0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000011ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 15:00:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) semget$private(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3fffffffffffe20, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 15:00:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000040)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getdents(r7, &(0x7f0000001940)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r8 = dup(r6) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)={0x0, r8}) preadv(r5, &(0x7f0000001480)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) 15:00:55 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22ac360e9f133f5e90efb29a31a149a638289ab99506231ea54a647dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc565609afa7f6e3294114a7c44b36e1ed0f53915b2043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d7a048528f0debad07cbcd17c56698f885eb5808152f4c2764607e42d0"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000d80)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000c40)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x5, @rand_addr="f9bc597074fc9b22f9685fe599bdd47d", 0x7}, @in6={0xa, 0x4e24, 0x123f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x87, @dev={0xfe, 0x80, [], 0x12}, 0x6}], 0x94) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r7}}, 0x128) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) r10 = getpgrp(r9) setpriority(0x0, r10, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r10, 0x2, r8, 0x2) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r11, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) r12 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r12, 0x84, 0x5, &(0x7f0000000b40)={r6, @in={{0x2, 0x4e21, @empty}}}, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 2400.742306][ T21] bond1 (unregistering): Released all slaves [ 2400.819439][T20172] Bluetooth: hci0: command 0x1003 tx timeout [ 2400.825881][T25006] Bluetooth: hci0: sending frame failed (-49) [ 2400.840113][ T21] device hsr_slave_0 left promiscuous mode [ 2400.880480][ T21] device hsr_slave_1 left promiscuous mode [ 2400.940109][ T21] team0 (unregistering): Port device team_slave_1 removed [ 2401.008977][ T21] team0 (unregistering): Port device team_slave_0 removed [ 2401.098055][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2401.298763][ T21] bond0 (unregistering): Released all slaves [ 2402.899189][T20173] Bluetooth: hci0: command 0x1001 tx timeout [ 2402.905265][T25006] Bluetooth: hci0: sending frame failed (-49) [ 2404.979159][T20173] Bluetooth: hci0: command 0x1009 tx timeout 15:01:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000040)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getdents(r7, &(0x7f0000001940)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r8 = dup(r6) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)={0x0, r8}) preadv(r5, &(0x7f0000001480)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) 15:01:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22ac360e9f133f5e90efb29a31a149a638289ab99506231ea54a647dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc565609afa7f6e3294114a7c44b36e1ed0f53915b2043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d7a048528f0debad07cbcd17c56698f885eb5808152f4c2764607e42d0"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000d80)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000c40)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x5, @rand_addr="f9bc597074fc9b22f9685fe599bdd47d", 0x7}, @in6={0xa, 0x4e24, 0x123f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x87, @dev={0xfe, 0x80, [], 0x12}, 0x6}], 0x94) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d8c2f820218e7f36d69edfe4f612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a54e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r7}}, 0x128) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) r10 = getpgrp(r9) setpriority(0x0, r10, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r10, 0x2, r8, 0x2) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r11, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) r12 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r12, 0x84, 0x5, &(0x7f0000000b40)={r6, @in={{0x2, 0x4e21, @empty}}}, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000040)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getdents(r7, &(0x7f0000001940)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r8 = dup(r6) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)={0x0, r8}) preadv(r5, &(0x7f0000001480)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) 15:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) 15:01:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) semget$private(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3fffffffffffe20, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 15:01:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) semget$private(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3fffffffffffe20, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 15:01:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000340)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 15:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) 15:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) 15:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) 15:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) 15:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) 15:01:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000040)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getdents(r7, &(0x7f0000001940)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r8 = dup(r6) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)={0x0, r8}) preadv(r5, &(0x7f0000001480)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) 15:01:04 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) 15:01:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000040)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getdents(r7, &(0x7f0000001940)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r8 = dup(r6) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)={0x0, r8}) preadv(r5, &(0x7f0000001480)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) 15:01:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) semget$private(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3fffffffffffe20, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 15:01:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) semget$private(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3fffffffffffe20, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 15:01:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) openat$null(0xffffffffffffff9c, 0x0, 0x40802, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x200, @mcast2, 0xffffffff}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000006c0)}], 0x1, &(0x7f00000004c0)=[@hoplimit_2292={{0x14}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x3b, 0x8, 0x2, 0x2, 0x0, [@loopback, @mcast1, @rand_addr="33d48018d9050b159036bf56314265da", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x70}}], 0x1, 0x51) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:01:10 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x300f, &(0x7f00000000c0)}, 0xf}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 15:01:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000040)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getdents(r7, &(0x7f0000001940)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r8 = dup(r6) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)={0x0, r8}) preadv(r5, &(0x7f0000001480)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) 15:01:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000040)=0x300000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getdents(r7, &(0x7f0000001940)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r8 = dup(r6) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000000)={0x0, r8}) preadv(r5, &(0x7f0000001480)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) 15:01:10 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 15:01:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) openat$null(0xffffffffffffff9c, 0x0, 0x40802, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x200, @mcast2, 0xffffffff}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000006c0)}], 0x1, &(0x7f00000004c0)=[@hoplimit_2292={{0x14}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x3b, 0x8, 0x2, 0x2, 0x0, [@loopback, @mcast1, @rand_addr="33d48018d9050b159036bf56314265da", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x70}}], 0x1, 0x51) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) [ 2415.622276][T10725] binder: BINDER_SET_CONTEXT_MGR already set [ 2415.648821][T10725] binder: 10724:10725 ioctl 40046207 0 returned -16 