3\xbb\x7f\xf8\xe2{Mj\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 19:36:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="a5", 0x1}], 0x1}}], 0x1, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7, @empty, 0x1}, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x17}, 0x3faf323}], 0x38) 19:36:48 executing program 4: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) time(0x0) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 19:36:48 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:48 executing program 5: semop(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 19:36:48 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:48 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 591.801017][ T26] audit: type=1800 audit(1563565008.126:35): pid=23972 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17121 res=0 19:36:48 executing program 4: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) pipe2(&(0x7f0000001680)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 19:36:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x3, 0x404200) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x80001) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={r3, r4, 0x4}) 19:36:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) [ 591.996774][ T26] audit: type=1800 audit(1563565008.316:36): pid=23972 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17121 res=0 19:36:48 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom\x9d{\xc6\x1b\x8a\x00\x90\xb4?\xc3v\xe1\xed_\xc6\xab\xb5q\xfb%\xe1>\xa3\xbb\x7f\xf8\xe2{Mj\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 19:36:48 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r0) 19:36:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200000, 0x60) 19:36:48 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:48 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) flock(r2, 0x1) flock(r2, 0x100000001) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="e55f5d02446e40ab20416f072511eb3e436bfdf173b3cc8402672c39c11124161f167c51c4c62b2d4bfa3a6646c39e03e81265fb1dd473d6be548f5b2a3c573b9d04f52f637644537df0fb803149651e40ce38db835e1b7a786d448f44cf85586053b4df6b6eb0bb3daf9d55ed79326661b8b850c6c8b4175d8716ab29104c80ad5ebe95e93a5c07f07f863948b9ad957c033653f3544c53bec1a7cbc04149f5118c298caecb345ad8f4cb4e0dc3acb0e743bd7d99c380", 0xb7}, {&(0x7f0000000140)="2826c564f394c8135c66160cfd585ddbe3dc814a66de0443ea713a85c5a514d388a5819d6910", 0x26}, {&(0x7f0000000180)="873fa553c24c0859587de3ec336a66133d9e5f5cf9f2f86d31e0e5baa11f0d", 0x1f}, {&(0x7f00000001c0)="7ff6fa520ec3d249fc8ddb84fdf70809a9", 0x11}, {&(0x7f0000000340)="8bbf6050e243d7deb260de54542b37eff0117715781e843b1afb611f07e4aaae83ca2836aa884fa2a7284c4c115f729855b8aa1505cf5126c54726e7f0d550d81791bccd1264802691ea8c5a3edce1492599fd8f1bdc531759d8ee3574992daec62d391459797c37a943f0023374ee1e637d80dae9401b8f9f62dae3b023119ca2919e7a6ec8f51053c5dd1be83ec4f26fa02b8ab0ae7d4b5e838bfa2ce01ea8db9661de74553b259390f89097041d64c8af3e310a3b7bbb62ddc9daeba50d4dcc84814c4d5a1738893b0b9f94721b34316e63", 0xd3}, {&(0x7f0000000500)="83b07bf12b6e027a6da57fb158dc0d86d53420758ba16f14ae1ed414ce2329764406c383e5f9b4af89584132a146711fe7e36571b01f48a623146f33965661da89f138f72a5423968d89222726753dd78b47de1d568310a93ab91d409d0e97d390f25e3173a4580e07bd6305d27d83bdb4b083c78c95289cf591471fb7cdb950a7eb24835d4026c3df48765e5b0fb332fb6994aa9cb560a1e528e92c73fcb35d618e9da461c575093243adbea8bc3125dd2085cfc5512804a1029723c2e7e08c08c4482f493b3663b63136fee4fa10090ed0003deefa", 0xd6}, {&(0x7f0000000200)="cd453083da10dab6f4dee357c045af61a47a74d94e7d8be8da79f7c603", 0x1d}], 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="2000000000000000170100002200000006000000cd3af9e2d61b00000000000018000000000000001701000003000000000000000000000018000000000000001701000004000000030000000000000018000000000000001701000003000000000000003c1eb3ecad4f232bcdd6ab36e4ee000000001800000000000000170100000300000001000000000000001800000000000000170100000300000001000000000000001800000000000000170100000300000001000000000000001800000000000000170100000300000000000000000000001800000000000000170100000300000000000000000000001a7311c037cfa8e6e395e27aa467367041f25a1cbbb5df099c33264e21829d1c7742f39a52601680364ecf0a5f41b1a7"], 0xe0, 0x4}, 0x20000014) r3 = socket$inet(0x2, 0x4000000000000003, 0x1) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x1d3) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) socket$caif_stream(0x25, 0x1, 0x4) sendmmsg$inet(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:48 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 592.242125][ T26] audit: type=1800 audit(1563565008.556:37): pid=23996 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17121 res=0 19:36:48 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom\x9d{\xc6\x1b\x8a\x00\x90\xb4?\xc3v\xe1\xed_\xc6\xab\xb5q\xfb%\xe1>\xa3\xbb\x7f\xf8\xe2{Mj\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 19:36:48 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 19:36:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140)="f7f1ffab1d35", 0x6, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:48 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x2b4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r2, &(0x7f0000000100)=""/30}) [ 592.642226][ T26] audit: type=1800 audit(1563565008.966:38): pid=24023 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17153 res=0 19:36:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0x201}, 0x14}}, 0x0) 19:36:49 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 19:36:49 executing program 0: r0 = socket$inet(0x2, 0x4000000800000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0xdd, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0xffffffffffffff53}], 0x1}}], 0x1, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x1) 19:36:49 executing program 1: io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 19:36:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLERROR(r0, 0x0, 0xfffffffffffffd4d) 19:36:49 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:36:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x50880, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000080)) 19:36:49 executing program 1: io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 19:36:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) write$capi20_data(r1, &(0x7f0000000080)={{0x10, 0x7fffffff, 0x80, 0x83, 0x3, 0x2}, 0x6c, "a88f20faf115f65d3b2b8e49812da5058dcdd5586a4033cf6af440df521c0a23d84b21a926f44cd71d0b15b04af760223b26434132d2ceb51245a5d404780080106e7cf839b61bb00499945b9568767c84cab87fe86cba9f5802a6037bc84b265ce05961c80bb33b5a2a872f"}, 0x7e) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x130, &(0x7f0000000140)=[{&(0x7f0000000180)="93a4507ef153fb9e0532d1979d76fc0071fd5197ff7634df11ac636f6a202789083766a3e0baf36603b088e6", 