[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 29.105619] kauditd_printk_skb: 7 callbacks suppressed [ 29.105632] audit: type=1800 audit(1544816369.760:29): pid=5855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 29.131583] audit: type=1800 audit(1544816369.770:30): pid=5855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.111' (ECDSA) to the list of known hosts. 2018/12/14 19:39:40 fuzzer started 2018/12/14 19:39:43 dialing manager at 10.128.0.26:39625 syzkaller login: [ 42.416212] ld (6019) used greatest stack depth: 15296 bytes left 2018/12/14 19:39:47 syscalls: 1 2018/12/14 19:39:47 code coverage: enabled 2018/12/14 19:39:47 comparison tracing: enabled 2018/12/14 19:39:47 setuid sandbox: enabled 2018/12/14 19:39:47 namespace sandbox: enabled 2018/12/14 19:39:47 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/14 19:39:47 fault injection: enabled 2018/12/14 19:39:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/14 19:39:47 net packet injection: enabled 2018/12/14 19:39:47 net device setup: enabled 19:41:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x6]}) [ 142.783705] IPVS: ftp: loaded support on port[0] = 21 19:41:23 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x3c1, 0x2, 0x130, [0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bcsf0\x00', 'veth0_to_bridge\x00', 'bridge0\x00', 'nr0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @snat={'snat\x00', 0xc, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2}]}, 0x180) [ 143.069332] IPVS: ftp: loaded support on port[0] = 21 19:41:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f00000009c0)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 143.322381] IPVS: ftp: loaded support on port[0] = 21 19:41:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) [ 143.980800] IPVS: ftp: loaded support on port[0] = 21 [ 144.200117] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.226349] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.233991] device bridge_slave_0 entered promiscuous mode 19:41:24 executing program 4: r0 = getpid() kcmp(r0, r0, 0x43, 0xffffffffffffffff, 0xffffffffffffffff) [ 144.377749] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.390453] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.417762] device bridge_slave_1 entered promiscuous mode [ 144.548209] IPVS: ftp: loaded support on port[0] = 21 [ 144.578629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.691230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 19:41:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) [ 144.931437] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.946774] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.954167] device bridge_slave_0 entered promiscuous mode [ 145.110471] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.126667] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.133041] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.138501] IPVS: ftp: loaded support on port[0] = 21 [ 145.145501] device bridge_slave_1 entered promiscuous mode [ 145.266385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.306053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.331454] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.373667] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.389086] device bridge_slave_0 entered promiscuous mode [ 145.432870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.530816] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.546631] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.564519] device bridge_slave_1 entered promiscuous mode [ 145.647083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.795930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.902260] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.967858] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.975596] team0: Port device team_slave_0 added [ 146.086357] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.100878] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.126527] team0: Port device team_slave_1 added [ 146.156324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.196002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.205506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.223764] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.236489] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.254361] device bridge_slave_0 entered promiscuous mode [ 146.303067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.313505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.324742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.349605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.367771] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.374198] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.397102] device bridge_slave_1 entered promiscuous mode [ 146.473618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.526487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.596698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.604205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.616921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.680611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.742429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.756110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.767513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.814071] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.837044] team0: Port device team_slave_0 added [ 146.917558] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.931663] team0: Port device team_slave_1 added [ 147.031292] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.045988] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.059176] device bridge_slave_0 entered promiscuous mode [ 147.068925] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.078617] team0: Port device team_slave_0 added [ 147.089500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.107436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.126609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.148007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.165357] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.178118] team0: Port device team_slave_1 added [ 147.185588] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.196125] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.206911] device bridge_slave_1 entered promiscuous mode [ 147.236880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.287444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.331336] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.344672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.377092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.417038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.424207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.438416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.507114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.525658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.533338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.547494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.571650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.587224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.598545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.617242] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.623617] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.637935] device bridge_slave_0 entered promiscuous mode [ 147.688487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.696229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.704131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.735230] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.754576] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.777270] device bridge_slave_1 entered promiscuous mode [ 147.829735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.913428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.947495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.115079] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.133123] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.151155] team0: Port device team_slave_0 added [ 148.216625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.224154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.280414] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.294359] team0: Port device team_slave_1 added [ 148.309112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.415287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.433427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.447175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.475425] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.519632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.543337] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.549879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.556877] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.563248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.584053] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.646845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.654015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.667207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.797343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.822287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.831793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.857670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.874662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.882371] team0: Port device team_slave_0 added [ 148.994135] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.000579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.007308] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.013684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.022797] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.030264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.040341] team0: Port device team_slave_1 added [ 149.065326] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.074678] team0: Port device team_slave_0 added [ 149.168429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.175291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.194346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.235023] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.269474] team0: Port device team_slave_1 added [ 