15:01:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001340)="11dca50d5e01cfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="f7db8356d38cebb4d5ed15a0eb78a5ccef8e392fb9021d248155d15b2600186afec44551e73346ee5815de8c58a7fa1c13e8a8739f698aa514381ddaac737057231bdc983065bf0763a417738c3dbdb623a20b8051c0942920be5c804239a799fd7d0756f28c11874386bbba0955ecd6b22efa9812936144bd33d3", @ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYBLOB="159071b4a8203a046c9780f3e5db76995f6154aa541e06f24a860953480c218cac88bf0537211c26799102e6025619509394e82bed4300f0b108a5535215d8691e5c44742eadbfbe", @ANYRES32, @ANYPTR, @ANYRESHEX, @ANYBLOB="17c8933a937a4a9cb226b7be351dd059626d5bce6a9136684faabe2b6a997722672807a211810ad92d28873c570001f92b54fd361616a276b30d3d5170e8740677c8f130b78ab1161650d89e8ca16913cce619ed9b7f462d922e1ae6ce63782003f93a7a0f1333de3e3597dc4f747b9232d43b2f7a464a7e2a85f3b10ac93c0f61ef8749b158c6a211d5b33e5bbb21eb4cbbb28a76f57a6c5c5731b7fbe1a241f20293a630932678d27c79fbf56a121cfab66a4dc2a77efd35defaa0bb4fe768e6a361ca7ec2e0e246f528a9d76579d5de5c6770af640392133e5e3a5aab35b1724f0481db89e6f52470f0e6b6c46fa2d20de2819183c9", @ANYRES32=0x0, @ANYPTR, @ANYRES64=0x0], @ANYBLOB="6c5b472cc82b718511b9e27fcebf202b04267b2d67fb14a9373c830394b3924a6dd2780bdad51ade6aafcfab1dc84875b945ae4d7051bf0237f4476178f61e7755c6d3548c1e9a1533f49f5cd17fc1f71c0e542f9f45fd00fadac093017a7b4290da9f6bc1bba063d59db452d2afb838a6d3fcfe014364510a9b4ec9f3073d4524b62655c9a152b770a887f7dfddfada9454383f92f55b13f3d7c0b08c7c114cd41c893a3bcc548f9d1f1011bf2e9999fcb0b9193c99173c061f0f2e87edc96e27c271de83162e", @ANYRES64, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES16, @ANYRES32, @ANYPTR, @ANYPTR, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="f0bbc83cda3409847e07b7d135a3ea98eb4edad09a9e00adbfed8c99e70ee604958d3e3403db3a11a3a10be5730d8dd3edc613768b2fcf75741da156bffc883bb6cfb9c4fed55e0e30ee6b72ff97fa9960c83826c2eb029f852928209339bb8f26b6dce3a718f3", @ANYRES32=0x0, @ANYPTR64]], 0x101d0) 15:01:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x718c, 0x0) 15:01:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) openat$null(0xffffffffffffff9c, 0x0, 0x40802, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x200, @mcast2, 0xffffffff}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000006c0)}], 0x1, &(0x7f00000004c0)=[@hoplimit_2292={{0x14}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x3b, 0x8, 0x2, 0x2, 0x0, [@loopback, @mcast1, @rand_addr="33d48018d9050b159036bf56314265da", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x70}}], 0x1, 0x51) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:01:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001340)="11dca50d5e01cfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="f7db8356d38cebb4d5ed15a0eb78a5ccef8e392fb9021d248155d15b2600186afec44551e73346ee5815de8c58a7fa1c13e8a8739f698aa514381ddaac737057231bdc983065bf0763a417738c3dbdb623a20b8051c0942920be5c804239a799fd7d0756f28c11874386bbba0955ecd6b22efa9812936144bd33d3", @ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYBLOB="159071b4a8203a046c9780f3e5db76995f6154aa541e06f24a860953480c218cac88bf0537211c26799102e6025619509394e82bed4300f0b108a5535215d8691e5c44742eadbfbe", @ANYRES32, @ANYPTR, @ANYRESHEX, @ANYBLOB="17c8933a937a4a9cb226b7be351dd059626d5bce6a9136684faabe2b6a997722672807a211810ad92d28873c570001f92b54fd361616a276b30d3d5170e8740677c8f130b78ab1161650d89e8ca16913cce619ed9b7f462d922e1ae6ce63782003f93a7a0f1333de3e3597dc4f747b9232d43b2f7a464a7e2a85f3b10ac93c0f61ef8749b158c6a211d5b33e5bbb21eb4cbbb28a76f57a6c5c5731b7fbe1a241f20293a630932678d27c79fbf56a121cfab66a4dc2a77efd35defaa0bb4fe768e6a361ca7ec2e0e246f528a9d76579d5de5c6770af640392133e5e3a5aab35b1724f0481db89e6f52470f0e6b6c46fa2d20de2819183c9", @ANYRES32=0x0, @ANYPTR, @ANYRES64=0x0], @ANYBLOB="6c5b472cc82b718511b9e27fcebf202b04267b2d67fb14a9373c830394b3924a6dd2780bdad51ade6aafcfab1dc84875b945ae4d7051bf0237f4476178f61e7755c6d3548c1e9a1533f49f5cd17fc1f71c0e542f9f45fd00fadac093017a7b4290da9f6bc1bba063d59db452d2afb838a6d3fcfe014364510a9b4ec9f3073d4524b62655c9a152b770a887f7dfddfada9454383f92f55b13f3d7c0b08c7c114cd41c893a3bcc548f9d1f1011bf2e9999fcb0b9193c99173c061f0f2e87edc96e27c271de83162e", @ANYRES64, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES16, @ANYRES32, @ANYPTR, @ANYPTR, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="f0bbc83cda3409847e07b7d135a3ea98eb4edad09a9e00adbfed8c99e70ee604958d3e3403db3a11a3a10be5730d8dd3edc613768b2fcf75741da156bffc883bb6cfb9c4fed55e0e30ee6b72ff97fa9960c83826c2eb029f852928209339bb8f26b6dce3a718f3", @ANYRES32=0x0, @ANYPTR64]], 0x101d0) 15:01:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x718c, 0x0) [ 2415.883848][T10936] binder: BINDER_SET_CONTEXT_MGR already set [ 2415.907893][T10936] binder: 10920:10936 ioctl 40046207 0 returned -16 15:01:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x75}, [@ldst={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 15:01:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), 0xfffffffffffffef8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r0}) prctl$PR_GET_NO_NEW_PRIVS(0x27) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) times(0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x1, 0x9}, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="390e6b51d605811592735df49b1556c471587ed3cd6a0859c9bc55c755b8602a02a3", @ANYRES16, @ANYBLOB="000426bd7011fbdbdf25020000000400050098001c000200080001000b000000080002000100000008000100090000000800010075647000340002000800010001000000080400010000000800040081000000080002003f00000008000300080000002c0002a04025446edf09290008000100010000000800030006000000080004000800000008000300ef00000008000100756470000000000000"], 0x3}}, 0x80) 15:01:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x718c, 0x0) 15:01:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001340)="11dca50d5e01cfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="f7db8356d38cebb4d5ed15a0eb78a5ccef8e392fb9021d248155d15b2600186afec44551e73346ee5815de8c58a7fa1c13e8a8739f698aa514381ddaac737057231bdc983065bf0763a417738c3dbdb623a20b8051c0942920be5c804239a799fd7d0756f28c11874386bbba0955ecd6b22efa9812936144bd33d3", @ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYBLOB="159071b4a8203a046c9780f3e5db76995f6154aa541e06f24a860953480c218cac88bf0537211c26799102e6025619509394e82bed4300f0b108a5535215d8691e5c44742eadbfbe", @ANYRES32, @ANYPTR, @ANYRESHEX, @ANYBLOB="17c8933a937a4a9cb226b7be351dd059626d5bce6a9136684faabe2b6a997722672807a211810ad92d28873c570001f92b54fd361616a276b30d3d5170e8740677c8f130b78ab1161650d89e8ca16913cce619ed9b7f462d922e1ae6ce63782003f93a7a0f1333de3e3597dc4f747b9232d43b2f7a464a7e2a85f3b10ac93c0f61ef8749b158c6a211d5b33e5bbb21eb4cbbb28a76f57a6c5c5731b7fbe1a241f20293a630932678d27c79fbf56a121cfab66a4dc2a77efd35defaa0bb4fe768e6a361ca7ec2e0e246f528a9d76579d5de5c6770af640392133e5e3a5aab35b1724f0481db89e6f52470f0e6b6c46fa2d20de2819183c9", @ANYRES32=0x0, @ANYPTR, @ANYRES64=0x0], @ANYBLOB="6c5b472cc82b718511b9e27fcebf202b04267b2d67fb14a9373c830394b3924a6dd2780bdad51ade6aafcfab1dc84875b945ae4d7051bf0237f4476178f61e7755c6d3548c1e9a1533f49f5cd17fc1f71c0e542f9f45fd00fadac093017a7b4290da9f6bc1bba063d59db452d2afb838a6d3fcfe014364510a9b4ec9f3073d4524b62655c9a152b770a887f7dfddfada9454383f92f55b13f3d7c0b08c7c114cd41c893a3bcc548f9d1f1011bf2e9999fcb0b9193c99173c061f0f2e87edc96e27c271de83162e", @ANYRES64, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES16, @ANYRES32, @ANYPTR, @ANYPTR, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="f0bbc83cda3409847e07b7d135a3ea98eb4edad09a9e00adbfed8c99e70ee604958d3e3403db3a11a3a10be5730d8dd3edc613768b2fcf75741da156bffc883bb6cfb9c4fed55e0e30ee6b72ff97fa9960c83826c2eb029f852928209339bb8f26b6dce3a718f3", @ANYRES32=0x0, @ANYPTR64]], 0x101d0) 15:01:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) openat$null(0xffffffffffffff9c, 0x0, 0x40802, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000240)={0xa, 0x0, 0x200, @mcast2, 0xffffffff}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000006c0)}], 0x1, &(0x7f00000004c0)=[@hoplimit_2292={{0x14}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x3b, 0x8, 0x2, 0x2, 0x0, [@loopback, @mcast1, @rand_addr="33d48018d9050b159036bf56314265da", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x70}}], 0x1, 0x51) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 15:01:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) close(r0) 15:01:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x718c, 0x0) 15:01:14 executing program 2: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) [ 2419.729381][T10950] binder: BINDER_SET_CONTEXT_MGR already set [ 2419.766003][T10950] binder: 10949:10950 ioctl 40046207 0 returned -16 15:01:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001340)="11dca50d5e01cfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="f7db8356d38cebb4d5ed15a0eb78a5ccef8e392fb9021d248155d15b2600186afec44551e73346ee5815de8c58a7fa1c13e8a8739f698aa514381ddaac737057231bdc983065bf0763a417738c3dbdb623a20b8051c0942920be5c804239a799fd7d0756f28c11874386bbba0955ecd6b22efa9812936144bd33d3", @ANYRES32, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYBLOB="159071b4a8203a046c9780f3e5db76995f6154aa541e06f24a860953480c218cac88bf0537211c26799102e6025619509394e82bed4300f0b108a5535215d8691e5c44742eadbfbe", @ANYRES32, @ANYPTR, @ANYRESHEX, @ANYBLOB="17c8933a937a4a9cb226b7be351dd059626d5bce6a9136684faabe2b6a997722672807a211810ad92d28873c570001f92b54fd361616a276b30d3d5170e8740677c8f130b78ab1161650d89e8ca16913cce619ed9b7f462d922e1ae6ce63782003f93a7a0f1333de3e3597dc4f747b9232d43b2f7a464a7e2a85f3b10ac93c0f61ef8749b158c6a211d5b33e5bbb21eb4cbbb28a76f57a6c5c5731b7fbe1a241f20293a630932678d27c79fbf56a121cfab66a4dc2a77efd35defaa0bb4fe768e6a361ca7ec2e0e246f528a9d76579d5de5c6770af640392133e5e3a5aab35b1724f0481db89e6f52470f0e6b6c46fa2d20de2819183c9", @ANYRES32=0x0, @ANYPTR, @ANYRES64=0x0], @ANYBLOB="6c5b472cc82b718511b9e27fcebf202b04267b2d67fb14a9373c830394b3924a6dd2780bdad51ade6aafcfab1dc84875b945ae4d7051bf0237f4476178f61e7755c6d3548c1e9a1533f49f5cd17fc1f71c0e542f9f45fd00fadac093017a7b4290da9f6bc1bba063d59db452d2afb838a6d3fcfe014364510a9b4ec9f3073d4524b62655c9a152b770a887f7dfddfada9454383f92f55b13f3d7c0b08c7c114cd41c893a3bcc548f9d1f1011bf2e9999fcb0b9193c99173c061f0f2e87edc96e27c271de83162e", @ANYRES64, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES16, @ANYRES32, @ANYPTR, @ANYPTR, @ANYRESHEX, @ANYRESOCT], @ANYBLOB="f0bbc83cda3409847e07b7d135a3ea98eb4edad09a9e00adbfed8c99e70ee604958d3e3403db3a11a3a10be5730d8dd3edc613768b2fcf75741da156bffc883bb6cfb9c4fed55e0e30ee6b72ff97fa9960c83826c2eb029f852928209339bb8f26b6dce3a718f3", @ANYRES32=0x0, @ANYPTR64]], 