0xc1}], 0x100000000000007a}}], 0x634, 0xffffffffffffe) 19:36:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpgid(0xffffffffffffffff) sched_getscheduler(r0) 19:36:52 executing program 1: io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 19:36:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) 19:36:52 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x0, 0x0) 19:36:52 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:36:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) r1 = socket$inet6(0xa, 0xb, 0x200) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x307}, "7158e4ea07ebbbc9", "e4b312d57d1e289ce243263bdc9ddfb7acf2db5c3b2a00f9c29e5ccc47e5323a", "daf4bd80", "ba0faffa707aa0e8"}, 0x38) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000440)=0xe8) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="89cba35701492188ef90c98ce1a6237a06c26d2063438adfaa48757356830767af9f61f2fa53d748c14382acd813027b5a067172f7902937e761a0d209939dcc6ecddd39c8a354fefb822c1c881e5c57e7f59605951c82d99bcfe4408b6a5d8a71a32cfd54ef98c083eaf30e379029843ecb818a2503642372d056c391156d8ed504a74e19fdc64e12c026193be60d5a4fe02c140bf7749ad3134574c14c46848c48b89c8dd1fa521633075406e328a05343cb1859ccbdbda00e32f00679f5d3bd3b7260a529f9ed1cee23b83813a5c18a83b26e7e17f296", 0xd8}, {&(0x7f00000001c0)="408de6e93c7e3fa9b1e285350479168cef0be9867b592a9bf7dc9a0e54c26d2694fc98a7496dd488", 0x28}], 0x2, &(0x7f0000000480)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x16}, @remote}}}], 0x38}}], 0x1, 0x3) 19:36:52 executing program 1: r0 = creat(0x0, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:52 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:36:52 executing program 5: 19:36:52 executing program 2: 19:36:52 executing program 4: 19:36:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001780)={0x0, @remote, @broadcast}, &(0x7f00000017c0)=0xc) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000080)="fe22e92ae97a9948f15b16e2fc2e9f723d02237545c93f74ec89757297fe1fb9bafb8a6b289b91e272d08f4a18245636126d286dd170d108165760c17803285a2e8c69bfdb5b87bf174e5e4d89f5052ae8497dc57007b51d435d177b8e07ac7871d52d468856e3aba0ee0acfe4c2985b9ebdf494be5f8a5be7da51e62a5532d13108be2359c53882", 0x88}, {&(0x7f0000000140)="550a607b9c221b907c53959ba362ca046c781c51dc6f2a0f785add89698f781060b5408de9cd87e347a110cd3232e8a72eb72ba7a2fa5f62591ccff8e83593fe6abaea80ab3e4d7b605c854898ca77386b8395df6859398e745748bfef3de01f754866bbf546a1aea911469f8537aa6924869d6bf84d60a458481edf0665235a71b24fb4d5d5d6acb4cd407ce369794aa7ac890f4595b808e5e3652d82ffcc34bde80a55a3c121aa2acc1a96e4b9ba91d2cdc5fd6a398ec82edf446861324d3ec2624a0dbbf8fafa379c15232a141549e17aa57d", 0xd4}, {&(0x7f0000000240)="30725b759dd29f1cf9e75fcf9316d5fc47d17286abd3446072f5c3f3fa298522fbc01548848ec00a4c213ceee6483ec0dec2caa8df3549e0e7947b249c61aa", 0x3f}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000340)="75663ff830b866941acd92ef7fc825c8680df27fd482482f30620404b2c7bc60f1b036ca97afe74a8665d85d798db243c2e5971ae9eb4d50928a2233207aeff30b36cbb1ab9539dbaecb08c81d75d906023b324866d54ed77223e6359eb739cc29574d815b8da6e838a1033a2533291c9511157480378a6ab8981290abfae714ede0c4fc006a04c2db4f6323a5c382c8e53a4af3851670b34abed4fd98fb8afc022bf0184a97450dd308b6cf01091f6a321afc215015c88809d0c9f5eb049db4f0a9a81f66656c96c276b6e6475470279a165a38c886aae6dd655f616146a4c9a9404731d697db36a1c4", 0xea}, {&(0x7f00000002c0)="d4162fbec40298b155c4f2ec85aa148c55f942f5452e162b6f6611e680986130885ed2d2c8fd1dde581c8e369fbf6a", 0x2f}], 0x6}}, {{&(0x7f0000001500)={0x2, 0x4e21, @rand_addr=0x6}, 0x10, &(0x7f0000001740)=[{&(0x7f0000001540)="f7b52419802cbb9d85eac4d306862b354b2ce3364b9203e3930995e51d2cc74292cb553fe5adf9205c0ab2f4cafe4b1447ca62243ec2eeda2aa07c724a7ef19c703531896ce7b9ffba8399862de9d167d692e9394f1da04dd3368659d9111a330b591ef2178852cf510bed6b8277c0ecc803f0c25dbe077cf26cb6c8a244c5761c5301bb91befef538f0816c724054f77987a08e252bda73c4d38accf91247e7e4670fed6ebb2acf80814ee9974b74bf079df0c9bad78b66e3c35575253d51", 0xbf}, {&(0x7f0000001600)}, {&(0x7f0000001640)="94d1091292963bd8f1d30d7ee50957b93860fb3e448c0640fc81111d9ebfd2bcb9ec20fbfbfe49c423df880e715b5ca4e0583a6e202dab1abdd5587b84ee32d58ccbcd0364a9f9ab046183367a262d86e5376e3151b46304d44cfc4de10e8bbd07ad24b57a34d8d9f548b1b7f90a4d6f9d138d3b2a9ca1739324147d54bde2f8c00a1d0a8da58025113a528d216bfb201bce0485205cf700bb9c1429bc2903233b6af1df5d59b9", 0xa7}, {&(0x7f0000001700)}], 0x4, &(0x7f0000001800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffffffffff86}}], 0x50}}, {{&(0x7f0000001880)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000001980)="150f5cb6442c5ce51b77f4f95cd4c52b0beed9c0edabd0e5718f5bcd3ca442e7e44fd0473eb0a297520d21c74e1b4ff1ad1d3fdadedc1a48653de1103e3f99e22aa7cf01e9040f0d82f245993501c746df38212683e372b2e5901894072325cb93252b8b3e18d3808f0d60629e02bbcc1f096c68016fc77c2d287f1a9141fa7dbfdedcaa295ab7fcc9ef59cd8ef1921024b72c6ebf0a361395096154", 0x9c}, {&(0x7f00000018c0)="f6272cc8baa1c4dae907d86722bd1f12cbe4f77750ed2bb5f787a7dbd13207b23aec28dcb954ee4af4627e2bf1e7400cf27596271efefa754276e5409692d893800a7d97cd1f383011deb4d40c9991512873fc170c377f6b889d6a58f6edc6d1fc0d6ad01e2069c76021a6630d3f0376c4ec32afaa897bb2b6bf2c912705b6f3", 0x80}, {&(0x7f0000001a40)="41a811f8983c67e94f47963f950544a3564c39aa666b3996d398e3a11d0a836c1b3412cf5e87bba591d98ac5e02707568243c5bc8fdb0694392c7e9d11b4b49b63f1a704315c493004d89ba413ef866ab0916f026d48a5cc5f7a859f978e73b4da767a940503551efc8d99774b5236f73ed7e86de7be3cc5706beb2cb165ccdea34c6abb097fd7b9e8ea638cdfdc9b08850228c2", 0x94}, {&(0x7f0000001b00)="c4aec09d", 0x4}, {&(0x7f0000001b40)="a171c3445452d5afa28c085e07ac2edfc0d15f4beaa5a2aef836ca273ec94e98b07d444bd4792e4e1c6c2ef24e8be3e1f0a791250849d4d28571d8e98aee4f342134063517", 0x45}], 0x5}}], 0x3, 0x20000800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:52 executing program 5: 19:36:52 executing program 1: r0 = creat(0x0, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:52 executing program 4: 19:36:52 executing program 2: 19:36:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x204000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x8f4, 0x100000001, 0xffffffffffffffff, 0xfffffffffffffffa, 0x1000000000000000, 0x1, 0x3f, 0x4e3, 0x9, 0x8, 0xfffffffffffffffa}, 0xb) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000200)={0x1, 0xffffffffffffff80, 0x1000, 0xe8, &(0x7f0000000040)="289da08ae7d56c2f132c9f6546dbc455f0576e262e0c4dc45f3b16369a75cf2e77af353b4ffd52d1931465385742a021a3d10262ecc21a19610f02661561f536640cc76f22a2aa53fb8e950143c91da38d5b509c77eaa3eba5fe417dde8bf83e56b2ee411199c056c794ad96d59144acb28eb95295dd6b40362f3acc325976f906f828dbf87a6ab0825fa66db272919eed05262fdc6def0fef4def0d88577202c694c41afb42809465264dc2590e2d4e0ed9c5b41cce02d722a69aa00129edbd9c7b88a6a1a26c9d52045819d1d9734fdceb03560b8cc4577ec04976ce820a0eb86133e9e333dbaa", 