149.277983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.290843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.301293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.318412] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.324806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.331536] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.337968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.354910] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.407311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.414634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.428481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.459651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.477081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.488197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.548751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.563225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.579302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.630118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.726455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.733615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.752869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.820932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.845603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.861639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.882428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.900986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.278872] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.285265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.291970] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.298362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.311968] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.846042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.898401] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.904785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.911496] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.917908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.950859] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.281043] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.287487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.294156] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.300583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.317731] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.856616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.865221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.079601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.187005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.552030] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.740193] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.836288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.998585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.004862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.016476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.292909] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.302432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.318427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.359338] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.446049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.475510] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.801128] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.832706] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.848084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.855171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.909754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.118253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.271110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.307486] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.396713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.402954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.417880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.648971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.756451] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.899402] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.144746] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.167177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.182259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.327221] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.333505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.344923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.591765] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.787376] 8021q: adding VLAN 0 to HW filter on device team0 19:41:39 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x3c1, 0x2, 0x130, [0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bcsf0\x00', 'veth0_to_bridge\x00', 'bridge0\x00', 'nr0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @snat={'snat\x00', 0xc, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2}]}, 0x180) 19:41:39 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x3c1, 0x2, 0x130, [0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bcsf0\x00', 'veth0_to_bridge\x00', 'bridge0\x00', 'nr0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @snat={'snat\x00', 0xc, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2}]}, 0x180) 19:41:39 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x3c1, 0x2, 0x130, [0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bcsf0\x00', 'veth0_to_bridge\x00', 'bridge0\x00', 'nr0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @snat={'snat\x00', 0xc, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2}]}, 0x180) [ 158.826567] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 19:41:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x0) write$P9_RWALK(r0, 0x0, 0x0) 19:41:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) [ 159.058580] hrtimer: interrupt took 33464 ns 19:41:40 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) wait4(0x0, 0x0, 0x0, 0x0) 19:41:40 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) 19:41:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:40 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f00000009c0)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:41:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:41 executing program 4: r0 = getpid() kcmp(r0, r0, 0x43, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) 19:41:41 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f00000009c0)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:41:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 19:41:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 19:41:41 executing program 4: r0 = getpid() kcmp(r0, r0, 0x43, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:41 executing program 4: r0 = getpid() kcmp(r0, r0, 0x43, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:41 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f00000009c0)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 19:41:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 19:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:41 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) 19:41:42 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) 19:41:42 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) 19:41:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) 19:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) 19:41:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x15}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 19:41:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x15}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 19:41:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x15}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 19:41:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffffffffffffff) 19:41:43 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) 19:41:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x15}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 19:41:43 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80002, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r1) r4 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f0000000180)='.#%keyringposix_acl_access') ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40186417, &(0x7f0000000140)={0x800, 0x80000000, 0x3, 0x81, 0x0, 0x5}) renameat(r5, &(0x7f0000000080)='./file0\x00', r5, &(0x7f0000000100)='./file0\x00') 19:41:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes)\x00'}, 0x58) close(r0) 19:41:44 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x39, &(0x7f0000000440)="2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, 0xfd94) r3 = syz_open_procfs(r1, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) r5 = socket(0xa, 0x80000, 0x101) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) fcntl$setlease(r2, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x2}}, 0x18) sendfile(r0, r3, &(0x7f0000000180), 0x8402) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x3, 0x10000, 0x41e}}, 0x30) write$binfmt_script(r5, &(0x7f0000000480)={'#! ', './file0', [{0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, ')]^nodevwlan0trusted'}, {}, {}, {0x20, "2f65010000000000000009204bddd9de91be10eebd000ee9a90f79806e54fa07424adee901d2da75000002730c000000000000351140add633"}, {0x20, 'vboxnet1$)-'}, {0x20, ',cgroup@*/$'}], 0xa, "f660d445df2bb94ea1d847f5aa8d90ab57f2059e9c2c649222aba0abac8f73ad26ec8275863df6e6b8c767d5211f289d3e7ab883f1dee68a2d389dc1b44f96999a1aa72ece5d20cf70a1d7733b8196e771368f2c84952201b5fa0993b0afbae97c340d23e1e01ce5ed2710c11dd68692f28e4c357104f13f48eb6f5b869d41d14484503306400c4044b32460fe3c6e8799a416a0fa14bf2a294b52d75786f7f7caf2e5bcb9ea24e3"}, 0x156) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000080)={0x2000}) fcntl$setsig(r4, 0xa, 0x0) [ 163.441028] bond0: Releasing backup interface bond_slave_1 19:41:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21}, 0x1c) 19:41:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@delqdisc={0x34, 0x25, 0x3, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 19:41:44 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) ioprio_set$uid(0x3, 0x0, 0x0) 19:41:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000100)={&(0x7f0000000080)="1d183ba58bb11608139b3cb9752de2425cad1ba05b2bb4394bc38721c079df96849d2a5a84bb2c4bfe28d21d1caa200a687a41b5213dd4991f00d3dff7a760c3b2f141367e3c18a19b58f732e0c6e65dd61577bd4827cf65", 0x58}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000280)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) uname(&(0x7f0000000180)=""/103) syz_open_pts(r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x12000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200), 0x4) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket(0x8, 0x1, 0x80000000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 19:41:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) poll(&(0x7f0000000780)=[{r1}], 0x1, 0x9d2) close(r0) 19:41:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x2c, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) 19:41:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) [ 164.070466] Enabling of bearer rejected, illegal name 19:41:44 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x200000000000015, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f0000000040)=""/1, &(0x7f0000000000)=0xfffffffffffffd40) 19:41:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) poll(&(0x7f0000000780)=[{r1}], 0x1, 0x9d2) close(r0) [ 164.128559] Enabling of bearer rejected, illegal name 19:41:44 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 19:41:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000200)='^', 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, 0x0, 0x20000102000007) 19:41:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x2c, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) 19:41:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) [ 164.335719] Enabling of bearer rejected, illegal name 19:41:45 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, 0x0, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x4, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:41:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x2c, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) [ 164.563632] Enabling of bearer rejected, illegal name 19:41:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000100)={&(0x7f0000000080)="1d183ba58bb11608139b3cb9752de2425cad1ba05b2bb4394bc38721c079df96849d2a5a84bb2c4bfe28d21d1caa200a687a41b5213dd4991f00d3dff7a760c3b2f141367e3c18a19b58f732e0c6e65dd61577bd4827cf65", 0x58}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000280)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) uname(&(0x7f0000000180)=""/103) syz_open_pts(r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x12000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200), 0x4) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket(0x8, 0x1, 0x80000000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 19:41:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) poll(&(0x7f0000000780)=[{r1}], 0x1, 