0x101d0) 15:01:14 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x4}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f00000000c0)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0xe1a) 15:01:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9f"], 0x0, 0x1, 0x17f}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x10}, 0x70) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:01:14 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0xe, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000400), &(0x7f0000000440)=0x8) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='cpu&3\n\x05\n\xc0\xf9\x02\x00\x00\x00\x00\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x12\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80\x00') write$P9_RWSTAT(r0, 0x0, 0x0) 15:01:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), 0xfffffffffffffef8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r0}) prctl$PR_GET_NO_NEW_PRIVS(0x27) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) times(0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x1, 0x9}, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="390e6b51d605811592735df49b1556c471587ed3cd6a0859c9bc55c755b8602a02a3", @ANYRES16, @ANYBLOB="000426bd7011fbdbdf25020000000400050098001c000200080001000b000000080002000100000008000100090000000800010075647000340002000800010001000000080400010000000800040081000000080002003f00000008000300080000002c0002a04025446edf09290008000100010000000800030006000000080004000800000008000300ef00000008000100756470000000000000"], 0x3}}, 0x80) 15:01:14 executing program 2: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 15:01:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e27, @local}, 0xe) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000000200)="2786ebac79659a363c430ee51feaa1d95b048de01de88c2206cbb7a6fb732949ea65a03b008ee8f37594b85fc40a09e997d688bfae2ce7312e0e6878cd62157b3187cd6fd1aebb4a09a92c22ef877518854204226c88ce1f79062b8a3a2e22f2182af6c41e842a733b4684bf09dca4ae0a4dc7297854d10f43a916392e062fdab04199072211c4d00dc13abb11254a9c6b29d7c2ed1e701a6e071f65d3b42ebfe61702b9ed8d32d9d03c42b113becbd68ecc4b8b9b28703d6ecf7258401fae676f13352c97a9fb4d79b2", 0xca}, {&(0x7f0000000300)="a72e40e330496346398f684368144640c8c60aebf6058d7d1ce869cd026025b4bcbbc0a256edd73b02cb2fc25a6f334f96c464c6de948386ea8f518ee25fc08fb6293f94a13412985455d6f2ec917c92b999a3810d050d872fb8a07e70a4b7e068288d985b1116041ef5e3cf62a77d2259481e5431dcf48aa4c56ecf9f93377b3eeeff8b1d7832e71de70c377e5eadb74c3b5b8ed311db2fd68bc0c93b8b8d4a3804589827d5ba0284b5352d32eff2f689a4f20cb18a227ec9aa1fc07edb3bc940f8fa7581ebc6bfab4b9eb95424", 0xce}, {&(0x7f0000000400)="792906f4a44a11123c69a9a8298a21c4937ba66b85152d2cefef4296841e13c16eb8dc9ac89b55b4a74712bca3c9c3eec933a9059c2129649ccb0935ee836c0e305403b74add608733dba92f2163bdc36eb19e504460ff58f045990edb4598720303016821cd56ad5ae2e66af3e9a8a8d0c62a38d58e637855b703fb41b67e87f751801219847149192cc1a3d82730c2b724bf", 0x93}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="9f1a603db3928de2f365c2167d05de639afcf9c0d00ae52397578b1f20f4ee98eafaaff6651a711653b778c9506725a8ec99daa43630f44ed4509636d5dfd22937343b6f2a153c0f92edc2db3bc4ff8212cc73021fdc1b43ac59ad9196992e3d154310039cfcbfc9037cf0b66a404264c8701a41a6c9d53ace147edc39455cb12416", 0x82}], 0x5, 0xb4f13d27c9334137) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) 15:01:15 executing program 2: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 15:01:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=""/22, 0x16}}], 0x4000356, 0x0, 0x0) 15:01:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), 0xfffffffffffffef8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r0}) prctl$PR_GET_NO_NEW_PRIVS(0x27) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) times(0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x1, 0x9}, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="390e6b51d605811592735df49b1556c471587ed3cd6a0859c9bc55c755b8602a02a3", @ANYRES16, @ANYBLOB="000426bd7011fbdbdf25020000000400050098001c000200080001000b000000080002000100000008000100090000000800010075647000340002000800010001000000080400010000000800040081000000080002003f00000008000300080000002c0002a04025446edf09290008000100010000000800030006000000080004000800000008000300ef00000008000100756470000000000000"], 0x3}}, 0x80) 15:01:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() getpriority(0x2, r1) 15:01:15 executing program 2: r0 = socket(0x10, 0x200000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 15:01:15 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x4}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f00000000c0)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0xe1a) 15:01:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000002380)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 15:01:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 15:01:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), 0xfffffffffffffef8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r0}) prctl$PR_GET_NO_NEW_PRIVS(0x27) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x800) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) times(0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x1, 0x9}, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="390e6b51d605811592735df49b1556c471587ed3cd6a0859c9bc55c755b8602a02a3", @ANYRES16, @ANYBLOB="000426bd7011fbdbdf25020000000400050098001c000200080001000b000000080002000100000008000100090000000800010075647000340002000800010001000000080400010000000800040081000000080002003f00000008000300080000002c0002a04025446edf09290008000100010000000800030006000000080004000800000008000300ef00000008000100756470000000000000"], 0x3}}, 0x80) 15:01:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=""/22, 0x16}}], 0x4000356, 0x0, 0x0) 15:01:15 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x1001}}) 15:01:15 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x4, @vbi}) 15:01:15 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) 15:01:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0xfffffffffffff000, &(0x7f0000000800)={&(0x7f0000000700)=ANY=[@ANYBLOB="44000000100001060000080000000000000d0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012001000010069703665727370616e00000010000200040012000800040000000000"], 0x44}}, 0x0) 15:01:15 executing program 4: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x45, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 15:01:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00040600000000000000048304000000000072b5001b4f363661943b40040000710e13"], 0x23) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x20) ioctl$TCXONC(r1, 0x540a, 0x3) 15:01:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=""/22, 0x16}}], 0x4000356, 0x0, 0x0) [ 2420.603166][T11323] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:01:15 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 15:01:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000003, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=""/22, 0x16}}], 0x4000356, 0x0, 0x0) 15:01:15 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x4}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f00000000c0)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0xe1a) 15:01:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x200000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:01:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000040)=0x100040000) 15:01:15 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) 15:01:15 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) 15:01:16 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) 15:01:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c06e87c55a1bc000900b800069903000000050015000600812fa8000500030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 2421.175441][T11554] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:01:16 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x4}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f00000000c0)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0xe1a) [ 2421.230786][T11556] IPv6: NLM_F_CREATE should be specified when creating new route 15:01:16 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) 15:01:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000400b800069903000000050015000500812fa8000500030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 15:01:16 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) [ 2421.528178][T11584] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 15:01:16 executing program 2: getpgrp(0xffffffffffffffff) r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x149080) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f00000005c0)=0xe8) openat$cgroup_ro(r1, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe, 0x21}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:01:16 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) [ 2421.619503][ C0] net_ratelimit: 3 callbacks suppressed [ 2421.619511][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2421.630999][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:01:16 executing program 4: mknod(&(0x7f00000001c0)='./bus\x00', 