0x96, 0x0, &(0x7f0000000140)="089cba332c9985f460cdbcac938880d8b337491ef5f9e18dc3ef34283d8cce2ab943efa2100f469c9a002a4c5170aabe78f9c6e542edbe77a75740ea01996bd4a888c2e9cb4583e7b4a7d79bbd2a8a012c09534f0bf1c2f16b2a4ce4c07c6e4f05dcda4d28e60f964222d862d7e422934bf4fb0db2e4366d4934b3518c3bec958112e3d09b95a3ec99a87cd356295f784fb4df14b1c8"}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:36:53 executing program 4: 19:36:53 executing program 5: 19:36:53 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:53 executing program 2: 19:36:53 executing program 1: r0 = creat(0x0, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x37, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 19:36:53 executing program 5: 19:36:53 executing program 4: 19:36:53 executing program 2: 19:36:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:53 executing program 0: 19:36:53 executing program 4: 19:36:53 executing program 5: 19:36:53 executing program 2: 19:36:53 executing program 4: 19:36:53 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:53 executing program 5: 19:36:53 executing program 0: 19:36:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:53 executing program 2: 19:36:53 executing program 5: 19:36:53 executing program 0: 19:36:53 executing program 4: 19:36:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:53 executing program 2: 19:36:53 executing program 5: 19:36:53 executing program 4: 19:36:54 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:54 executing program 0: 19:36:54 executing program 5: 19:36:54 executing program 4: 19:36:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:54 executing program 2: 19:36:54 executing program 0: 19:36:54 executing program 4: 19:36:54 executing program 5: 19:36:54 executing program 0: 19:36:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:54 executing program 2: 19:36:54 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:54 executing program 4: 19:36:54 executing program 5: 19:36:54 executing program 2: 19:36:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:54 executing program 0: 19:36:54 executing program 4: 19:36:54 executing program 5: 19:36:54 executing program 2: 19:36:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:54 executing program 4: 19:36:54 executing program 0: 19:36:54 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:54 executing program 5: 19:36:55 executing program 2: 19:36:55 executing program 4: 19:36:55 executing program 0: 19:36:55 executing program 5: 19:36:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:55 executing program 4: 19:36:55 executing program 5: 19:36:55 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:55 executing program 2: 19:36:55 executing program 0: 19:36:55 executing program 4: 19:36:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:55 executing program 5: 19:36:55 executing program 2: 19:36:55 executing program 0: 19:36:55 executing program 4: 19:36:55 executing program 2: 19:36:55 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:55 executing program 4: 19:36:55 executing program 5: 19:36:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:55 executing program 0: 19:36:55 executing program 5: 19:36:55 executing program 4: 19:36:55 executing program 2: 19:36:55 executing program 0: 19:36:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:56 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:56 executing program 4: 19:36:56 executing program 5: 19:36:56 executing program 0: 19:36:56 executing program 2: 19:36:56 executing program 4: 19:36:56 executing program 2: 19:36:56 executing program 5: 19:36:56 executing program 0: 19:36:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x4000}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) 19:36:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:56 executing program 5: setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', 0x0, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}, 0x815f}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x30001, 0x0, [0x9, 0x2, 0x100000001, 0x3f, 0xff, 0x6, 0x2, 0x81]}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:56 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:36:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 19:36:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:56 executing program 4: clock_gettime(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) perf_event_open(&(0x7f0000000580)={0x7, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x1, 0x0, 0x1, 0x5, 0x0, 0xfffffffffffffffc, 0x7, 0x0, 0x6, 0x8, 0xffffffff7fffffff, 0x0, 0x0, 0x81, 0x2, 0x2, 0x6, 0x1, 0x7ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000600)={0xee2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, 0xfffffffffffffffe, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 19:36:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:57 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:57 executing program 0: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:57 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:57 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:57 executing program 4: clock_gettime(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) perf_event_open(&(0x7f0000000580)={0x7, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x0, 0x7, 0x0, 0x4, 0x6, 0x3ff, 0x1, 0x0, 0x1, 0x5, 0x0, 0xfffffffffffffffc, 0x7, 0x0, 0x6, 0x8, 0xffffffff7fffffff, 0x0, 0x0, 0x81, 0x2, 0x2, 0x6, 0x1, 0x7ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000600)={0xee2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, 0xfffffffffffffffe, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 19:36:57 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:57 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:57 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:57 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:57 executing program 0: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:57 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:57 executing program 2: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:57 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:57 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:57 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:57 executing program 2: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:57 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:57 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:58 executing program 2: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:58 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:58 