0x9d2) close(r0) 19:41:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000740)=""/4096, 0x1000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x856, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000200), 0x1) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000180), 0x10) shutdown(r2, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:41:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_getscheduler(r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000180)={0xffffffffffffffff}, 0x1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db85ced6a4858a560f50dc99f97", 0x43, 0xfffffffffffffff8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000640)={0xff, 0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0x6, 0x9, 0xfffffffffffffffe}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000004c0)=0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb0100180000000000000028000000400000000100000057bb98dec69283b091a00f37fcfaa104d1b505872e5cc4b155d4dac6bc29d58860fa178d11630000000036e50d39c204a89e5361b258dd2bc5c5b28fb4180845aa3f2f8ecd9d1bcf17b1a4343dd0756eda52d2058afa9a51c8f048b68382b9446a48144f73166ac214b8e64febae67163f1646c743903f0109c17adc70afa5453798f213a86d1bb9114bf6259ced6d740745fdbcd00576042dedecf5d20000406897339a05062a96311d493dad5bef9c9305488b6478be444c10de6e1d8b8283cb7e5042c5f830cc37774a8fae37621539b4773cfcccbee45beaabaa9207f6b35738d9f807e2166fa9f7a9216ad3ce0473e84af3c75cc756e2ce2518f1acf4a8e9240a9456433236c4e156348175b890cd3eceb94487e0942512ebe6e91d7f2168c3267899e5db0c0c1942e7026fe6175674b7c225655c1810d730c20d9fad85de0df54159231d999e786093776bd8d94af0d562f73a131fce000000000000000000000000000000000000"], 0x0, 0x183}, 0x20) r3 = request_key(&(0x7f0000000540)='.dead\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='user\x00', 0x0) request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000380)='louser+/:userposix_acl_access:em1vmnet0\x00', r3) exit(0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0x42f) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2) r4 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x1, r4, 0x140) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000600)) 19:41:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x2c, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) 19:41:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x8, 0x4) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/176, &(0x7f0000000000)=0xb0) [ 165.002991] Enabling of bearer rejected, illegal name 19:41:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000100)={&(0x7f0000000080)="1d183ba58bb11608139b3cb9752de2425cad1ba05b2bb4394bc38721c079df96849d2a5a84bb2c4bfe28d21d1caa200a687a41b5213dd4991f00d3dff7a760c3b2f141367e3c18a19b58f732e0c6e65dd61577bd4827cf65", 0x58}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000280)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) uname(&(0x7f0000000180)=""/103) syz_open_pts(r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x12000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200), 0x4) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket(0x8, 0x1, 0x80000000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 19:41:45 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000740)=""/4096, 0x1000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x856, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000200), 0x1) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000180), 0x10) shutdown(r2, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:41:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) poll(&(0x7f0000000780)=[{r1}], 0x1, 0x9d2) close(r0) 19:41:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000740)=""/4096, 0x1000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x856, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000200), 0x1) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000180), 0x10) shutdown(r2, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:41:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 19:41:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000100)={&(0x7f0000000080)="1d183ba58bb11608139b3cb9752de2425cad1ba05b2bb4394bc38721c079df96849d2a5a84bb2c4bfe28d21d1caa200a687a41b5213dd4991f00d3dff7a760c3b2f141367e3c18a19b58f732e0c6e65dd61577bd4827cf65", 0x58}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000280)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) uname(&(0x7f0000000180)=""/103) syz_open_pts(r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x12000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200), 0x4) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket(0x8, 0x1, 0x80000000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 19:41:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000740)=""/4096, 0x1000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x856, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000200), 0x1) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000180), 0x10) shutdown(r2, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:41:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 19:41:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_getscheduler(r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000180)={0xffffffffffffffff}, 0x1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db85ced6a4858a560f50dc99f97", 0x43, 0xfffffffffffffff8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000640)={0xff, 0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0x6, 0x9, 0xfffffffffffffffe}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000004c0)=0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0, 0x183}, 0x20) r3 = request_key(&(0x7f0000000540)='.dead\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='user\x00', 0x0) request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000380)='louser+/:userposix_acl_access:em1vmnet0\x00', r3) exit(0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0x42f) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2) r4 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x1, r4, 0x140) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000600)) 19:41:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000100)={&(0x7f0000000080)="1d183ba58bb11608139b3cb9752de2425cad1ba05b2bb4394bc38721c079df96849d2a5a84bb2c4bfe28d21d1caa200a687a41b5213dd4991f00d3dff7a760c3b2f141367e3c18a19b58f732e0c6e65dd61577bd4827cf65", 0x58}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000280)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) uname(&(0x7f0000000180)=""/103) syz_open_pts(r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x12000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200), 0x4) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket(0x8, 0x1, 0x80000000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 19:41:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 19:41:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 19:41:46 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:46 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_getscheduler(r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000180)={0xffffffffffffffff}, 0x1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db85ced6a4858a560f50dc99f97", 0x43, 0xfffffffffffffff8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000640)={0xff, 0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0x6, 0x9, 0xfffffffffffffffe}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000004c0)=0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0, 0x183}, 0x20) r3 = request_key(&(0x7f0000000540)='.dead\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='user\x00', 0x0) request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000380)='louser+/:userposix_acl_access:em1vmnet0\x00', r3) exit(0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0x42f) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2) r4 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x1, r4, 0x140) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000600)) 19:41:47 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 19:41:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000100)={&(0x7f0000000080)="1d183ba58bb11608139b3cb9752de2425cad1ba05b2bb4394bc38721c079df96849d2a5a84bb2c4bfe28d21d1caa200a687a41b5213dd4991f00d3dff7a760c3b2f141367e3c18a19b58f732e0c6e65dd61577bd4827cf65", 0x58}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000280)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) uname(&(0x7f0000000180)=""/103) syz_open_pts(r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x12000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200), 0x4) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket(0x8, 0x1, 0x80000000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 19:41:48 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ptrace$setregset(0x4205, r0, 0x4, &(0x7f0000000100)={&(0x7f0000000080)="1d183ba58bb11608139b3cb9752de2425cad1ba05b2bb4394bc38721c079df96849d2a5a84bb2c4bfe28d21d1caa200a687a41b5213dd4991f00d3dff7a760c3b2f141367e3c18a19b58f732e0c6e65dd61577bd4827cf65", 0x58}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000280)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) uname(&(0x7f0000000180)=""/103) syz_open_pts(r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x12000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200), 0x4) write(r1, &(0x7f0000c34fff), 0xffffff0b) socket(0x8, 0x1, 0x80000000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 19:41:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_getscheduler(r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000180)={0xffffffffffffffff}, 0x1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671ee95026709d267e94b52b633e2df16216db85ced6a4858a560f50dc99f97", 0x43, 0xfffffffffffffff8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000640)={0xff, 0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0x6, 0x9, 0xfffffffffffffffe}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000004c0)=0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb0100180000000000000028000000400000000100000057bb98dec69283b091a00f37fcfaa104d1b505872e5cc4b155d4dac6bc29d58860fa178d11630000000036e50d39c204a89e5361b258dd2bc5c5b28fb4180845aa3f2f8ecd9d1bcf17b1a4343dd0756eda52d2058afa9a51c8f048b68382b9446a48144f73166ac214b8e64febae67163f1646c743903f0109c17adc70afa5453798f213a86d1bb9114bf6259ced6d740745fdbcd00576042dedecf5d20000406897339a05062a96311d493dad5bef9c9305488b6478be444c10de6e1d8b8283cb7e5042c5f830cc37774a8fae37621539b4773cfcccbee45beaabaa9207f6b35738d9f807e2166fa9f7a9216ad3ce0473e84af3c75cc756e2ce2518f1acf4a8e9240a9456433236c4e156348175b890cd3eceb94487e0942512ebe6e91d7f2168c3267899e5db0c0c1942e7026fe6175674b7c225655c1810d730c20d9fad85de0df54159231d999e786093776bd8d94af0d562f73a131fce000000000000000000000000000000000000"], 0x0, 0x183}, 0x20) r3 = request_key(&(0x7f0000000540)='.dead\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='user\x00', 0x0) request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000380)='louser+/:userposix_acl_access:em1vmnet0\x00', r3) exit(0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0x42f) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x2) r4 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x1, r4, 0x140) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000600)) 19:41:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 19:41:48 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:48 executing program 3: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 19:41:48 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x11) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:41:48 executing program 3: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 3: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 3: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 3: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 