0x1008, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x6c00) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) 15:01:16 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) 15:01:16 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x240, 0x0) 15:01:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x8, 0x0, {{0x2}}}, 0x80, 0x0}, 0x0) 15:01:16 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) 15:01:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)='\n', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300a2b5dbbfb2bb428efddfb5117fba1699756876915922a9b66379e3db940dc75c2b5705d38810f8092a7b90444665882322da4d762249babde56293cdfc8ccf70f7bf323452be740261c4e6cf95f0b8810707ef1daccbc1048b2c20b884e0efb76d265da715f3b51ae6c628ffa8ffbbd3e1f1c825fa8f65772331597c9d3c9afed939093fceda7c25bfdc75b3257ad967d4beaa78a6262b38ed0964ddc020aedf8192772c1ea022336050000000000008cca60d0f93249da69dea9ed32487d"], 0xc9) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c46e1ff000000000000000000000000000000000000240300003800000042010000a10e000000002000020073000000000000000000070000008100000007000000000000000001000000000000fc0a000000000000be8482d48c3cefb662ca406349d570285ad41d31900f82019739323d494ba4611c6dc497c739e39c00038356ee7674da68b964f425e111854c2b0bf1a00af18e705f3b1d9534408279176538f0ecbdcb43a4c8aa34155f9237d2c6450d2bab0ce132aeab5b67c3ab54503f9ff0a3371b11c1c4e67394b8422b7a055093d3f4d8afe76a27ea4f367d63a718124eb80223813ea3110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034b28fffc25438800"/1208], 0x4b8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x514, 0x11, 0x0, 0x27) 15:01:17 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001700)={0x34, 0x0, &(0x7f00000016c0)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, &(0x7f00000000c0)=0xc8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(r2, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB], 0x1, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000005c0)=""/4096, 0x0) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[&(0x7f0000000140)='selinuxsystem\x00', 0x0], 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e40736649b8b1f66f4a0612df1b350e8728e2ed6422471ddd763f75f734bbb0537cae00e1b7f078b4f4785d8d942885abfab71b51e234bce12e378be", 0x75, 0x40051, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x87ff7) 15:01:17 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 15:01:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x0, 0xb, 0x1}, 0x14}}, 0x0) 15:01:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)='\n', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300a2b5dbbfb2bb428efddfb5117fba1699756876915922a9b66379e3db940dc75c2b5705d38810f8092a7b90444665882322da4d762249babde56293cdfc8ccf70f7bf323452be740261c4e6cf95f0b8810707ef1daccbc1048b2c20b884e0efb76d265da715f3b51ae6c628ffa8ffbbd3e1f1c825fa8f65772331597c9d3c9afed939093fceda7c25bfdc75b3257ad967d4beaa78a6262b38ed0964ddc020aedf8192772c1ea022336050000000000008cca60d0f93249da69dea9ed32487d"], 0xc9) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1208], 0x4b8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x514, 0x11, 0x0, 0x27) 15:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)="10", 0x1}], 0x1}, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 15:01:17 executing program 0: syz_open_dev$usb(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:01:17 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 15:01:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af23, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) 15:01:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000040)=0x0) clock_gettime(0x0, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 2422.505393][T11899] dccp_close: ABORT with 1 bytes unread 15:01:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)='\n', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300a2b5dbbfb2bb428efddfb5117fba1699756876915922a9b66379e3db940dc75c2b5705d38810f8092a7b90444665882322da4d762249babde56293cdfc8ccf70f7bf323452be740261c4e6cf95f0b8810707ef1daccbc1048b2c20b884e0efb76d265da715f3b51ae6c628ffa8ffbbd3e1f1c825fa8f65772331597c9d3c9afed939093fceda7c25bfdc75b3257ad967d4beaa78a6262b38ed0964ddc020aedf8192772c1ea022336050000000000008cca60d0f93249da69dea9ed32487d"], 0xc9) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1208], 0x4b8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x514, 0x11, 0x0, 0x27) [ 2422.565385][T11909] dccp_close: ABORT with 1 bytes unread 15:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)="10", 0x1}], 0x1}, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 15:01:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)="10", 0x1}], 0x1}, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 15:01:17 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 15:01:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)='\n', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300a2b5dbbfb2bb428efddfb5117fba1699756876915922a9b66379e3db940dc75c2b5705d38810f8092a7b90444665882322da4d762249babde56293cdfc8ccf70f7bf323452be740261c4e6cf95f0b8810707ef1daccbc1048b2c20b884e0efb76d265da715f3b51ae6c628ffa8ffbbd3e1f1c825fa8f65772331597c9d3c9afed939093fceda7c25bfdc75b3257ad967d4beaa78a6262b38ed0964ddc020aedf8192772c1ea022336050000000000008cca60d0f93249da69dea9ed32487d"], 0xc9) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c46e1ff000000000000000000000000000000000000240300003800000042010000a10e000000002000020073000000000000000000070000008100000007000000000000000001000000000000fc0a000000000000be8482d48c3cefb662ca406349d570285ad41d31900f82019739323d494ba4611c6dc497c739e39c00038356ee7674da68b964f425e111854c2b0bf1a00af18e705f3b1d9534408279176538f0ecbdcb43a4c8aa34155f9237d2c6450d2bab0ce132aeab5b67c3ab54503f9ff0a3371b11c1c4e67394b8422b7a055093d3f4d8afe76a27ea4f367d63a718124eb80223813ea3110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034b28fffc25438800"/1208], 0x4b8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x514, 0x11, 0x0, 0x27) 15:01:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)="10", 0x1}], 0x1}, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) [ 2422.751667][T11995] dccp_close: ABORT with 1 bytes unread [ 2422.785051][T11972] dccp_close: ABORT with 1 bytes unread 15:01:17 executing program 0: syz_open_dev$usb(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:01:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)="10", 0x1}], 0x1}, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 15:01:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) [ 2422.916780][T12027] dccp_close: ABORT with 1 bytes unread 15:01:17 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 15:01:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)="10", 0x1}], 0x1}, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) [ 2422.991150][T12031] dccp_close: ABORT with 1 bytes unread 15:01:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)="10", 0x1}], 0x1}, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 15:01:18 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030000000000760000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 2423.105595][T12128] dccp_close: ABORT with 1 bytes unread 15:01:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r2, r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x85) 15:01:18 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="5fa60adba055", 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:01:18 executing program 0: syz_open_dev$usb(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) [ 2423.165828][T12142] dccp_close: ABORT with 1 bytes unread 15:01:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x98f907, 0x2, @name="df5833da855ed2f9ca929d5188c562d94eba468d72082f603e7fe3c4f25169ea"}) 15:01:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000240)=""/192) 15:01:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'Ifb0\x02\x00\x00\x00\x02\x00\x00\x00\x00\x01\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 15:01:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2000022e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0x4000) [ 2423.331407][T12154] input: syz1 as /devices/virtual/input/input218 15:01:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffff401870cc, &(0x7f0000000040)) 15:01:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x4}}, 0x14) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) [ 2423.499701][T12160] input: syz1 as /devices/virtual/input/input219 15:01:18 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000300)) 15:01:18 executing program 0: syz_open_dev$usb(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:01:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000003) 15:01:18 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f00000010c0)) 15:01:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000003f, 0x0) 15:01:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000003) 15:01:19 executing program 2: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 15:01:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2000022e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0x4000) 15:01:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000003) 15:01:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:01:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x50) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xbfdf66640e4ace83) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a9, 0xfffffffffffffbff}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7f, 0x503002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0x1000000000021, 0x4080000001, 0x48000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000005c0)=0x1, 0x4) connect$tipc(r3, &(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x3, 0x3}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000380)={{0x9, 0x0, 0x3, 0x0, 'syz0\x00', 0x8}, 0x5, 0x200, 0x9, r6, 0x2, 0xbe, 'syz1\x00', &(0x7f0000000340)=['vmnet1vboxnet1system\x00', '.