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10100, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x8040000) 19:36:58 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:58 executing program 4: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:58 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:58 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:58 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:58 executing program 4: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:58 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:58 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:58 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:58 executing program 4: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:58 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:59 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:59 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:36:59 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:59 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:59 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:59 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) 19:36:59 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:59 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:59 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:59 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) 19:36:59 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:59 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 19:36:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:36:59 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:36:59 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) 19:36:59 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:36:59 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:00 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 19:37:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:00 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:00 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 19:37:00 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x0, &(0x7f0000000540)) 19:37:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:00 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r3 = open(&(0x7f0000000140)='./file0\x00', 0x3, 0x100) write$nbd(r3, &(0x7f0000000640)={0x67446698, 0x0, 0x3, 0x0, 0x3, "105bee7634e5f88fd19a15c918f2de130073097ecc73d1dc3608a36dae9a95ff3bba95bf732ecfc3b3d640aeaa5e3fbe5b1f0c6955676ac5042c9bfdac04b5ea03888c1ab3404389c4b5257b7dfa97fd8bf18f3f45d476fe64d910efa2cd186b80ad8ba8887d364d55c5a3c0c3db45431cd7b972c3b6146091de4584f3f7a986980d0ba6e4efe78fe63f0ef46d38588d8245ede99cdea9e56da1d9b21f35bce72f0cefc10f97f99c42886904c05b3344d7d493667e20e1e6ac154dcb603a308c98"}, 0xd1) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000bc74ae884eda15cfe3f96daf4fa94783", @ANYRES16=r2, @ANYBLOB="135d2bbd7000fcdbdf25010000000000000008410000004c00180000000762726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x44001}, 0x4000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="20070000429a103f8e3cc046a140f9acf21abc4c4a4b49cc6f9d9a40eff8f8fbf53cea782afc09e13b92b8bf937eb91bf78d0e51d7e461eeeb7fafb72eee81ba85fd54b04250af837e44b7065664bf1620e05007ecab17a87ec1e76b7c228fff3ac3b1982c91d90a20e2f2a3ea10ab24693ad71b88cd42d19fbae8bce5e2e5cd0119b924772359583bcda9a62778ac3a6841bed03540b766c98cd5dd6f8ecb63b716d2dc7c0b0e6ef47d1c5c2fbd0bb017c2b9ade19a6b76d2f34f68816913d8e72ad2", @ANYRES16=r4, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:37:00 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:00 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:00 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x0, &(0x7f0000000540)) 19:37:00 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:00 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 19:37:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r3 = open(&(0x7f0000000140)='./file0\x00', 0x3, 0x100) write$nbd(r3, &(0x7f0000000640)={0x67446698, 0x0, 0x3, 0x0, 0x3, "105bee7634e5f88fd19a15c918f2de130073097ecc73d1dc3608a36dae9a95ff3bba95bf732ecfc3b3d640aeaa5e3fbe5b1f0c6955676ac5042c9bfdac04b5ea03888c1ab3404389c4b5257b7dfa97fd8bf18f3f45d476fe64d910efa2cd186b80ad8ba8887d364d55c5a3c0c3db45431cd7b972c3b6146091de4584f3f7a986980d0ba6e4efe78fe63f0ef46d38588d8245ede99cdea9e56da1d9b21f35bce72f0cefc10f97f99c42886904c05b3344d7d493667e20e1e6ac154dcb603a308c98"}, 0xd1) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000bc74ae884eda15cfe3f96daf4fa94783", @ANYRES16=r2, @ANYBLOB="135d2bbd7000fcdbdf25010000000000000008410000004c00180000000762726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x44001}, 0x4000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="20070000429a103f8e3cc046a140f9acf21abc4c4a4b49cc6f9d9a40eff8f8fbf53cea782afc09e13b92b8bf937eb91bf78d0e51d7e461eeeb7fafb72eee81ba85fd54b04250af837e44b7065664bf1620e05007ecab17a87ec1e76b7c228fff3ac3b1982c91d90a20e2f2a3ea10ab24693ad71b88cd42d19fbae8bce5e2e5cd0119b924772359583bcda9a62778ac3a6841bed03540b766c98cd5dd6f8ecb63b716d2dc7c0b0e6ef47d1c5c2fbd0bb017c2b9ade19a6b76d2f34f68816913d8e72ad2", @ANYRES16=r4, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:37:00 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:00 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x0, &(0x7f0000000540)) 19:37:00 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 19:37:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r3 = open(&(0x7f0000000140)='./file0\x00', 0x3, 0x100) write$nbd(r3, &(0x7f0000000640)={0x67446698, 0x0, 0x3, 0x0, 0x3, "105bee7634e5f88fd19a15c918f2de130073097ecc73d1dc3608a36dae9a95ff3bba95bf732ecfc3b3d640aeaa5e3fbe5b1f0c6955676ac5042c9bfdac04b5ea03888c1ab3404389c4b5257b7dfa97fd8bf18f3f45d476fe64d910efa2cd186b80ad8ba8887d364d55c5a3c0c3db45431cd7b972c3b6146091de4584f3f7a986980d0ba6e4efe78fe63f0ef46d38588d8245ede99cdea9e56da1d9b21f35bce72f0cefc10f97f99c42886904c05b3344d7d493667e20e1e6ac154dcb603a308c98"}, 0xd1) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000bc74ae884eda15cfe3f96daf4fa94783", @ANYRES16=r2, @ANYBLOB="135d2bbd7000fcdbdf25010000000000000008410000004c00180000000762726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x44001}, 0x4000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="20070000429a103f8e3cc046a140f9acf21abc4c4a4b49cc6f9d9a40eff8f8fbf53cea782afc09e13b92b8bf937eb91bf78d0e51d7e461eeeb7fafb72eee81ba85fd54b04250af837e44b7065664bf1620e05007ecab17a87ec1e76b7c228fff3ac3b1982c91d90a20e2f2a3ea10ab24693ad71b88cd42d19fbae8bce5e2e5cd0119b924772359583bcda9a62778ac3a6841bed03540b766c98cd5dd6f8ecb63b716d2dc7c0b0e6ef47d1c5c2fbd0bb017c2b9ade19a6b76d2f34f68816913d8e72ad2", @ANYRES16=r4, @ANYBLOB="0700000000000000000001000000000000000c41000000040014"], 0x20}}, 0x0) 19:37:01 