3: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 2: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="7a9d6902d37a62491816f4f66f627e8b75421d2f0786bdf747f1fe3c5bd4089030af3cd4ec7c138e25b5e199fe17c990ae95f3b1365e384065f921a97fe4c929995548416bbb1e199369e5a6b560a0bde57cb219761e3dd1cc8291ec774d2ebc8e3e799735418a19c378a6737ed32e414504430c44fe7f28fa3a1777298ff3054518b2adfecb77176a3afd9852cc29592e088a483a85afafa7a7324c74bec1235107924269be0c5089f04b911f39922353f709809872dd0fd6d7b7cddbddebd4de64c7b24feacd304882582942ff61ab462b907f0651208ea3381154d976c9f2a90c43c68ccd7cfd2bfc7b96efeeb66198f4a51ac38dca94a2117a48e4218750") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 5: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 19:41:49 executing program 3: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="7a9d6902d37a62491816f4f66f627e8b75421d2f0786bdf747f1fe3c5bd4089030af3cd4ec7c138e25b5e199fe17c990ae95f3b1365e384065f921a97fe4c929995548416bbb1e199369e5a6b560a0bde57cb219761e3dd1cc8291ec774d2ebc8e3e799735418a19c378a6737ed32e414504430c44fe7f28fa3a1777298ff3054518b2adfecb77176a3afd9852cc29592e088a483a85afafa7a7324c74bec1235107924269be0c5089f04b911f39922353f709809872dd0fd6d7b7cddbddebd4de64c7b24feacd304882582942ff61ab462b907f0651208ea3381154d976c9f2a90c43c68ccd7cfd2bfc7b96efeeb66198f4a51ac38dca94a2117a48e4218750") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 2: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 19:41:49 executing program 5: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6000, 0xffffffffffffffff) unlink(&(0x7f0000000280)='./file1\x00') 19:41:49 executing program 2: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="7a9d6902d37a62491816f4f66f627e8b75421d2f0786bdf747f1fe3c5bd4089030af3cd4ec7c138e25b5e199fe17c990ae95f3b1365e384065f921a97fe4c929995548416bbb1e199369e5a6b560a0bde57cb219761e3dd1cc8291ec774d2ebc8e3e799735418a19c378a6737ed32e414504430c44fe7f28fa3a1777298ff3054518b2adfecb77176a3afd9852cc29592e088a483a85afafa7a7324c74bec1235107924269be0c5089f04b911f39922353f709809872dd0fd6d7b7cddbddebd4de64c7b24feacd304882582942ff61ab462b907f0651208ea3381154d976c9f2a90c43c68ccd7cfd2bfc7b96efeeb66198f4a51ac38dca94a2117a48e4218750") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:49 executing program 0: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) writev(r2, &(0x7f000000b000)=[{&(0x7f0000000140)=',', 0x1}], 0x1) 19:41:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a080007000000000013002d54056205001800000ce68d5426de667edf1500001000148e983f854de682fe64f2e1020000000000000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 19:41:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 19:41:50 executing program 5: unshare(0x10544) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000f80)=[@mss, @mss], 0x2) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) fgetxattr(r0, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)=""/2, 0x2) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde6362f247e5c5e11bec747695838560096645f88489532863ea5c81830be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2b"], 0x7d) rt_sigaction(0x8, &(0x7f0000000300)={&(0x7f00000000c0)="c442210233642e430f73f003c46169eb1d176f763ff3420fbc83e1080000660fae31c4c1f92970d0c442fd35f7f3450f0f16b4c421fb2c5cd579c4e215bbd7", {0x400}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) bpf$MAP_DELETE_ELEM(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000480), 0x4) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) 19:41:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f00000000c0)={{}, 0x12, 0x0, 0x1ff}, 0x18) [ 169.617001] input: syz1 as /devices/virtual/input/input5 [ 169.670285] input: syz1 as /devices/virtual/input/input6 19:41:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) 19:41:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="f66f7d25e190706cd78f8adb55dfa1ea04b8ffc4942ac1deac55d9347fd5159dafa5ad9a2bc3ce06b2c1eb3f85e8a605fe192bda858e47149144a79cd06a693a6ebf821d3514fdc569d2d91fdc650d384393485f5f9e000a3aff0864bb8ba57af2a2913767ee4a3f2a3d81435257dc16a4cc8c88bbec466665cfc9958bcb70e1cc81ddd957c1f5f43696b2325330f848b849a0cd92ba3791721988c7a1eb24d1d2876f8975040d45f7ee2d3454e0bc6cf1b77ea08968e2bdbd5ba9c57de69783efd087d1fa97ba870b447478ebbc4ee8041472dee632199abc4e8984e949edf9b54d0e72912a5c6bf1e456c822922ad0b1904e49c839464dc4a2633458aa6441186fcae3449efda696fa051f3c581de6414e41671de56b2864475ac7375d6dddca84c0361d8f3941ae20de129d3df6846dc3b9e3456f6a32ab0b22effbcae80e9e781c9b99c215a6367d07caed73d62d8792863c1d408e3a4b66805b1645c1d7a641bcecbbf4c446b042489690b2c41273132a568abd58bef8c68dce2582040c5c4a2c116e16174d06f5c2eca460f5f94acb83c38afe42ff0f8bd166b5b9a7617e099414cec1278305d7f0d88e98e3e7cd6e44056258afb9ca54e305c66dc8bc60b3030eddfac9109a9b62425dd6d168b87404e768afc285d1d1313e05f752416cef7668830dc7761562dc4514a88606458708830cde8ad5eba689e6d0d2c926a49e8d1168050adcca0a580dca13923e84dd4ac5cbe24e1ec3b8dd02d663fdedd6396ebf4879bad00cf8f6caf1ab6d222584dd364e429c00ec29026b310f635489e11905462492fdcd66a1b4784ca6a3ebab2437ff3c18e20e9d9b3f62523ccc9d04b868cc8ead66c9d541d63ab730c590a60651177dd3719b8976c76ca60000000000000400c30b7fe40613b7cb8803268825b19fb62aa992ae9192570e9b63b9cde9b8d888c3abd1e9aaaecbc2f1eaf4c668f3b3cecc62820e3cac643413d6895fa5abf3ad98daf74c98365da2846c88ed3cbffb24612edf6430ed0dcdb79eea954e5ca85ea4f81b8304846efd3f0a8a0cbc0922ba9f398f9d297d313979588eb4107e871a2481c319daddc68d3fbadd223f17794bc2c73874cfd6f36197820e0bae445d866a59633830c9bf244c0101481854f26214761f957cdf13dfa5236f34f66e60aaad8ee442f125fd5be014e4d72ae23e8d71569f319afa5fdc8dbf13b58f68d6fde2aedd13bcd79780387e1bde6bd54d38b612ae239d7934a794fb4950dc23e050bf82917a9b1305622bbd387205f3c6838b6e16a1d302dd9fd9267c4323be74b55c61269a797f062d3c22f63f0906f967c20f115244c1f48c9a982cb1b323e878157ca4cba4cc5e294687e9b4b530684b6b91a1851abdb861aee0b7b4ffaad512726824a251d54e03c602696e59d95aeb5db383ede9b93d155fbd131e208acb4a3ea5108076b816142146c7d2ba73d637d4eed6a71ea14b8f49a06ee1311c11435b5d639ab72cacc4ca4ff713f317f41f0b3b2a947635c11265b8f078b09c62b9d829d8fbdb91889ae6eaaa78b7024deb8099346e28c2f8c78284b372e993e849693c61f73e650ef21a119c5d7b5a4b241ba667ba16923b946d0fb8899eb44f0809c20aa4ee8f24a2c9ba7f27872a667c50abab94e5cc2368b7b49e52774b18588159d5b8564b4e8343c4d2a07a22fa8d976afec2d9dbd243f9d926aea8d694a7ce8ce553297f7824512a3e3302caa1bce9b1051b921073ae9efea8980acf882c56eb75a798d1884165d569dc669f6100bb0416b635a8e3e96680cf522632621e962f9c2e9bb57c2f0053847c11d45997acc1b34c2cdbec2aeaaba56d7dad216f11cb3a6fdd7c43cffcd18daba02c4173723bc29388c5f96363b5e545709b75981826bf2f18e533001cefc4ad81d35702f268c702790ccb01f2749fbbf63e1d716d43b20f4cef4f37815fa7f28962deab10a1b130cd31c6a674291d4ba2d9e1b67e7ede9784d5b787966f57d1de9016637f28588684016fc9c539ee7596e8d5140a35ed9db9e328037c9b8cc934b5d88aaf208a6fb3b627db42567a61095020dd3b747dbb99705c0ac114b89284f60f4bb97caf83cc5d260c1f9b7b1a57e31b603e7b2ca12e97739e6bd770ad8bd052149b6d8d48aa76716267e1188c9ada54bd61e29f8f353bd51f0c5dc0d9592099242da882e1ef8f4116c82d0537a0f94c6f13508c58198a0532b1d45f5a9de6f98c00b351542c96def2b0b3868d56763fb3db96de1368d7c8c066cc233e1fcb86d34c9b14a9e856fb92be300de5384d1e95a703e83dba9021ec48ba46592fcd75f15f44ebd1b0977e99d7f040d80f9ba63a09733c695d7af691f56b3d106297f9ecf2a91355cd45e71c4087e8086d4149ee8c572433180c9b55b470b1a678e3d355ad3fa4165fb1aaaa88300d755c1cfe42c71018c8d5c1a842eddfb4f6bc55753b83a32f934ed505ca197a9e5646d3fe180dc3219d12f1fff0c79fc30244bd5f6b0be90f126e51ff2a530a29e8f8a429d36d7026e393f8fab4273a8293af9567ec2760a4786b077ecff8330b68b0edc868b013fcab6067b493410661080241b53621196b1e698d39a331596c6a2926125078755be926b5d743c71990ec2cb776fab8f14c13bc4cc12f41361f4a7181e91d02e9c9b05f6486fce642ac1fba92e4ca565b501419a6ba0b98ee27c306503c87bd9ab3c84df3677b6b659be105500e1875cb07c42e57dd5946dbb1aeabd8301112b1d82b3a0046040c053469dcc4433c57545a9d40e30e8ec9532ca8e595544099604ef005afe92c0a2f2297d83ac80fe37941e5f99c671d6c0a2a57d09d0bf3ba623ab368055d9b39714b7de75c367d41664aa59f81bac52ab51559ea19d16aa1f986c9f597557cc6dfd35d9ed12fd8f4f7e0d99abbd43d0ba29b8ce3cf72a360a41c3de9c71240e4b1c58f5ec03981e46096c8098774d42fbc21b8eb1da1f4b14dbb9ab6dd2ba57aa206f83a7c3aadbd05bd056097173f25e0a52ac78174d8dc5781824f926bcd8c010f796a0ba517c684cbb93fa07b4e29eb7a4c190701f81be3b36a9f1ed96be0f749c5aa00dd3c3a0eefe05f2be6172ff2f2f1574403e9ae54df709cf6184426691ad07932ac7dad275bc182369304341aeb6db7fa5aea3f3f92142d61d0574910ad5b755a87b4848432ff888448c01d4b0832327e74d18320e29f60f02d5d89aa1a8deec989fd9ccdb708f950229d22217ab9be304bc3d5659a62b23bd76f35dc5c8e3cbd6f7faa450fe67aa041ddadd4542f7a9c14f6e90cbfb59b42fec21cc09858e2590bf54790386a12ef912cba83080c635dd8464505fea8ba09783b73f2be65764b89adddc15f29ecb6077fafa38aff9d6350a71ee3e951fe5a4c3e79a87355c02f6e9b3880d0ec89cd6164019769c0673273562ac3302c20f434bc558bf37c8ecf3d221287011df7d8c20bc44c6272ecbc5056b296f71595366fad30bfde1fa8ce3fbbdbfb679bbc5d26597a46b38b516250ae6677d7ba2509327946e13aa5ff9bc5b1458f54abbbe76d684570d4b4acb2e2444e384d80f3f000b425b92c0d824096ea9c8be510f73d4974393a58c6651fdb9caf74f9f2093f542fa3578b567e016da2182f03da46c1c9a1c36284412491fe08e0f836159563cd4c0dcf6b2c6a42acf8702bf2b951035f6acc461769f6ee4cc6588144a1706f8acb9e0600ef699adb19ad90ab9e2a75cfa2f1894ba97f47b62aa6648a55c04233ce5e820128d1cc3c459ffebd830cd29758e01435572532d3cf3f54bebab49c0e4615c727c880a0b457b7c08c3ab495c863787643de9a30c3ef70cd22b8fa237e3cadca459cef266a0d5b6f9b58adac75958dd6eaa6a11ca61b135c7db62d282bb25b8abf1e96f77917333230175ba0585c64c02e53ac0094e094f9f9f3c995534d608e367eb48aef1d523d18acacd9072fa618ab84518629453f7cfb81070f816fdd530bd1f9129c88c30b357c289c4389498ec44251d9ecace2aa44313b161812b170bdfa9cab45838d12f8be9ade24ea9715029daadf14301852ca52a97e61e915e7d3063280ece9940f8a3df1930daced18c0be20b45db17f47f35ed901e4047f4d178867eec76070b54a05f50220e0a2b3b27cc5e5c326515fb359c60a95b318796d17b031281a5f78bfd1a946c8c9c91dd38a2659e7fa5db56946432cd13c5537dcb92923dda1b0cff60e6e02a22de038cae20040ce88f145c09ab2faebee3d012caad60fb8df9ce34907848f8c2d4ac44a26510a4ea3da645e510b905cade7583dbc22ea23a6689616f1cc8ba0179ac201223a04e0a1b34a52aee31c8738ee8538535391420440a618b7df2e69fbb591de5c3449c003ff9bc65b855a158a6a8434c3de168a323c36550019a87f5e8385256aac7eef93bbda93ebaf9a924aa4c42384de41cab0bbfd63c190f2f29a236dae39250e1c9b5e8d01937d45c2b004796e3ec08d5776e182213920a3a2a766038e3b1966f7a759a6cbe068c34f2db00de01dbf72dd33514418045c267561fa2fe26306fcf7809ca3192f41331266d0c90d3d240173948a095393bb12cfc2c6a1e15c01e04e83053b25b750a1d000b0e2619baf3d856e87afc9cd6d4a52cc03735851dca9def8335b9dfea393d5a2f4718dcbc606620564669e12e6d4f3d5242a36d7ece6d994738a4e11144ac84ee2df5ff148a5123c114fa2005b58b1150fd82cd970f9ac5561be5d45df0be0c48675b07554ad61f43530b221fcddb77a4b98d7e1c473f71f2c362a1e956cf6dfecb903d9f59c9c41d1d4873fc4b6ca38624f49750b0786092db77f6ad11262d0ed2e3fa74bc296e0a7930a2a30c0cf0c3fc8bbbf17ac3a3a2025b45d5039b6541724fe2ae65fe984ba516565be8daee643b2ab8bfcd3a2f5861c96c283bd0f8a49cd3515e3f2e68b9026e10ac24fe0ff7e90872df282b2f3db7d672d959f174e10dd29484bc840be3950401bb9718172b6635e27817263d7cd3a088fd702fd6a45718b098305c43d70f22c46446b5c9ec0c8fcb325ae00c0bbcdace13fb811490d00e460fbca878a646a99bc13b678a887acc25f31172e0381d2e955fa4647ef163b8302e828d84939aac5e1d56c382b89d09b0280a2513b589481bdb1598b9ed28855facce8195fb54227f7aa368490a1eedc3eded53d4f8b24826a5b4befb8be9ba29d064e0cc7af456e5e983b0e1862cc8b73f10cc5967b6def8f85454a3990748b9ad5a2df76717526cd06cf973ad93c8faaa9d6f3a55f4d3c140050d752ab663689ccc6845ef3e9de27b5765832f8f7075b23008e441992ba5e5085ffe478edce47ba49f89475fdb787d038467e529f1943af427099650530a8de089e318094801e9a5ea6b51be53f64b54d64f89a27d491057a8660e189226e7a57d22c68cd0520b599428ac90f6167f40e7bd7eaee4ee6404a4e8cc58921ea5ee3b7288be848719db685b5b24a9f579f4c124b626e8d60acc7210ca4d6a86874ab0e2c9d179c6208e2a8b6a1f7a76891a52fafc9096042e0a57c8dea03543c427284667000df25e3f0124f9f2e24dec30d60fe91ea741396b3a46d850c8b4e697900948d1341df205201fbc72d8eec6d3cc095d268554f0ecdc10bad9c94bc39fcaf84f3dc1684474517c47ae68d00cbca893aa1f5dc429153cfb1157254af3917474561379f", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:50 executing program 2: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000200), 0xffffffffffffffff) [ 169.898211] futex_wake_op: syz-executor2 tries to shift op by -1; fix this program [ 169.924754] futex_wake_op: syz-executor2 tries to shift op by -1; fix this program 19:41:50 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:50 executing program 0: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:41:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000003031900000007000000e3800802bb0503000100010100493ffe58", 0x1f}], 0x1) 19:41:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x8000004e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)="766574683100000000ffffffffffef00", 0x10) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000005bc0)="0e", 0x1}], 0x1}}], 0x1, 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 170.107922] netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. [ 170.157602] netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. 