%\x00'], 0x18, [], [0x40]}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) r7 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f0000000640)=0xfffffe1a) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000780)={0x0, @reserved}) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r7}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c594d36317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 15:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x4}}, 0x14) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 15:01:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x4}}, 0x14) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 15:01:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000003) 15:01:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2000022e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0x4000) 15:01:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x50) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xbfdf66640e4ace83) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a9, 0xfffffffffffffbff}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7f, 0x503002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0x1000000000021, 0x4080000001, 0x48000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000005c0)=0x1, 0x4) connect$tipc(r3, &(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x3, 0x3}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000380)={{0x9, 0x0, 0x3, 0x0, 'syz0\x00', 0x8}, 0x5, 0x200, 0x9, r6, 0x2, 0xbe, 'syz1\x00', &(0x7f0000000340)=['vmnet1vboxnet1system\x00', '.%\x00'], 0x18, [], [0x40]}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) r7 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f0000000640)=0xfffffe1a) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000780)={0x0, @reserved}) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r7}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c594d36317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 15:01:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x50) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xbfdf66640e4ace83) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a9, 0xfffffffffffffbff}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7f, 0x503002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0x1000000000021, 0x4080000001, 0x48000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000005c0)=0x1, 0x4) connect$tipc(r3, &(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x3, 0x3}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000380)={{0x9, 0x0, 0x3, 0x0, 'syz0\x00', 0x8}, 0x5, 0x200, 0x9, r6, 0x2, 0xbe, 'syz1\x00', &(0x7f0000000340)=['vmnet1vboxnet1system\x00', '.%\x00'], 0x18, [], [0x40]}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) r7 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f0000000640)=0xfffffe1a) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000780)={0x0, @reserved}) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r7}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c594d36317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 15:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x4}}, 0x14) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 15:01:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x4}}, 0x14) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 15:01:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x50) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xbfdf66640e4ace83) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a9, 0xfffffffffffffbff}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7f, 0x503002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0x1000000000021, 0x4080000001, 0x48000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000005c0)=0x1, 0x4) connect$tipc(r3, &(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x3, 0x3}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000380)={{0x9, 0x0, 0x3, 0x0, 'syz0\x00', 0x8}, 0x5, 0x200, 0x9, r6, 0x2, 0xbe, 'syz1\x00', &(0x7f0000000340)=['vmnet1vboxnet1system\x00', '.%\x00'], 0x18, [], [0x40]}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) r7 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f0000000640)=0xfffffe1a) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000780)={0x0, @reserved}) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r7}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c594d36317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 15:01:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x50) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xbfdf66640e4ace83) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a9, 0xfffffffffffffbff}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7f, 0x503002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0x1000000000021, 0x4080000001, 0x48000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000005c0)=0x1, 0x4) connect$tipc(r3, &(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x3, 0x3}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000380)={{0x9, 0x0, 0x3, 0x0, 'syz0\x00', 0x8}, 0x5, 0x200, 0x9, r6, 0x2, 0xbe, 'syz1\x00', &(0x7f0000000340)=['vmnet1vboxnet1system\x00', '.%\x00'], 0x18, [], [0x40]}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) r7 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f0000000640)=0xfffffe1a) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000780)={0x0, @reserved}) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r7}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c594d36317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 15:01:21 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r0}, &(0x7f00000001c0)=""/4, 0x4, &(0x7f00000002c0)={&(0x7f0000000200)={'crct10dif\x00'}}) 15:01:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2000022e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0x4000) 15:01:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x50) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xbfdf66640e4ace83) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a9, 0xfffffffffffffbff}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7f, 0x503002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0x1000000000021, 0x4080000001, 0x48000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000005c0)=0x1, 0x4) connect$tipc(r3, &(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x3, 0x3}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000380)={{0x9, 0x0, 0x3, 0x0, 'syz0\x00', 0x8}, 0x5, 0x200, 0x9, r6, 0x2, 0xbe, 'syz1\x00', &(0x7f0000000340)=['vmnet1vboxnet1system\x00', '.%\x00'], 0x18, [], [0x40]}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) r7 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f0000000640)=0xfffffe1a) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000780)={0x0, @reserved}) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r7}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c594d36317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 15:01:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x50) r2 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xbfdf66640e4ace83) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a9, 0xfffffffffffffbff}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7f, 0x503002) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0x1000000000021, 0x4080000001, 0x48000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000005c0)=0x1, 0x4) connect$tipc(r3, &(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x3, 0x3}}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000380)={{0x9, 0x0, 0x3, 0x0, 'syz0\x00', 0x8}, 0x5, 0x200, 0x9, r6, 0x2, 0xbe, 'syz1\x00', &(0x7f0000000340)=['vmnet1vboxnet1system\x00', '.%\x00'], 0x18, [], [0x40]}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, 0x0, 0x0) r7 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f0000000640)=0xfffffe1a) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000780)={0x0, @reserved}) shmctl$SHM_UNLOCK(0x0, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r7}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c594d36317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) 15:01:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x4}}, 0x14) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 15:01:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x20, 0x4}}, 0x14) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 15:01:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 15:01:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x20, 0x23, 0x82d, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @fd}]}]}, 0x20}}, 0x0) 15:01:22 executing program 0: socket$pptp(0x18, 0x1, 0x2) 15:01:22 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000001000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 15:01:22 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x4, 0x100000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00005f1000)={r1, 0x0, &(0x7f0000b88000)}, 0x20) 15:01:22 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth0_to_team\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000001600)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 15:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) read(r1, 0x0, 0x0) dup2(r0, r1) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 