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:01 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:01 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) 19:37:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:01 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 19:37:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:01 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r3 = open(&(0x7f0000000140)='./file0\x00', 0x3, 0x100) write$nbd(r3, &(0x7f0000000640)={0x67446698, 0x0, 0x3, 0x0, 0x3, "105bee7634e5f88fd19a15c918f2de130073097ecc73d1dc3608a36dae9a95ff3bba95bf732ecfc3b3d640aeaa5e3fbe5b1f0c6955676ac5042c9bfdac04b5ea03888c1ab3404389c4b5257b7dfa97fd8bf18f3f45d476fe64d910efa2cd186b80ad8ba8887d364d55c5a3c0c3db45431cd7b972c3b6146091de4584f3f7a986980d0ba6e4efe78fe63f0ef46d38588d8245ede99cdea9e56da1d9b21f35bce72f0cefc10f97f99c42886904c05b3344d7d493667e20e1e6ac154dcb603a308c98"}, 0xd1) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000bc74ae884eda15cfe3f96daf4fa94783", @ANYRES16=r2, @ANYBLOB="135d2bbd7000fcdbdf25010000000000000008410000004c00180000000762726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x44001}, 0x4000000) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') 19:37:01 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:01 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:01 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) 19:37:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r3 = open(&(0x7f0000000140)='./file0\x00', 0x3, 0x100) write$nbd(r3, &(0x7f0000000640)={0x67446698, 0x0, 0x3, 0x0, 0x3, "105bee7634e5f88fd19a15c918f2de130073097ecc73d1dc3608a36dae9a95ff3bba95bf732ecfc3b3d640aeaa5e3fbe5b1f0c6955676ac5042c9bfdac04b5ea03888c1ab3404389c4b5257b7dfa97fd8bf18f3f45d476fe64d910efa2cd186b80ad8ba8887d364d55c5a3c0c3db45431cd7b972c3b6146091de4584f3f7a986980d0ba6e4efe78fe63f0ef46d38588d8245ede99cdea9e56da1d9b21f35bce72f0cefc10f97f99c42886904c05b3344d7d493667e20e1e6ac154dcb603a308c98"}, 0xd1) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000bc74ae884eda15cfe3f96daf4fa94783", @ANYRES16=r2, @ANYBLOB="135d2bbd7000fcdbdf25010000000000000008410000004c00180000000762726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x44001}, 0x4000000) 19:37:01 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:01 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:01 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x3, 0x100) write$nbd(r2, &(0x7f0000000640)={0x67446698, 0x0, 0x3, 0x0, 0x3, "105bee7634e5f88fd19a15c918f2de130073097ecc73d1dc3608a36dae9a95ff3bba95bf732ecfc3b3d640aeaa5e3fbe5b1f0c6955676ac5042c9bfdac04b5ea03888c1ab3404389c4b5257b7dfa97fd8bf18f3f45d476fe64d910efa2cd186b80ad8ba8887d364d55c5a3c0c3db45431cd7b972c3b6146091de4584f3f7a986980d0ba6e4efe78fe63f0ef46d38588d8245ede99cdea9e56da1d9b21f35bce72f0cefc10f97f99c42886904c05b3344d7d493667e20e1e6ac154dcb603a308c98"}, 0xd1) 19:37:01 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7fffffff800000}], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:01 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:01 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) 19:37:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:01 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') open(&(0x7f0000000140)='./file0\x00', 0x3, 0x100) 19:37:01 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:01 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:02 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x0, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:37:02 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:02 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xb, 0x1, 0x7}}}) 19:37:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 19:37:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:02 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x0, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:37:02 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21001}, 0xc, &(0x7f0000000040)={0x0}}, 0x880) 19:37:02 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x101}], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:02 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xb, 0x1, 0x7}}}) 19:37:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:02 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x0, 0x0, r0, &(0x7f0000000000), 0x10000}]) 19:37:02 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x1, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:02 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x1, 0x7}}}) 19:37:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:02 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:02 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 19:37:02 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:02 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x7}}}) 19:37:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:03 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:03 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp}}) 19:37:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:03 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 19:37:03 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:03 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffff, 0xb, 0x1, 0x7}}}) 19:37:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:03 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp}}) 19:37:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:03 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 19:37:03 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x1, 0x0, 0xb, 0x1, 0x7}}}) 19:37:03 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:03 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:03 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, 0x1, 0x7}}}) 19:37:03 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 19:37:03 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:03 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, 0x0}]) 19:37:03 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:04 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, 0x0, 0x7}}}) 19:37:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:04 executing program 2: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:04 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x1}}}) 19:37:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:04 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, 0x0}]) 19:37:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:04 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:04 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x1, 0x0, r0, 0x0}]) 19:37:04 executing program 2: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, 0x0) 19:37:04 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, 0x0) 19:37:04 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(0x0, 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 608.811298][T24890] debugfs: Directory 'loop0' with parent 'block' already present! 