19:41:50 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x0, 0x1, 0xfffffffffffffffc, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 19:41:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="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", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:50 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="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", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="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", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x7d, 0x0) io_setup(0x8ea, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000080)={0x0, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000100)="8b", 0x1}]) [ 170.603229] syz-executor2 (8123) used greatest stack depth: 15080 bytes left 19:41:51 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="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", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:51 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="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", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:51 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:51 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="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", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:51 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="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", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="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", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:51 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:51 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:52 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$inet6_int(r2, 0x29, 0x200, &(0x7f0000000100), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f0000000080)) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r3 = creat(&(0x7f0000001100)='./file0/bus\x00', 0x0) mq_timedsend(r3, &(0x7f0000001140)="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", 0xfd1, 0x0, 0x0) setfsuid(r1) madvise(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000000008) fcntl$dupfd(r0, 0x0, r0) 19:41:52 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x4, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x40}}, 0x0) [ 171.672652] IPVS: ftp: loaded support on port[0] = 21 19:41:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x560695fb) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = eventfd(0xfffffffffffff003) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 19:41:52 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:52 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x10000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x7, 0x100}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 19:41:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x560695fb) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = eventfd(0xfffffffffffff003) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 19:41:52 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:52 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x560695fb) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = eventfd(0xfffffffffffff003) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 19:41:53 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xfffffffffffffed8) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a2"], 0x1) 19:41:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x560695fb) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = eventfd(0xfffffffffffff003) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 19:41:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x560695fb) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = eventfd(0xfffffffffffff003) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 19:41:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x560695fb) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = eventfd(0xfffffffffffff003) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 19:41:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 19:41:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f00000001c0)={@dev}, 0x14) 19:41:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x560695fb) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) r2 = eventfd(0xfffffffffffff003) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 19:41:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080), 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}, {}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14) fcntl$addseals(r0, 0x409, 0x8) timer_create(0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @loopback}, 0x1}}, 0xfffffffffffffffa, 0x20, 0x6, 0x8, 0x7}, &(0x7f00000006c0)=0x98) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000200)={0x7}) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f00000007c0)) write$P9_RCLUNK(r1, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) openat$vsock(0xffffffffffffff9c, 0x0, 0x3ffd, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup2(r1, r1) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/179, 0xb3, 0x0) 19:41:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000380)={r4, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r3, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) socket$pppoe(0x18, 0x1, 0x0) syncfs(0xffffffffffffffff) 19:41:54 executing program 0: mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) mlock(&(0x7f0000ff4000/0x4000)=nil, 0x4000) 19:41:54 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) capset(&(0x7f0000000200)={0x20080522}, &(0x7f0000000280)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 19:41:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000380)={0x0, 0x0, 0x4000000000004000, 0x2000, &(0x7f00006df000/0x2000)=nil}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) 19:41:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 19:41:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 173.576657] QAT: Invalid ioctl 19:41:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 173.763530] IPVS: ftp: loaded support on port[0] = 21 19:41:54 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101200, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r7 = getpgid(0xffffffffffffffff) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r11, 0xc008551a, &(0x7f0000000840)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753c76bf6fdccbe192d"]) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r10, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r9}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r7, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) socket$pptp(0x18, 0x1, 0x2) 19:41:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 19:41:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 19:41:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 174.249804] QAT: Invalid ioctl 19:41:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080), 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}, {}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14) fcntl$addseals(r0, 0x409, 0x8) timer_create(0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @loopback}, 0x1}}, 0xfffffffffffffffa, 0x20, 0x6, 0x8, 0x7}, &(0x7f00000006c0)=0x98) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000200)={0x7}) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f00000007c0)) write$P9_RCLUNK(r1, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) openat$vsock(0xffffffffffffff9c, 0x0, 0x3ffd, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup2(r1, r1) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/179, 0xb3, 0x0) 19:41:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 19:41:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 19:41:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000380)={r4, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r3, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) socket$pppoe(0x18, 0x1, 0x0) syncfs(0xffffffffffffffff) 19:41:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000400)={{0x0, r2/1000+30000}, {r3, r4/1000+10000}}, &(0x7f0000000440)) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x121, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$KVM_NMI(r6, 0xae9a) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 19:41:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000380)={r4, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r3, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) socket$pppoe(0x18, 0x1, 0x0) syncfs(0xffffffffffffffff) 19:41:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f0000000280)={0x10, 0x0, [0x0, 0x80ffff], [0xc1]}) [ 174.474043] QAT: Invalid ioctl 19:41:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 19:41:56 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101200, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r7 = getpgid(0xffffffffffffffff) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r11, 0xc008551a, &(0x7f0000000840)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753c76bf6fdccbe192d"]) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r10, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r9}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r7, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) socket$pptp(0x18, 0x1, 0x2) 19:41:56 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) 19:41:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x15, &(0x7f0000000700)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b700001400000000950000000000000000000000000000002889f66d8e8583440adc366864cb09058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28ae659763cfbf5f36c710c2dbd2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000800)="2b8b8a16114fdddf6b283988df92d53c6f4a0205000000ac5a684ef9319d46e66603efe71536818634900104000003683d7c27ed16f6f33fe5705873aeb1c3b8b7e93786388a5187b2fe28273c5f3e0b4c20d0489dd9bbfb0e7c50152f2378b5eec6c14083563347e44072fd8eead863c7f17640bcb20ddd5fc67bf130316d17a3c8c55968397f0272900326fdac56953f092dcf47685bf24198565ed673b72834250de5312ebeab76e3", 0x2000000) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x20000800) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x88112000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x50, r11, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x88}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) 19:41:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080), 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}, {}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14) fcntl$addseals(r0, 0x409, 0x8) timer_create(0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @loopback}, 0x1}}, 0xfffffffffffffffa, 0x20, 0x6, 0x8, 