15:01:22 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f000000a240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c, 0x0}}], 0x1, 0x0) 15:01:22 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000001000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 15:01:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:01:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 15:01:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x12, [0xc0000103, 0x0, 0x8000000040000082], [0xc1]}) 15:01:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x17, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 15:01:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0xffc99a3b, &(0x7f0000000080)) 15:01:22 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000001000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 15:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 15:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) read(r1, 0x0, 0x0) dup2(r0, r1) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) [ 2427.700419][T12674] kvm [12673]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 15:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:01:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:01:22 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000001000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 15:01:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 15:01:22 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000600)) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x38) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$xdp(0x2c, 0x3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 15:01:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) read(r1, 0x0, 0x0) dup2(r0, r1) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 15:01:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f0000000380)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) flistxattr(r0, &(0x7f0000000140)=""/50, 0x32) 15:01:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 15:01:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:01:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:01:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) read(r1, 0x0, 0x0) dup2(r0, r1) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 15:01:23 executing program 3: clock_gettime(0xa, 0x0) 15:01:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000300), 0x2) 15:01:23 executing program 1: r0 = socket(0x20000000000000a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f00000001c0)) 15:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000400)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg(r2, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x29e) 15:01:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x18}, 0x3c) 15:01:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:01:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2020, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x717000) 15:01:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil}) 15:01:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:01:23 executing program 4: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 15:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000400)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg(r2, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x29e) 15:01:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2020, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x717000) 15:01:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_setup(0x80000003, &(0x7f0000000140)) 15:01:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:01:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@local, @in=@broadcast}}, [@sec_ctx={0xc, 0x8, {0x2}}]}, 0x5c}, 0x8}, 0x0) 15:01:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2020, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x717000) 15:01:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}], 0x10) 15:01:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 15:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000400)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg(r2, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x29e) [ 2428.837295][T13356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:01:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2020, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x717000) 15:01:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x803}, 0x10) write(r0, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000000340000000000023", 0x20) 15:01:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000076, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000380)="3b07e587f412f4e78108ae19190327408bcbde16a6f21a6ec84208d41136ff44bffefc3b414f9822089078379f574ea20a69c213dc4b6cb338ece02092c137051fb92574733f9d4cb8be129f01346633429a6c23b33b36710b5d34388e55f9eed9552307bbbb", 0x66}, {&(0x7f0000000440)="2c49bf7cb1c7d6a6fd72fb670fbe3341cf4bebfe01c92b6c2a78aad834d62058d103be3cdd61fe0bd968bcafa61eee3298067e7f369718590803af90bd4a7eebde41ab2a9cc31952d054699dce25", 0x4e}, {&(0x7f0000000240)="c0d88a108e96e8f486694e9c852a5d9389bbffce2ac075d31115facda5e2204278e9aa602e87b7cd90b0dc650b9efa69326f4032d4a0c96fa8c54580", 0x3c}, {&(0x7f0000000540)="eec700ef40e44c083ed306b676a705e0c1c10de32fb795b9956d90f5fa4b8b73f7b57062361a57eb4aba55c12a129f14d674b7d0903b8e1aca738996515a5ce02ecc2990c0e34c44dd47b20435dba2a20579ad270b6213969006348d3e4941d20decb3b4107190a3cf45ae5cc209cf61a9", 0x71}, {&(0x7f00000006c0)="cf9ea877247bab92ce1cd9bf8d1afd36d7e415e8a77132bb7b8da5c7c255342188040f8bbd6d3ccfce0dd99228b5ef25d132b4bd6bdfb45c52b32152ca3ef14615375ffc", 0x44}, {&(0x7f0000000740)="1743a28c2de2b481542333352937ffeeef48098627b21ac829d8bf5141278345b3326c34bfdac3ec4c35e9b0feaa53ae6b322998f854b01bdd20cd4abc96766f2910117b6c97ab60df6e337d267c16bf0cfaad392f7af5a2fc2cc144187dd9df0f006adb7dccee3c8a280318b1b9", 0x6e}], 0x6}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000dc0)="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", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8c5214cb375af9e6ad53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x220}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 15:01:24 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200100003402c00000001000080020000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 15:01:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], [], 0x0, 0x0, 0x0, 0x0, "c9dbef8c60e89454790e2036e622ee06"}) 15:01:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000400)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg(r2, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x29e) 15:01:24 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) 15:01:24 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='mand\x00', &(0x7f00000000c0)='&', 0x1) 15:01:24 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0x3, &(0x7f0000000100)=""/37) [ 2429.134643][T13477] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 2429.162947][T13477] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 15:01:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) 15:01:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_timeval(r1, 0x1, 0xe, &(0x7f0000000200), 0x10) 15:01:24 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='mand\x00', &(0x7f00000000c0)='&', 0x1) 15:01:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='exec .em0jgroup@wlan1proc//&\'+\x00'], 0x1f) 15:01:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x100810080804522, &(0x7f0000000040)) 15:01:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) [ 2429.337350][T13601] sock: process `syz-executor.0' is using obsolete setsockopt SO_BSDCOMPAT [ 2429.346058][ T26] audit: type=1400 audit(1566140484.310:327): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=".em0jgroup@wlan1proc//&'+" pid=13602 comm="syz-executor.5" 15:01:24 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) 15:01:24 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='mand\x00', &(0x7f00000000c0)='&', 0x1) 15:01:24 executing program 0: bpf$OBJ_GET_PROG(0x7, 0xffffffffffffffff, 0x0) [ 2429.461410][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:01:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) 15:01:24 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='mand\x00', &(0x7f00000000c0)='&', 0x1) 15:01:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001100)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="ace8659f062fed2a386199fa5ee56c93", 0x10}], 0x1, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 15:01:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x410000100002f, {0x0, 0x0, 0x10000000}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000340)={{}, 's;\xe1\xad\x04\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x80\x00\x00\x00\x00\b\x00\xff\xff\xff\xe7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9be\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:01:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f0000000140)) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000180)) 15:01:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000008c0)={0x0, 0x0, 0x0, 'queue0\x00\xfa\xff\xff\xff/IwF%\x82\xfa\x83\x00\xe1\xff\xff\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x00\x00\xfa\xcb\x00\x00\x00\x00\x00\x00\xfd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xfc\b\x00'}) [ 2429.655204][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:01:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) 