19:37:05 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:05 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, 0x0) 19:37:05 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:05 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:05 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x4000) 19:37:05 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x4000) 19:37:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}) 19:37:06 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x4000) 19:37:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77, 0x0, 0x0, 0x0, 0x0, 0xfff}) 19:37:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:06 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:06 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x0, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77}) 19:37:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77}) 19:37:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:06 executing program 3: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)={0x77}) 19:37:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:06 executing program 0: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x0, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:07 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x0, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:07 executing program 3: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:07 executing program 0: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x0, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:07 executing program 3: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) timerfd_create(0x4, 0x80800) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:08 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x0, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:08 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:08 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:08 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:08 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:08 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:08 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:08 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd315}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:09 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:09 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:09 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:37:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x4000) 19:37:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:09 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:37:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:37:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x0, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:10 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:10 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:10 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:10 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:37:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) 19:37:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:11 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:11 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:11 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:11 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:11 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:11 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(r2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:37:11 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:12 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:12 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:12 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:12 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:12 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:12 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:12 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:12 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:13 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:13 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:13 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4}, &(0x7f0000000140)=0x10) timerfd_create(0x4, 0x80800) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:13 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:13 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 617.584900][ T8290] debugfs: Directory 'loop0' with parent 'block' already present! 19:37:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r1, 0x2, 0x3c}, 0xffffffffffffff7a) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r1, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:14 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:37:14 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:14 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:37:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:14 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r1, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:15 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:37:15 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r1, 0x2, 0x3c}, 0xffffffffffffff7a) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:15 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r1, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:15 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:15 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:16 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r1, 0x2, 0x3c}, 0xffffffffffffff7a) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:37:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:16 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:16 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 620.115620][ T8290] debugfs: Directory 'loop0' with parent 'block' already present! 19:37:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:16 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:16 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 620.626285][T25694] debugfs: Directory 'loop0' with parent 'block' already present! 