0x7}, &(0x7f00000006c0)=0x98) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000200)={0x7}) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f00000007c0)) write$P9_RCLUNK(r1, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) openat$vsock(0xffffffffffffff9c, 0x0, 0x3ffd, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup2(r1, r1) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/179, 0xb3, 0x0) 19:41:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 19:41:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00"}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000380)={r4, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) getsockname$netlink(r3, &(0x7f0000000140), &(0x7f0000000300)=0xc) openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x8}}, 0x5, 0x2, 0x0, "196f168a2dd17c5af4127ca65c3bc2d69370e8421b0de0fe80c701cbf26b8fe9fa162ee6412aefe78fd716969064970435a41371015aeb8b311cfbc9277735404e8cae3efcb2fc24acf79b7e0df800b7"}, 0xd8) socket$pppoe(0x18, 0x1, 0x0) syncfs(0xffffffffffffffff) [ 176.097914] QAT: Invalid ioctl 19:41:56 executing program 4: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101200, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r7 = getpgid(0xffffffffffffffff) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r11, 0xc008551a, &(0x7f0000000840)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753c76bf6fdccbe192d"]) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r10, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r9}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r7, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) socket$pptp(0x18, 0x1, 0x2) 19:41:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) [ 176.297530] IPVS: ftp: loaded support on port[0] = 21 19:41:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 19:41:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:41:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x15, &(0x7f0000000700)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b700001400000000950000000000000000000000000000002889f66d8e8583440adc366864cb09058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28ae659763cfbf5f36c710c2dbd2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000800)="2b8b8a16114fdddf6b283988df92d53c6f4a0205000000ac5a684ef9319d46e66603efe71536818634900104000003683d7c27ed16f6f33fe5705873aeb1c3b8b7e93786388a5187b2fe28273c5f3e0b4c20d0489dd9bbfb0e7c50152f2378b5eec6c14083563347e44072fd8eead863c7f17640bcb20ddd5fc67bf130316d17a3c8c55968397f0272900326fdac56953f092dcf47685bf24198565ed673b72834250de5312ebeab76e3", 0x2000000) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x20000800) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x88112000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x50, r11, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x88}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) [ 176.937308] bridge0: port 3(gretap0) entered blocking state [ 176.943414] bridge0: port 3(gretap0) entered disabled state [ 176.950863] device gretap0 entered promiscuous mode [ 176.956430] bridge0: port 3(gretap0) entered blocking state [ 176.962216] bridge0: port 3(gretap0) entered forwarding state 19:41:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0285629, &(0x7f0000000180)={0x3, 0x3, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 19:41:59 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101200, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r7 = getpgid(0xffffffffffffffff) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r11, 0xc008551a, &(0x7f0000000840)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753c76bf6fdccbe192d"]) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r10, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r9}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r7, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) socket$pptp(0x18, 0x1, 0x2) 19:41:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000bc0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x0, 0x1000000020000, @remote, 0x4}}, 0x7e, 0x0, 0x8, 0x3e2d, 0xa8}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYRES32=r2], &(0x7f0000000540)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5fbec20ee1bb88b5d78d3b3b2097abf9d2ce2928eabaa4cb67103fe8bec1d06ce85dc73647c0e297c95645e3c860e33fa8b763b1bc890afe28b8956052f9f55f406839396a91d0e0f8b724718318ae9bb67f94ebe9db28efe8b29a13413c5330f68708fa0270e625601affe7adc2c7c15c91d6323994f6f398c98cd378fc7608ef68cfd9f0cf3e8c4d3d49b3e39bc63c20adbaaee03f75bbea179d234c6c792c7e7e423d3dd546434", 0xd8}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6}, &(0x7f0000000040)=0x20) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) clone(0x8000000200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000380)={'veth1_to_bond\x00', @ifru_names='bond0\x00'}) getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000940)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x10000, 0x0, 0x3, 0x6, 0x0, 0xc6, 0x10001, 0x9, 0x2, 0x8, 0x3a4c, 0x0, 0x8d40000000}, {0x0, 0x9, 0x0, 0x1, 0x10001, 0x400, 0x8001, 0x57, 0x0, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x0, 0x26, 0x0, 0xa5, 0x2, 0xfff, 0x4, 0x2, 0x0, 0x100000000, 0xff}], 0xfff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}]}, &(0x7f0000000180)=0xc) 19:41:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x15, &(0x7f0000000700)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b700001400000000950000000000000000000000000000002889f66d8e8583440adc366864cb09058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28ae659763cfbf5f36c710c2dbd2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000800)="2b8b8a16114fdddf6b283988df92d53c6f4a0205000000ac5a684ef9319d46e66603efe71536818634900104000003683d7c27ed16f6f33fe5705873aeb1c3b8b7e93786388a5187b2fe28273c5f3e0b4c20d0489dd9bbfb0e7c50152f2378b5eec6c14083563347e44072fd8eead863c7f17640bcb20ddd5fc67bf130316d17a3c8c55968397f0272900326fdac56953f092dcf47685bf24198565ed673b72834250de5312ebeab76e3", 0x2000000) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x20000800) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x88112000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x50, r11, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x88}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) 19:41:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:41:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080), 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}, {}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14) fcntl$addseals(r0, 0x409, 0x8) timer_create(0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @loopback}, 0x1}}, 0xfffffffffffffffa, 0x20, 0x6, 0x8, 0x7}, &(0x7f00000006c0)=0x98) unshare(0x40000000) getpid() tee(r0, r1, 0x5, 0xa) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000200)={0x7}) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x8, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f00000007c0)) write$P9_RCLUNK(r1, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) openat$vsock(0xffffffffffffff9c, 0x0, 0x3ffd, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup2(r1, r1) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/179, 0xb3, 0x0) 19:41:59 executing program 4: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101200, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r7 = getpgid(0xffffffffffffffff) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r11, 0xc008551a, &(0x7f0000000840)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753c76bf6fdccbe192d"]) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r10, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r9}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r7, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) socket$pptp(0x18, 0x1, 0x2) [ 178.898011] QAT: Invalid ioctl 19:41:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x15, &(0x7f0000000700)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b700001400000000950000000000000000000000000000002889f66d8e8583440adc366864cb09058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28ae659763cfbf5f36c710c2dbd2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000800)="2b8b8a16114fdddf6b283988df92d53c6f4a0205000000ac5a684ef9319d46e66603efe71536818634900104000003683d7c27ed16f6f33fe5705873aeb1c3b8b7e93786388a5187b2fe28273c5f3e0b4c20d0489dd9bbfb0e7c50152f2378b5eec6c14083563347e44072fd8eead863c7f17640bcb20ddd5fc67bf130316d17a3c8c55968397f0272900326fdac56953f092dcf47685bf24198565ed673b72834250de5312ebeab76e3", 0x2000000) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x20000800) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x88112000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x50, r11, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x88}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) [ 179.051125] IPVS: ftp: loaded support on port[0] = 21 19:41:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:42:00 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101200, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r7 = getpgid(0xffffffffffffffff) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r11, 0xc008551a, &(0x7f0000000840)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753c76bf6fdccbe192d"]) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r10, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r9}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r7, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) socket$pptp(0x18, 0x1, 0x2) 19:42:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:42:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000bc0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x0, 0x1000000020000, @remote, 0x4}}, 0x7e, 0x0, 0x8, 0x3e2d, 0xa8}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYRES32=r2], &(0x7f0000000540)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5fbec20ee1bb88b5d78d3b3b2097abf9d2ce2928eabaa4cb67103fe8bec1d06ce85dc73647c0e297c95645e3c860e33fa8b763b1bc890afe28b8956052f9f55f406839396a91d0e0f8b724718318ae9bb67f94ebe9db28efe8b29a13413c5330f68708fa0270e625601affe7adc2c7c15c91d6323994f6f398c98cd378fc7608ef68cfd9f0cf3e8c4d3d49b3e39bc63c20adbaaee03f75bbea179d234c6c792c7e7e423d3dd546434", 0xd8}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6}, &(0x7f0000000040)=0x20) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) clone(0x8000000200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000380)={'veth1_to_bond\x00', @ifru_names='bond0\x00'}) getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000940)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x10000, 0x0, 0x3, 0x6, 0x0, 0xc6, 0x10001, 0x9, 0x2, 0x8, 0x3a4c, 0x0, 0x8d40000000}, {0x0, 0x9, 0x0, 0x1, 0x10001, 0x400, 0x8001, 0x57, 0x0, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x0, 0x26, 0x0, 0xa5, 0x2, 0xfff, 0x4, 0x2, 0x0, 0x100000000, 0xff}], 0xfff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}]}, &(0x7f0000000180)=0xc) 19:42:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000bc0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x0, 0x1000000020000, @remote, 0x4}}, 0x7e, 0x0, 0x8, 0x3e2d, 0xa8}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYRES32=r2], &(0x7f0000000540)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5fbec20ee1bb88b5d78d3b3b2097abf9d2ce2928eabaa4cb67103fe8bec1d06ce85dc73647c0e297c95645e3c860e33fa8b763b1bc890afe28b8956052f9f55f406839396a91d0e0f8b724718318ae9bb67f94ebe9db28efe8b29a13413c5330f68708fa0270e625601affe7adc2c7c15c91d6323994f6f398c98cd378fc7608ef68cfd9f0cf3e8c4d3d49b3e39bc63c20adbaaee03f75bbea179d234c6c792c7e7e423d3dd546434", 0xd8}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6}, &(0x7f0000000040)=0x20) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) clone(0x8000000200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000380)={'veth1_to_bond\x00', @ifru_names='bond0\x00'}) getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000940)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x10000, 