15:01:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 15:01:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000008c0)={0x0, 0x0, 0x0, 'queue0\x00\xfa\xff\xff\xff/IwF%\x82\xfa\x83\x00\xe1\xff\xff\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x00\x00\xfa\xcb\x00\x00\x00\x00\x00\x00\xfd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xfc\b\x00'}) [ 2430.059569][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:01:25 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) 15:01:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 15:01:25 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x3, 0x187002) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000006c0)={0x0, 0x1, 0x1, &(0x7f0000000540)=0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r2 = shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/74) kexec_load(0x7ff, 0x1, &(0x7f0000000240)=[{&(0x7f0000003f40)="fe5f09beb9e7fb3965d5373d3c1098f4ca0abafe7e65b799eaa50a44331673d6c458e4a5f8b51c7b3710dc088ca5800c7b7810252656c002c1726382822a49e60c45ea9572395e8e68df67a2b232d4f7770c23af2df35a57493c70f7ec6c9e3749906dcf", 0x64, 0x81}], 0x0) nanosleep(&(0x7f0000000740), &(0x7f0000000780)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x2, &(0x7f0000000580)=[{}, {}], 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x2, 0x0, 0x0}) sendto(r1, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x0, @pix={0x0, 0x0, 0x37303250, 0xb, 0xffffffffffffffe0, 0x8, 0xb, 0x2, 0x0, 0x6, 0x1}}) clock_settime(0x5, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003fc0)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) clock_gettime(0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000003ec0)={&(0x7f0000000800)={0x1d, r3}, 0x10, &(0x7f0000003e40)={&(0x7f0000000400)=ANY=[@ANYBLOB="070000dd03000000a6ed000000000800", @ANYRES64, @ANYRES64, @ANYBLOB="010000da01000100008003030400000036b6db6dbfd96d471b5ccdc8c5dd6776998089ab54c87d7c3e9041a36576b905e8ab3495b0686a4dc84f74d2e6871c70ec33a364231fdbabb9de1a8253e787d1"], 0x4}, 0x1, 0x0, 0x0, 0x20000010}, 0x7be7ec9f513cbe0d) getrandom(&(0x7f00000041c0)=""/198, 0xffffffffffffff96, 0x3) 15:01:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000008c0)={0x0, 0x0, 0x0, 'queue0\x00\xfa\xff\xff\xff/IwF%\x82\xfa\x83\x00\xe1\xff\xff\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x00\x00\xfa\xcb\x00\x00\x00\x00\x00\x00\xfd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xfc\b\x00'}) 15:01:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) 15:01:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000008c0)={0x0, 0x0, 0x0, 'queue0\x00\xfa\xff\xff\xff/IwF%\x82\xfa\x83\x00\xe1\xff\xff\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x00\x00\xfa\xcb\x00\x00\x00\x00\x00\x00\xfd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xfc\b\x00'}) 15:01:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f00006fd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/210, 0xd2}], 0x1, 0x0) [ 2430.346294][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:01:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 15:01:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000040)={r0, 0x0, 0x6, "5d224d33a9aad53c20b130f854"}) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 15:01:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x19, 0x7ffffff9, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 15:01:25 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f202315c03100003402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 15:01:25 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x3, 0x187002) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000006c0)={0x0, 0x1, 0x1, &(0x7f0000000540)=0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r2 = shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/74) kexec_load(0x7ff, 0x1, &(0x7f0000000240)=[{&(0x7f0000003f40)="fe5f09beb9e7fb3965d5373d3c1098f4ca0abafe7e65b799eaa50a44331673d6c458e4a5f8b51c7b3710dc088ca5800c7b7810252656c002c1726382822a49e60c45ea9572395e8e68df67a2b232d4f7770c23af2df35a57493c70f7ec6c9e3749906dcf", 0x64, 0x81}], 0x0) nanosleep(&(0x7f0000000740), &(0x7f0000000780)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x2, &(0x7f0000000580)=[{}, {}], 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x2, 0x0, 0x0}) sendto(r1, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x0, @pix={0x0, 0x0, 0x37303250, 0xb, 0xffffffffffffffe0, 0x8, 0xb, 0x2, 0x0, 0x6, 0x1}}) clock_settime(0x5, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003fc0)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) clock_gettime(0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000003ec0)={&(0x7f0000000800)={0x1d, r3}, 0x10, &(0x7f0000003e40)={&(0x7f0000000400)=ANY=[@ANYBLOB="070000dd03000000a6ed000000000800", @ANYRES64, @ANYRES64, @ANYBLOB="010000da01000100008003030400000036b6db6dbfd96d471b5ccdc8c5dd6776998089ab54c87d7c3e9041a36576b905e8ab3495b0686a4dc84f74d2e6871c70ec33a364231fdbabb9de1a8253e787d1"], 0x4}, 0x1, 0x0, 0x0, 0x20000010}, 0x7be7ec9f513cbe0d) getrandom(&(0x7f00000041c0)=""/198, 0xffffffffffffff96, 0x3) [ 2430.623773][T14089] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 2430.674430][T14089] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 15:01:25 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) 15:01:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x19, 0x7ffffff9, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 15:01:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 15:01:25 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f202315c03100003402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 15:01:25 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x3, 0x187002) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000006c0)={0x0, 0x1, 0x1, &(0x7f0000000540)=0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r2 = shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/74) kexec_load(0x7ff, 0x1, &(0x7f0000000240)=[{&(0x7f0000003f40)="fe5f09beb9e7fb3965d5373d3c1098f4ca0abafe7e65b799eaa50a44331673d6c458e4a5f8b51c7b3710dc088ca5800c7b7810252656c002c1726382822a49e60c45ea9572395e8e68df67a2b232d4f7770c23af2df35a57493c70f7ec6c9e3749906dcf", 0x64, 0x81}], 0x0) nanosleep(&(0x7f0000000740), &(0x7f0000000780)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x2, &(0x7f0000000580)=[{}, {}], 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x2, 0x0, 0x0}) sendto(r1, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x0, @pix={0x0, 0x0, 0x37303250, 0xb, 0xffffffffffffffe0, 0x8, 0xb, 0x2, 0x0, 0x6, 0x1}}) clock_settime(0x5, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003fc0)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) clock_gettime(0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000003ec0)={&(0x7f0000000800)={0x1d, r3}, 0x10, &(0x7f0000003e40)={&(0x7f0000000400)=ANY=[@ANYBLOB="070000dd03000000a6ed000000000800", @ANYRES64, @ANYRES64, @ANYBLOB="010000da01000100008003030400000036b6db6dbfd96d471b5ccdc8c5dd6776998089ab54c87d7c3e9041a36576b905e8ab3495b0686a4dc84f74d2e6871c70ec33a364231fdbabb9de1a8253e787d1"], 0x4}, 0x1, 0x0, 0x0, 0x20000010}, 0x7be7ec9f513cbe0d) getrandom(&(0x7f00000041c0)=""/198, 0xffffffffffffff96, 0x3) 15:01:25 executing program 2: r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x300) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x1000, @mcast2, 0x6}, 0x1c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffffffffffe1, 0x3ff, 0x72b0000000000000, 0x7fff, 0x0, 0x1, 0x8400, 0x0, 0x8, 0x7ff, 0x209bc6a7, 0x2, 0x20, 0x9, 0x0, 0xffffffffffffffff, 0x8, 0x401, 0x4, 0x3, 0x800, 0x6, 0x0, 0x80000001, 0xffff, 0x40, 0x4, 0x1, 0x1, 0x100000000, 0x3, 0x10001, 0x7, 0x8, 0x2, 0x20, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x6}, 0x828, 0x2964, 0x9, 0xc669497aeeb3db06, 0x3ff, 0x6, 0x1f}, r0, 0x9, r2, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xc) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 2431.010769][T14298] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 2431.029271][T14298] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2431.076905][T14303] Enabling of bearer rejected, failed to enable media 15:01:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x19, 0x7ffffff9, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 15:01:26 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f202315c03100003402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 15:01:26 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x3, 0x187002) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000006c0)={0x0, 0x1, 0x1, &(0x7f0000000540)=0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r2 = shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/74) kexec_load(0x7ff, 0x1, &(0x7f0000000240)=[{&(0x7f0000003f40)="fe5f09beb9e7fb3965d5373d3c1098f4ca0abafe7e65b799eaa50a44331673d6c458e4a5f8b51c7b3710dc088ca5800c7b7810252656c002c1726382822a49e60c45ea9572395e8e68df67a2b232d4f7770c23af2df35a57493c70f7ec6c9e3749906dcf", 0x64, 0x81}], 0x0) nanosleep(&(0x7f0000000740), &(0x7f0000000780)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x2, &(0x7f0000000580)=[{}, {}], 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x2, 0x0, 0x0}) sendto(r1, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x0, @pix={0x0, 0x0, 0x37303250, 0xb, 0xffffffffffffffe0, 0x8, 0xb, 0x2, 0x0, 0x6, 0x1}}) clock_settime(0x5, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003fc0)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) clock_gettime(0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000003ec0)={&(0x7f0000000800)={0x1d, r3}, 