19:37:17 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:17 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:17 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:37:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:17 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:17 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:17 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:17 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:18 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:37:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:37:18 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 621.972275][ T8290] debugfs: Directory 'loop0' with parent 'block' already present! 19:37:18 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:18 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) accept(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:18 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:37:19 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:19 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:37:19 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:19 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) 19:37:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) 19:37:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:19 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:19 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:20 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:20 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(r2, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:20 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) 19:37:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) 19:37:20 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:20 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(r2, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:20 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:20 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:21 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) 19:37:21 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) accept(r1, 0x0, 0x0) 19:37:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x0, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2, 0x3c}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0xfffffffffffffffa) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) sendmsg$rds(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000280)={0x76, 0x0, 0x1, 0xd16f61963a853b52, 0x80000001, 0xcd, 0x2}) 19:37:21 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x2, 0x5, 0x4, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r0, 0x2}, 0xffffffffffffff7a) timerfd_create(0x4, 0x80800) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xde1, 0x20140) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000340)) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(r2, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x2, 0x4, 0x1, "5d85641d84cf240998536fc38f5e720e1376d9609912545191b72a064c5f71ec66b2fd96fd24782162ffa66b1f70c23839be1b1f33a7a648a9fb2c2679a821", 0x17}, 0x60) 19:37:21 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:21 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:37:21 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x420080) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 625.289152][ C0] ------------[ cut here ]------------ [ 625.295128][ C0] refcount_t: increment on 0; use-after-free. [ 625.301903][ C0] WARNING: CPU: 0 PID: 25991 at lib/refcount.c:156 refcount_inc_checked+0x4b/0x50 [ 625.311107][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 625.317705][ C0] CPU: 0 PID: 25991 Comm: syz-executor.3 Not tainted 5.2.0+ #35 [ 625.325332][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.335395][ C0] Call Trace: [ 625.338701][ C0] [ 625.338791][T25980] ================================================================== [ 625.341568][ C0] dump_stack+0x1d8/0x2f8 [ 625.341616][ C0] panic+0x29b/0x7d9 [ 625.349797][T25980] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x7c/0x280 [ 625.354110][ C0] ? __warn+0x126/0x230 [ 625.357981][T25980] Read of size 4 at addr ffff88805c7a2580 by task syz-executor.2/25980 [ 625.357989][T25980] [ 625.366419][ C0] ? nmi_panic+0x97/0x97 [ 625.385352][ C0] ? __probe_kernel_read+0x14b/0x1a0 [ 625.390649][ C0] ? refcount_inc_checked+0x4b/0x50 [ 625.395851][ C0] ? is_valid_bugaddr+0x81/0x100 [ 625.401320][ C0] __warn+0x22f/0x230 [ 625.405989][ C0] ? refcount_inc_checked+0x4b/0x50 [ 625.411179][ C0] report_bug+0x190/0x290 [ 625.415503][ C0] ? refcount_inc_checked+0x4b/0x50 [ 625.420695][ C0] do_error_trap+0xd7/0x440 [ 625.425197][ C0] do_invalid_op+0x36/0x40 [ 625.429615][ C0] ? refcount_inc_checked+0x4b/0x50 [ 625.434815][ C0] invalid_op+0x14/0x20 [ 625.438988][ C0] RIP: 0010:refcount_inc_checked+0x4b/0x50 [ 625.444825][ C0] Code: 3d cf cc 93 05 01 75 08 e8 82 f7 10 fe 5b 5d c3 e8 7a f7 10 fe c6 05 b9 cc 93 05 01 48 c7 c7 69 23 88 88 31 c0 e8 b5 12 e2 fd <0f> 0b eb df 90 55 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 e0 [ 625.464446][ C0] RSP: 0018:ffff8880aea09b40 EFLAGS: 00010246 [ 625.470596][ C0] RAX: 9250692a0cdbc600 RBX: ffff88805c7a2580 RCX: ffff888091c3c1c0 [ 625.478558][ C0] RDX: 0000000000000301 RSI: 0000000000000301 RDI: 0000000000000000 [ 625.486525][ C0] RBP: ffff8880aea09b48 R08: ffffffff81604d94 R09: fffffbfff13bc2c2 [ 625.494498][ C0] R10: fffffbfff13bc2c2 R11: 0000000000000000 R12: ffff8880a865f2c0 [ 625.502464][ C0] R13: dffffc0000000000 R14: 0000000000000004 R15: ffff88805c7a2500 [ 625.510463][ C0] ? vprintk_emit+0x2d4/0x3a0 [ 625.515146][ C0] nr_rx_frame+0x17bc/0x1e40 [ 625.519759][ C0] nr_loopback_timer+0x6a/0x140 [ 625.524595][ C0] ? nr_loopback_clear+0x30/0x30 [ 625.529540][ C0] call_timer_fn+0xec/0x200 [ 625.534073][ C0] ? retint_kernel+0x2b/0x2b [ 625.538662][ C0] ? __run_timers+0x9c0/0x9c0 [ 625.543332][ C0] ? _raw_spin_unlock_irq+0x5f/0x80 [ 625.548521][ C0] ? nr_loopback_clear+0x30/0x30 [ 625.553458][ C0] __run_timers+0x7cd/0x9c0 [ 625.557959][ C0] ? trace_timer_cancel+0x290/0x290 [ 625.563159][ C0] ? check_preemption_disabled+0x47/0x2a0 [ 625.568899][ C0] run_timer_softirq+0x4a/0x90 [ 625.573663][ C0] __do_softirq+0x333/0x7c4 [ 625.578340][ C0] ? irq_exit+0x227/0x230 [ 625.582677][ C0] irq_exit+0x227/0x230 [ 625.586839][ C0] smp_apic_timer_interrupt+0x113/0x280 [ 625.592392][ C0] apic_timer_interrupt+0xf/0x20 [ 625.597348][ C0] [ 625.600299][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x4/0x50 [ 625.606361][ C0] Code: 84 00 00 00 00 00 55 48 89 e5 53 48 89 fb e8 13 00 00 00 48 8b 3d 94 0f 86 07 48 89 de e8 44 2b 3a 00 5b 5d c3 90 48 8b 04 24 <65> 48 8b 0c 25 40 fd 01 00 65 8b 15 d8 38 8a 7e f7 c2 00 01 1f 00 [ 625.625973][ C0] RSP: 0018:ffff88808f157938 EFLAGS: 00000283 ORIG_RAX: ffffffffffffff13 [ 625.634395][ C0] RAX: ffffffff81c8f215 RBX: ffff888095adcd18 RCX: 0000000000040000 [ 625.642382][ C0] RDX: ffffc9000c590000 RSI: 00000000000001f0 RDI: ffffffff88c12700 [ 625.650358][ C0] RBP: ffff88808f157968 R08: dffffc0000000000 R09: ffffed1015d46c0c [ 625.658339][ C0] R10: ffffed1015d46c0c R11: 0000000000000000 R12: ffff88808f157ab0 [ 625.666318][ C0] R13: 1ffff11011e2af4c R14: ffffffff88c12700 R15: ffff88808f157a90 [ 625.674332][ C0] ? read_seqcount_begin+0x15/0x210 [ 625.679538][ C0] ? read_seqcount_begin+0x15/0x210 [ 625.684763][ C0] prepend_path+0xb7/0xa30 [ 625.689280][ C0] ? retint_kernel+0x2b/0x2b [ 625.693894][ C0] ? trace_hardirqs_on_caller+0x74/0x80 [ 625.699461][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 625.705066][ C0] d_absolute_path+0x15e/0x240 [ 625.709872][ C0] ? prepend_path+0xa30/0xa30 [ 625.715186][ C0] ? trace_kmalloc+0xcd/0x130 [ 625.719916][ C0] ? tomoyo_realpath_from_path+0xdc/0x7c0 [ 625.725740][ C0] ? tomoyo_realpath_from_path+0xdc/0x7c0 [ 625.731466][ C0] tomoyo_realpath_from_path+0x46b/0x7c0 [ 625.737119][ C0] tomoyo_path_number_perm+0x1e0/0x740 [ 625.742591][ C0] ? tomoyo_check_path_acl+0x180/0x180 [ 625.748065][ C0] ? __lock_acquire+0x4750/0x4750 [ 625.753116][ C0] ? fget_many+0x30/0x30 [ 625.757452][ C0] tomoyo_file_ioctl+0x23/0x30 [ 625.762220][ C0] security_file_ioctl+0x6d/0xd0 [ 625.767165][ C0] __x64_sys_ioctl+0xa3/0x120 [ 625.771843][ C0] do_syscall_64+0xfe/0x140 [ 625.776343][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 625.782226][ C0] RIP: 0033:0x459819 [ 625.786118][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 625.805733][ C0] RSP: 002b:00007f4e59c7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 625.814160][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 625.822136][ C0] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 625.830209][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 625.838193][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e59c7d6d4 [ 625.846173][ C0] R13: 00000000004c2f5a R14: 00000000004d6400 R15: 00000000ffffffff [ 625.854443][T25980] CPU: 1 PID: 25980 Comm: syz-executor.2 Not tainted 5.2.0+ #35 [ 625.862088][T25980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.872147][T25980] Call Trace: [ 625.875448][T25980] dump_stack+0x1d8/0x2f8 [ 625.879794][T25980] print_address_description+0x75/0x5b0 [ 625.885345][T25980] ? log_buf_vmcoreinfo_setup+0x153/0x153 [ 625.891078][T25980] __kasan_report+0x14b/0x1c0 [ 625.895781][T25980] ? refcount_inc_not_zero_checked+0x7c/0x280 [ 625.901948][T25980] kasan_report+0x26/0x50 [ 625.906276][T25980] check_memory_region+0x2cf/0x2e0 [ 625.911410][T25980] __kasan_check_read+0x11/0x20 [ 625.916262][T25980] refcount_inc_not_zero_checked+0x7c/0x280 [ 625.922162][T25980] ? refcount_add_checked+0x60/0x60 [ 625.927387][T25980] ? __kasan_check_write+0x14/0x20 [ 625.932518][T25980] ? down_write+0x10a/0x180 [ 625.937121][T25980] refcount_inc_checked+0x15/0x50 [ 625.942242][T25980] nr_release+0x59/0x390 [ 625.946528][T25980] sock_close+0xe1/0x260 [ 625.950864][T25980] ? sock_mmap+0xa0/0xa0 [ 625.955108][T25980] __fput+0x2e4/0x740 [ 625.959105][T25980] ____fput+0x15/0x20 [ 625.963094][T25980] task_work_run+0x17e/0x1b0 [ 625.967695][T25980] prepare_exit_to_usermode+0x459/0x580 [ 625.973259][T25980] syscall_return_slowpath+0x113/0x4a0 [ 625.978742][T25980] do_syscall_64+0x126/0x140 [ 625.983345][T25980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 625.989235][T25980] RIP: 0033:0x413501 [ 625.993123][T25980] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 626.012732][T25980] RSP: 002b:00007ffca2eda9c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 626.021238][T25980] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413501 [ 626.029206][T25980] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 626.037439][T25980] RBP: 0000000000000001 R08: 0000000019b366af R09: 0000000019b366b3 [ 626.045422][T25980] R10: 00007ffca2edaaa0 R11: 0000000000000293 R12: 000000000075c9a0 [ 626.053390][T25980] R13: 000000000075c9a0 R14: 0000000000761180 R15: ffffffffffffffff [ 626.061366][T25980] [ 626.063685][T25980] Allocated by task 25991: [ 626.068094][T25980] __kasan_kmalloc+0x11c/0x1b0 [ 626.072875][T25980] kasan_kmalloc+0x9/0x10 [ 626.077195][T25980] __kmalloc+0x254/0x340 [ 626.081432][T25980] sk_prot_alloc+0xb0/0x290 [ 626.085922][T25980] sk_alloc+0x38/0x950 [ 626.089979][T25980] nr_rx_frame+0xabc/0x1e40 [ 626.094475][T25980] nr_loopback_timer+0x6a/0x140 [ 626.099319][T25980] call_timer_fn+0xec/0x200 [ 626.103831][T25980] __run_timers+0x7cd/0x9c0 [ 626.108320][T25980] run_timer_softirq+0x4a/0x90 [ 626.113076][T25980] __do_softirq+0x333/0x7c4 [ 626.117562][T25980] [ 626.119875][T25980] Freed by task 25990: [ 626.123942][T25980] __kasan_slab_free+0x12a/0x1e0 [ 626.128870][T25980] kasan_slab_free+0xe/0x10 [ 626.133368][T25980] kfree+0x115/0x200 [ 626.137254][T25980] __sk_destruct+0x567/0x660 [ 626.141835][T25980] __sk_free+0x317/0x3e0 [ 626.146063][T25980] sock_efree+0x60/0x80 [ 626.150204][T25980] skb_release_head_state+0x100/0x220 [ 626.155656][T25980] __kfree_skb+0x25/0x170 [ 626.159987][T25980] kfree_skb+0x6f/0xb0 [ 626.164044][T25980] nr_accept+0x4ef/0x650 [ 626.168273][T25980] __sys_accept4+0x5bc/0x9a0 [ 626.172850][T25980] __x64_sys_accept+0x7d/0x90 [ 626.177521][T25980] do_syscall_64+0xfe/0x140 [ 626.182016][T25980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 626.187895][T25980] [ 626.190217][T25980] The buggy address belongs to the object at ffff88805c7a2500 [ 626.190217][T25980] which belongs to the cache kmalloc-2k of size 2048 [ 626.204267][T25980] The buggy address is located 128 bytes inside of [ 626.204267][T25980] 2048-byte region [ffff88805c7a2500, ffff88805c7a2d00) [ 626.217620][T25980] The buggy address belongs to the page: [ 626.223253][T25980] page:ffffea000171e880 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 compound_mapcount: 0 [ 626.235225][T25980] flags: 0x1fffc0000010200(slab|head) [ 626.240977][T25980] raw: 01fffc0000010200 ffffea000180ba88 ffffea000240ea08 ffff8880aa400e00 [ 626.250433][T25980] raw: 0000000000000000 ffff88805c7a2500 0000000100000003 0000000000000000 [ 626.259007][T25980] page dumped because: kasan: bad access detected [ 626.265404][T25980] [ 626.267716][T25980] Memory state around the buggy address: [ 626.273348][T25980] ffff88805c7a2480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 626.281418][T25980] ffff88805c7a2500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 626.289487][T25980] >ffff88805c7a2580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 626.299110][T25980] ^ [ 626.303177][T25980] ffff88805c7a2600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 626.311243][T25980] ffff88805c7a2680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 626.319315][T25980] ================================================================== [ 626.327404][T25980] Disabling lock debugging due to kernel taint [ 626.335084][ C0] Kernel Offset: disabled [ 626.339465][ C0] Rebooting in 86400 seconds..