0x0, 0x3, 0x6, 0x0, 0xc6, 0x10001, 0x9, 0x2, 0x8, 0x3a4c, 0x0, 0x8d40000000}, {0x0, 0x9, 0x0, 0x1, 0x10001, 0x400, 0x8001, 0x57, 0x0, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x0, 0x26, 0x0, 0xa5, 0x2, 0xfff, 0x4, 0x2, 0x0, 0x100000000, 0xff}], 0xfff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}]}, &(0x7f0000000180)=0xc) 19:42:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:42:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000bc0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x0, 0x1000000020000, @remote, 0x4}}, 0x7e, 0x0, 0x8, 0x3e2d, 0xa8}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYRES32=r2], &(0x7f0000000540)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5fbec20ee1bb88b5d78d3b3b2097abf9d2ce2928eabaa4cb67103fe8bec1d06ce85dc73647c0e297c95645e3c860e33fa8b763b1bc890afe28b8956052f9f55f406839396a91d0e0f8b724718318ae9bb67f94ebe9db28efe8b29a13413c5330f68708fa0270e625601affe7adc2c7c15c91d6323994f6f398c98cd378fc7608ef68cfd9f0cf3e8c4d3d49b3e39bc63c20adbaaee03f75bbea179d234c6c792c7e7e423d3dd546434", 0xd8}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6}, &(0x7f0000000040)=0x20) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) clone(0x8000000200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000380)={'veth1_to_bond\x00', @ifru_names='bond0\x00'}) getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000940)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x10000, 0x0, 0x3, 0x6, 0x0, 0xc6, 0x10001, 0x9, 0x2, 0x8, 0x3a4c, 0x0, 0x8d40000000}, {0x0, 0x9, 0x0, 0x1, 0x10001, 0x400, 0x8001, 0x57, 0x0, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x0, 0x26, 0x0, 0xa5, 0x2, 0xfff, 0x4, 0x2, 0x0, 0x100000000, 0xff}], 0xfff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}]}, &(0x7f0000000180)=0xc) [ 180.497491] syz-executor5 (8422) used greatest stack depth: 14920 bytes left 19:42:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000bc0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x0, 0x1000000020000, @remote, 0x4}}, 0x7e, 0x0, 0x8, 0x3e2d, 0xa8}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYRES32=r2], &(0x7f0000000540)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5fbec20ee1bb88b5d78d3b3b2097abf9d2ce2928eabaa4cb67103fe8bec1d06ce85dc73647c0e297c95645e3c860e33fa8b763b1bc890afe28b8956052f9f55f406839396a91d0e0f8b724718318ae9bb67f94ebe9db28efe8b29a13413c5330f68708fa0270e625601affe7adc2c7c15c91d6323994f6f398c98cd378fc7608ef68cfd9f0cf3e8c4d3d49b3e39bc63c20adbaaee03f75bbea179d234c6c792c7e7e423d3dd546434", 0xd8}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6}, &(0x7f0000000040)=0x20) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) clone(0x8000000200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000380)={'veth1_to_bond\x00', @ifru_names='bond0\x00'}) getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000940)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x10000, 0x0, 0x3, 0x6, 0x0, 0xc6, 0x10001, 0x9, 0x2, 0x8, 0x3a4c, 0x0, 0x8d40000000}, {0x0, 0x9, 0x0, 0x1, 0x10001, 0x400, 0x8001, 0x57, 0x0, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x0, 0x26, 0x0, 0xa5, 0x2, 0xfff, 0x4, 0x2, 0x0, 0x100000000, 0xff}], 0xfff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}]}, &(0x7f0000000180)=0xc) [ 180.750651] syz-executor2 (8423) used greatest stack depth: 14648 bytes left 19:42:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:42:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:42:03 executing program 4: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101200, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r7 = getpgid(0xffffffffffffffff) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r11, 0xc008551a, &(0x7f0000000840)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753c76bf6fdccbe192d"]) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r10, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r9}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r7, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) socket$pptp(0x18, 0x1, 0x2) 19:42:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000bc0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x0, 0x1000000020000, @remote, 0x4}}, 0x7e, 0x0, 0x8, 0x3e2d, 0xa8}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYRES32=r2], &(0x7f0000000540)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5fbec20ee1bb88b5d78d3b3b2097abf9d2ce2928eabaa4cb67103fe8bec1d06ce85dc73647c0e297c95645e3c860e33fa8b763b1bc890afe28b8956052f9f55f406839396a91d0e0f8b724718318ae9bb67f94ebe9db28efe8b29a13413c5330f68708fa0270e625601affe7adc2c7c15c91d6323994f6f398c98cd378fc7608ef68cfd9f0cf3e8c4d3d49b3e39bc63c20adbaaee03f75bbea179d234c6c792c7e7e423d3dd546434", 0xd8}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6}, &(0x7f0000000040)=0x20) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) clone(0x8000000200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000380)={'veth1_to_bond\x00', @ifru_names='bond0\x00'}) getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000940)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x10000, 0x0, 0x3, 0x6, 0x0, 0xc6, 0x10001, 0x9, 0x2, 0x8, 0x3a4c, 0x0, 0x8d40000000}, {0x0, 0x9, 0x0, 0x1, 0x10001, 0x400, 0x8001, 0x57, 0x0, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x0, 0x26, 0x0, 0xa5, 0x2, 0xfff, 0x4, 0x2, 0x0, 0x100000000, 0xff}], 0xfff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}]}, &(0x7f0000000180)=0xc) 19:42:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:42:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000bc0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x0, 0x1000000020000, @remote, 0x4}}, 0x7e, 0x0, 0x8, 0x3e2d, 0xa8}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b40)=ANY=[@ANYRES32=r2], &(0x7f0000000540)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5fbec20ee1bb88b5d78d3b3b2097abf9d2ce2928eabaa4cb67103fe8bec1d06ce85dc73647c0e297c95645e3c860e33fa8b763b1bc890afe28b8956052f9f55f406839396a91d0e0f8b724718318ae9bb67f94ebe9db28efe8b29a13413c5330f68708fa0270e625601affe7adc2c7c15c91d6323994f6f398c98cd378fc7608ef68cfd9f0cf3e8c4d3d49b3e39bc63c20adbaaee03f75bbea179d234c6c792c7e7e423d3dd546434", 0xd8}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x6}, &(0x7f0000000040)=0x20) r4 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) clone(0x8000000200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000380)={'veth1_to_bond\x00', @ifru_names='bond0\x00'}) getpid() ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000940)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[{0x10000, 0x0, 0x3, 0x6, 0x0, 0xc6, 0x10001, 0x9, 0x2, 0x8, 0x3a4c, 0x0, 0x8d40000000}, {0x0, 0x9, 0x0, 0x1, 0x10001, 0x400, 0x8001, 0x57, 0x0, 0x0, 0x8, 0x4}, {0x0, 0x0, 0x0, 0x26, 0x0, 0xa5, 0x2, 0xfff, 0x4, 0x2, 0x0, 0x100000000, 0xff}], 0xfff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}]}, &(0x7f0000000180)=0xc) 19:42:03 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a40)) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0xea3afd5de549617c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x45bb}) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000240)="95425995c8d5b9867de3684c5599465dd185067b66bb8e3808349eef9a389238b8dbb220f9", 0x25, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10000000000001}, 0x1c) 19:42:03 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x8, 0xa, 0x0, 0x7, 0x200, 0x7fff, 0x8, 0x1d, 0xffffffff, 0x0, 0x78d2, 0x60000000000, 0x8, 0x9, 0x6, 0x9, 0x800, 0x7fffffff, 0xfffffffffffffa3c, 0x674628d5, 0x0, 0x6, 0x2, 0x15c, 0x0, 0x10001, 0x9, 0x800, 0x0, 0x3, 0x0, 0x8, 0x2, @perf_bp={0x0, 0xd}, 0x3a0a, 0x8000, 0x8001, 0x0, 0x0, 0xd1ba, 0x2}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) removexattr(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00') connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) [ 182.596712] syz-executor3 (8466) used greatest stack depth: 13392 bytes left 19:42:03 executing program 4: memfd_create(&(0x7f0000000340)="95ce769ace2849a3b2baa0e1987e371c660b10e2ae819369892409d2df9e3b0b6cc64518f630dce7540ad9fc648a1f6646d37927ea4c3d532952aa03036ba0c63e36f15d233d5a63aeecdf8ae1fee0ad9aaa41169f3527452dc54fa3f0e7d7bd00fde7a076d5374c1776d5aae65f66952d2d774aa3bef178d0a76e61c67c6d68b0d650793b3eeb718e3b9868cee27bed2323a9039738e9da26af33ae1d0d9b04b6bca9e589df04963d0e4f78246b6392a3c9bb324429ade4bf73c7d3391a2d570f4c3bf4ff7b0099124924ddf370ddad175cabb5075240fcd128b39c60e05cfc31", 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="070100001c0000005dd7e49d21143eb90400000000000000000000"], 0x1b) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000000)={0x101, 0x0, 0x10001, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) dup(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='ip6gre0\x00'}, 0x30) sendmmsg(r2, &(0x7f000000d180), 0x255, 0x0) 19:42:03 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a40)) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0xea3afd5de549617c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x45bb}) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000240)="95425995c8d5b9867de3684c5599465dd185067b66bb8e3808349eef9a389238b8dbb220f9", 0x25, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10000000000001}, 0x1c) 19:42:03 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x8, 0xa, 0x0, 0x7, 0x200, 0x7fff, 0x8, 0x1d, 0xffffffff, 0x0, 0x78d2, 0x60000000000, 0x8, 0x9, 0x6, 0x9, 0x800, 0x7fffffff, 0xfffffffffffffa3c, 0x674628d5, 0x0, 0x6, 0x2, 0x15c, 0x0, 0x10001, 0x9, 0x800, 0x0, 0x3, 0x0, 0x8, 0x2, @perf_bp={0x0, 0xd}, 0x3a0a, 0x8000, 0x8001, 0x0, 0x0, 0xd1ba, 0x2}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) removexattr(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00') connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) 19:42:03 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a40)) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0xea3afd5de549617c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x45bb}) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000240)="95425995c8d5b9867de3684c5599465dd185067b66bb8e3808349eef9a389238b8dbb220f9", 0x25, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10000000000001}, 0x1c) 19:42:03 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x8, 0xa, 0x0, 0x7, 0x200, 0x7fff, 0x8, 0x1d, 0xffffffff, 0x0, 0x78d2, 0x60000000000, 0x8, 0x9, 0x6, 0x9, 0x800, 0x7fffffff, 0xfffffffffffffa3c, 0x674628d5, 0x0, 0x6, 0x2, 0x15c, 0x0, 0x10001, 0x9, 0x800, 0x0, 0x3, 0x0, 0x8, 0x2, @perf_bp={0x0, 0xd}, 0x3a0a, 0x8000, 0x8001, 0x0, 0x0, 0xd1ba, 0x2}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) removexattr(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00') connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) 19:42:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:42:04 executing program 4: memfd_create(&(0x7f0000000340)="95ce769ace2849a3b2baa0e1987e371c660b10e2ae819369892409d2df9e3b0b6cc64518f630dce7540ad9fc648a1f6646d37927ea4c3d532952aa03036ba0c63e36f15d233d5a63aeecdf8ae1fee0ad9aaa41169f3527452dc54fa3f0e7d7bd00fde7a076d5374c1776d5aae65f66952d2d774aa3bef178d0a76e61c67c6d68b0d650793b3eeb718e3b9868cee27bed2323a9039738e9da26af33ae1d0d9b04b6bca9e589df04963d0e4f78246b6392a3c9bb324429ade4bf73c7d3391a2d570f4c3bf4ff7b0099124924ddf370ddad175cabb5075240fcd128b39c60e05cfc31", 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="070100001c0000005dd7e49d21143eb90400000000000000000000"], 0x1b) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000000)={0x101, 0x0, 0x10001, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) dup(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='ip6gre0\x00'}, 0x30) sendmmsg(r2, &(0x7f000000d180), 0x255, 0x0) 19:42:04 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a40)) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0xea3afd5de549617c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x45bb}) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000240)="95425995c8d5b9867de3684c5599465dd185067b66bb8e3808349eef9a389238b8dbb220f9", 0x25, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10000000000001}, 0x1c) 19:42:04 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a40)) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0xea3afd5de549617c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x45bb}) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000240)="95425995c8d5b9867de3684c5599465dd185067b66bb8e3808349eef9a389238b8dbb220f9", 0x25, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10000000000001}, 0x1c) 19:42:04 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x8, 0xa, 0x0, 0x7, 0x200, 0x7fff, 0x8, 0x1d, 0xffffffff, 0x0, 0x78d2, 0x60000000000, 0x8, 0x9, 0x6, 0x9, 0x800, 0x7fffffff, 0xfffffffffffffa3c, 0x674628d5, 0x0, 0x6, 0x2, 0x15c, 0x0, 0x10001, 0x9, 0x800, 0x0, 0x3, 0x0, 0x8, 0x2, @perf_bp={0x0, 0xd}, 0x3a0a, 0x8000, 0x8001, 0x0, 0x0, 0xd1ba, 0x2}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) removexattr(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00') connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) [ 183.841972] dccp_close: ABORT with 18 bytes unread 19:42:04 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x8, 0xa, 0x0, 0x7, 0x200, 0x7fff, 0x8, 0x1d, 0xffffffff, 0x0, 0x78d2, 0x60000000000, 0x8, 0x9, 0x6, 0x9, 0x800, 0x7fffffff, 0xfffffffffffffa3c, 0x674628d5, 0x0, 0x6, 0x2, 0x15c, 0x0, 0x10001, 0x9, 0x800, 0x0, 0x3, 0x0, 0x8, 0x2, @perf_bp={0x0, 0xd}, 0x3a0a, 0x8000, 0x8001, 0x0, 0x0, 0xd1ba, 0x2}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) removexattr(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00') connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) [ 183.971070] syz-executor5 (8508) used greatest stack depth: 12080 bytes left 19:42:04 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a40)) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0xea3afd5de549617c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x45bb}) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000240)="95425995c8d5b9867de3684c5599465dd185067b66bb8e3808349eef9a389238b8dbb220f9", 0x25, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10000000000001}, 0x1c) 19:42:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, 0x0) 19:42:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r0, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 19:42:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 19:42:05 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x8, 0xa, 0x0, 0x7, 0x200, 0x7fff, 0x8, 0x1d, 0xffffffff, 0x0, 0x78d2, 0x60000000000, 0x8, 0x9, 0x6, 0x9, 0x800, 0x7fffffff, 0xfffffffffffffa3c, 0x674628d5, 0x0, 0x6, 0x2, 0x15c, 0x0, 0x10001, 0x9, 0x800, 0x0, 0x3, 0x0, 0x8, 0x2, @perf_bp={0x0, 0xd}, 0x3a0a, 0x8000, 0x8001, 0x0, 0x0, 0xd1ba, 0x2}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) removexattr(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00') connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) [ 184.654350] dccp_close: ABORT with 18 bytes unread 19:42:05 executing program 4: memfd_create(&(0x7f0000000340)="95ce769ace2849a3b2baa0e1987e371c660b10e2ae819369892409d2df9e3b0b6cc64518f630dce7540ad9fc648a1f6646d37927ea4c3d532952aa03036ba0c63e36f15d233d5a63aeecdf8ae1fee0ad9aaa41169f3527452dc54fa3f0e7d7bd00fde7a076d5374c1776d5aae65f66952d2d774aa3bef178d0a76e61c67c6d68b0d650793b3eeb718e3b9868cee27bed2323a9039738e9da26af33ae1d0d9b04b6bca9e589df04963d0e4f78246b6392a3c9bb324429ade4bf73c7d3391a2d570f4c3bf4ff7b0099124924ddf370ddad175cabb5075240fcd128b39c60e05cfc31", 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="070100001c0000005dd7e49d21143eb90400000000000000000000"], 0x1b) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000000)={0x101, 0x0, 0x10001, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) dup(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='ip6gre0\x00'}, 0x30) sendmmsg(r2, &(0x7f000000d180), 0x255, 0x0) 19:42:05 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000a40)) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x0, 0xea3afd5de549617c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x45bb}) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000240)="95425995c8d5b9867de3684c5599465dd185067b66bb8e3808349eef9a389238b8dbb220f9", 0x25, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10000000000001}, 0x1c) [ 184.915683] dccp_close: ABORT with 18 bytes unread 19:42:05 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x1, 0x0, 0x100000000, 0x0, 0x0, 0x8, 0xa, 0x0, 0x7, 0x200, 0x7fff, 0x8, 0x1d, 0xffffffff, 0x0, 0x78d2, 0x60000000000, 0x8, 0x9, 0x6, 0x9, 0x800, 0x7fffffff, 0xfffffffffffffa3c, 0x674628d5, 0x0, 0x6, 0x2, 0x15c, 0x0, 0x10001, 0x9, 0x800, 0x0, 0x3, 0x0, 0x8, 0x2, @perf_bp={0x0, 0xd}, 0x3a0a, 0x8000, 0x8001, 0x0, 0x0, 0xd1ba, 0x2}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) removexattr(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00') connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) 19:42:05 executing program 5: setrlimit(0x7, &(0x7f0000000000)) socket$l2tp(0x18, 0x1, 0x1) 19:42:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 19:42:06 executing program 4: memfd_create(&(0x7f0000000340)="95ce769ace2849a3b2baa0e1987e371c660b10e2ae819369892409d2df9e3b0b6cc64518f630dce7540ad9fc648a1f6646d37927ea4c3d532952aa03036ba0c63e36f15d233d5a63aeecdf8ae1fee0ad9aaa41169f3527452dc54fa3f0e7d7bd00fde7a076d5374c1776d5aae65f66952d2d774aa3bef178d0a76e61c67c6d68b0d650793b3eeb718e3b9868cee27bed2323a9039738e9da26af33ae1d0d9b04b6bca9e589df04963d0e4f78246b6392a3c9bb324429ade4bf73c7d3391a2d570f4c3bf4ff7b0099124924ddf370ddad175cabb5075240fcd128b39c60e05cfc31", 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="070100001c0000005dd7e49d21143eb90400000000000000000000"], 0x1b) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000000)={0x101, 0x0, 0x10001, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) dup(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='ip6gre0\x00'}, 0x30) sendmmsg(r2, &(0x7f000000d180), 0x255, 0x0) 19:42:06 executing program 5: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x9, 0x4) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:42:06 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000003e80000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040faffffff00"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000040c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000043c0), 0x0, &(0x7f0000004400)=""/42, 0x2a}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000004500)=""/158, 0x9e}}, {{&(0x7f00000045c0)=@rc, 0x80, &(0x7f0000006a40), 0x248, &(0x7f0000006a80)=""/247, 0xf7}}], 0x3, 0x0, &(0x7f0000006c80)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) [ 185.862564] dccp_close: ABORT with 18 bytes unread 19:42:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x483, &(0x7f0000000000)=""/179, &(0x7f00000000c0)=0xb3) [ 185.960486] WARNING: CPU: 0 PID: 8567 at net/key/af_key.c:111 pfkey_sock_destruct+0x574/0x610 [ 185.969292] Kernel panic - not syncing: panic_on_warn set ... [ 185.975203] CPU: 0 PID: 8567 Comm: syz-executor5 Not tainted 4.20.0-rc6+ #276 [ 185.982496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.991850] Call Trace: [ 185.994455] dump_stack+0x244/0x39d [ 185.998098] ? dump_stack_print_info.cold.1+0x20/0x20 [ 186.003348] panic+0x2ad/0x55c [ 186.006550] ? add_taint.cold.5+0x16/0x16 19:42:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) [ 186.010715] ? __warn.cold.8+0x5/0x45 [ 186.014559] ? __warn+0xe8/0x1d0 [ 186.017939] ? pfkey_sock_destruct+0x574/0x610 [ 186.018672] kobject: 'loop3' (000000005d11716c): kobject_uevent_env [ 186.022529] __warn.cold.8+0x20/0x45 [ 186.022554] ? rcu_softirq_qs+0x20/0x20 [ 186.022570] ? pfkey_sock_destruct+0x574/0x610 [ 186.022587] report_bug+0x254/0x2d0 [ 186.022608] do_error_trap+0x11b/0x200 [ 186.022627] do_invalid_op+0x36/0x40 [ 186.022640] ? pfkey_sock_destruct+0x574/0x610 [ 186.052800] kobject: 'loop3' (000000005d11716c): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 186.057124] invalid_op+0x14/0x20 [ 186.057140] RIP: 0010:pfkey_sock_destruct+0x574/0x610 [ 186.057166] Code: 00 48 c7 c7 40 8b c9 88 c6 05 12 28 16 03 01 e8 a6 6b 65 fa e9 70 fc ff ff e8 88 e8 82 fa 0f 0b e9 a8 fe ff ff e8 7c e8 82 fa <0f> 0b e9 ed fd ff ff 48 89 c7 e8 9d 4d c6 fa e9 40 fe ff ff 4c 89 [ 186.057175] RSP: 0018:ffff88818250f650 EFLAGS: 00010293 [ 186.057203] RAX: ffff88818b55e100 RBX: ffff88818b534d40 RCX: ffffffff86fc99da [ 186.057213] RDX: 0000000000000000 RSI: ffffffff86fc9bf4 RDI: 0000000000000005 [ 186.057222] RBP: ffff88818250f760 R08: ffff88818b55e100 R09: ffffed10316a69e3 [ 186.057232] R10: ffffed10316a69e3 R11: ffff88818b534f1b R12: 1ffff110304a1ecb [ 186.057242] R13: ffff88818250f738 R14: 1ffff110304a1ecf R15: ffff8881cc438580 [ 186.057265] ? pfkey_sock_destruct+0x35a/0x610 [ 186.057279] ? pfkey_sock_destruct+0x574/0x610 [ 186.057298] ? pfkey_seq_start+0x490/0x490 [ 186.149549] ? zap_class+0x640/0x640 [ 186.153314] ? pfkey_seq_start+0x490/0x490 [ 186.157549] __sk_destruct+0x107/0xa80 [ 186.161437] ? call_rcu+0x10/0x10 [ 186.164890] ? sock_no_getname+0x10/0x10 [ 186.169007] ? __lock_is_held+0xb5/0x140 [ 186.173093] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 186.178631] ? refcount_sub_and_test_checked+0x203/0x310 [ 186.184089] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 186.189628] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 186.195079] sk_destruct+0x78/0x90 [ 186.198624] __sk_free+0xcf/0x300 [ 186.202083] sk_free+0x42/0x50 [ 186.205276] pfkey_release+0x409/0x570 [ 186.209176] ? pfkey_xfrm_state_lookup.isra.29+0x270/0x270 [ 186.214804] ? down_write+0x8a/0x130 [ 186.218521] ? __sock_release+0x8b/0x250 [ 186.222584] ? down_read+0x120/0x120 [ 186.226302] ? fsnotify+0xef0/0xef0 [ 186.229936] __sock_release+0xd7/0x250 [ 186.233826] ? __sock_release+0x250/0x250 [ 186.238002] sock_close+0x19/0x20 [ 186.241480] __fput+0x385/0xa30 [ 186.244766] ? get_max_files+0x20/0x20 [ 186.248657] ? trace_hardirqs_on+0xbd/0x310 [ 186.252994] ? kasan_check_read+0x11/0x20 [ 186.257178] ? task_work_run+0x1af/0x2a0 [ 186.261268] ? trace_hardirqs_off_caller+0x310/0x310 [ 186.266373] ? filp_close+0x1cd/0x250 [ 186.270198] ____fput+0x15/0x20 [ 186.273498] task_work_run+0x1e8/0x2a0 [ 186.277395] ? task_work_cancel+0x240/0x240 [ 186.281755] ? copy_fd_bitmaps+0x210/0x210 [ 186.285990] ? do_fast_syscall_32+0x150/0xfb2 [ 186.290518] exit_to_usermode_loop+0x318/0x380 [ 186.295120] ? __bpf_trace_sys_exit+0x30/0x30 [ 186.299640] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 186.305203] do_fast_syscall_32+0xcd5/0xfb2 [ 186.309545] ? do_int80_syscall_32+0x890/0x890 [ 186.314129] ? entry_SYSENTER_compat+0x68/0x7f [ 186.318724] ? trace_hardirqs_off_caller+0xbb/0x310 [ 186.323737] ? do_syscall_64+0x820/0x820 [ 186.327812] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.332688] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.337534] ? trace_hardirqs_on_caller+0x310/0x310 [ 186.342553] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 186.347572] ? prepare_exit_to_usermode+0x291/0x3b0 [ 186.352609] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.357479] entry_SYSENTER_compat+0x70/0x7f [ 186.361937] RIP: 0023:0xf7f59a29 [ 186.365303] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 186.384213] RSP: 002b:000000000845fdac EFLAGS: 00000216 ORIG_RAX: 0000000000000006 [ 186.391920] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000000 [ 186.399186] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.406449] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 186.413728] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 186.420998] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 186.429581] Kernel Offset: disabled [ 186.433262] Rebooting in 86400 seconds..