0x10, &(0x7f0000003e40)={&(0x7f0000000400)=ANY=[@ANYBLOB="070000dd03000000a6ed000000000800", @ANYRES64, @ANYRES64, @ANYBLOB="010000da01000100008003030400000036b6db6dbfd96d471b5ccdc8c5dd6776998089ab54c87d7c3e9041a36576b905e8ab3495b0686a4dc84f74d2e6871c70ec33a364231fdbabb9de1a8253e787d1"], 0x4}, 0x1, 0x0, 0x0, 0x20000010}, 0x7be7ec9f513cbe0d) getrandom(&(0x7f00000041c0)=""/198, 0xffffffffffffff96, 0x3) 15:01:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x19, 0x7ffffff9, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 15:01:26 executing program 2: r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x300) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x1000, @mcast2, 0x6}, 0x1c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffffffffffe1, 0x3ff, 0x72b0000000000000, 0x7fff, 0x0, 0x1, 0x8400, 0x0, 0x8, 0x7ff, 0x209bc6a7, 0x2, 0x20, 0x9, 0x0, 0xffffffffffffffff, 0x8, 0x401, 0x4, 0x3, 0x800, 0x6, 0x0, 0x80000001, 0xffff, 0x40, 0x4, 0x1, 0x1, 0x100000000, 0x3, 0x10001, 0x7, 0x8, 0x2, 0x20, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x6}, 0x828, 0x2964, 0x9, 0xc669497aeeb3db06, 0x3ff, 0x6, 0x1f}, r0, 0x9, r2, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xc) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:01:26 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f202315c03100003402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 2431.512263][T14421] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 2431.554474][T14421] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2431.603682][T14422] Enabling of bearer rejected, failed to enable media 15:01:26 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) 15:01:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 15:01:26 executing program 3: r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x300) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x1000, @mcast2, 0x6}, 0x1c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffffffffffe1, 0x3ff, 0x72b0000000000000, 0x7fff, 0x0, 0x1, 0x8400, 0x0, 0x8, 0x7ff, 0x209bc6a7, 0x2, 0x20, 0x9, 0x0, 0xffffffffffffffff, 0x8, 0x401, 0x4, 0x3, 0x800, 0x6, 0x0, 0x80000001, 0xffff, 0x40, 0x4, 0x1, 0x1, 0x100000000, 0x3, 0x10001, 0x7, 0x8, 0x2, 0x20, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x6}, 0x828, 0x2964, 0x9, 0xc669497aeeb3db06, 0x3ff, 0x6, 0x1f}, r0, 0x9, r2, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xc) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:01:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x2000, 0x800}, 0x18) 15:01:26 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) 15:01:26 executing program 2: r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x300) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x1000, @mcast2, 0x6}, 0x1c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffffffffffe1, 0x3ff, 0x72b0000000000000, 0x7fff, 0x0, 0x1, 0x8400, 0x0, 0x8, 0x7ff, 0x209bc6a7, 0x2, 0x20, 0x9, 0x0, 0xffffffffffffffff, 0x8, 0x401, 0x4, 0x3, 0x800, 0x6, 0x0, 0x80000001, 0xffff, 0x40, 0x4, 0x1, 0x1, 0x100000000, 0x3, 0x10001, 0x7, 0x8, 0x2, 0x20, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x6}, 0x828, 0x2964, 0x9, 0xc669497aeeb3db06, 0x3ff, 0x6, 0x1f}, r0, 0x9, r2, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xc) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:01:26 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22ac360e9f133f5e90efb29a31a17ea938289a72d4141f566865c67dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc565609afa7f6e3294114a7c44b36e1ed0c96d546a043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d7a048528f0debad07cbcd17c56698f885eb5808152f4c2764607e42d0"], &(0x7f0000000400)=0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000d80)=""/142) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r3}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r5, 0x2, r4, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 2431.930917][T14530] Enabling of bearer rejected, failed to enable media 15:01:27 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22ac360e9f133f5e90efb29a31a17ea938289a72d4141f566865c67dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc565609afa7f6e3294114a7c44b36e1ed0c96d546a043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d7a048528f0debad07cbcd17c56698f885eb5808152f4c2764607e42d0"], &(0x7f0000000400)=0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000d80)=""/142) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r3}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r5, 0x2, r4, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:01:27 executing program 2: r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x300) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x1000, @mcast2, 0x6}, 0x1c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffffffffffe1, 0x3ff, 0x72b0000000000000, 0x7fff, 0x0, 0x1, 0x8400, 0x0, 0x8, 0x7ff, 0x209bc6a7, 0x2, 0x20, 0x9, 0x0, 0xffffffffffffffff, 0x8, 0x401, 0x4, 0x3, 0x800, 0x6, 0x0, 0x80000001, 0xffff, 0x40, 0x4, 0x1, 0x1, 0x100000000, 0x3, 0x10001, 0x7, 0x8, 0x2, 0x20, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x6}, 0x828, 0x2964, 0x9, 0xc669497aeeb3db06, 0x3ff, 0x6, 0x1f}, r0, 0x9, r2, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xc) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:01:27 executing program 3: r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x300) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x1000, @mcast2, 0x6}, 0x1c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffffffffffe1, 0x3ff, 0x72b0000000000000, 0x7fff, 0x0, 0x1, 0x8400, 0x0, 0x8, 0x7ff, 0x209bc6a7, 0x2, 0x20, 0x9, 0x0, 0xffffffffffffffff, 0x8, 0x401, 0x4, 0x3, 0x800, 0x6, 0x0, 0x80000001, 0xffff, 0x40, 0x4, 0x1, 0x1, 0x100000000, 0x3, 0x10001, 0x7, 0x8, 0x2, 0x20, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x6}, 0x828, 0x2964, 0x9, 0xc669497aeeb3db06, 0x3ff, 0x6, 0x1f}, r0, 0x9, r2, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xc) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 2432.498596][T14655] Enabling of bearer rejected, failed to enable media [ 2432.538534][T14657] Enabling of bearer rejected, failed to enable media 15:01:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:01:27 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22ac360e9f133f5e90efb29a31a17ea938289a72d4141f566865c67dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc565609afa7f6e3294114a7c44b36e1ed0c96d546a043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d7a048528f0debad07cbcd17c56698f885eb5808152f4c2764607e42d0"], &(0x7f0000000400)=0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000d80)=""/142) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r3}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r5, 0x2, r4, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/157, 0x9d}, {&(0x7f0000000140)=""/162, 0xa2}], 0x2}}], 0x1, 0x0, 0x0) 15:01:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 15:01:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/157, 0x9d}, {&(0x7f0000000140)=""/162, 0xa2}], 0x2}}], 0x1, 0x0, 0x0) 15:01:27 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000280)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r1) 15:01:27 executing program 3: r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x300) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x105, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x1000, @mcast2, 0x6}, 0x1c) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xffffffffffffffe1, 0x3ff, 0x72b0000000000000, 0x7fff, 0x0, 0x1, 0x8400, 0x0, 0x8, 0x7ff, 0x209bc6a7, 0x2, 0x20, 0x9, 0x0, 0xffffffffffffffff, 0x8, 0x401, 0x4, 0x3, 0x800, 0x6, 0x0, 0x80000001, 0xffff, 0x40, 0x4, 0x1, 0x1, 0x100000000, 0x3, 0x10001, 0x7, 0x8, 0x2, 0x20, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x6}, 0x828, 0x2964, 0x9, 0xc669497aeeb3db06, 0x3ff, 0x6, 0x1f}, r0, 0x9, r2, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xc) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:01:27 executing program 4: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000340)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x0, 0x1000, 0x0, 0xf48, 0x66}, 0x8) r2 = socket$inet6(0xa, 0x3, 0x8) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000000040000006003000000000000d0010000d001000000000000c8020000c8020000c8020000c80200", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB="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"], 0x3) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x81, 0x200000) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) 15:01:27 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22ac360e9f133f5e90efb29a31a17ea938289a72d4141f566865c67dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc565609afa7f6e3294114a7c44b36e1ed0c96d546a043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d7a048528f0debad07cbcd17c56698f885eb5808152f4c2764607e42d0"], &(0x7f0000000400)=0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000d80)=""/142) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r3}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r5, 0x2, r4, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/157, 0x9d}, {&(0x7f0000000140)=""/162, 0xa2}], 0x2}}], 0x1, 0x0, 0x0) 15:01:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0x7f}]}, 0x10) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xfecb) 15:01:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/157, 0x9d}, {&(0x7f0000000140)=""/162, 0xa2}], 0x2}}], 0x1, 0x0, 0x0) [ 2432.906561][T14681] Enabling of bearer rejected, failed to enable media 15:01:27 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22ac360e9f133f5e90efb29a31a17ea938289a72d4141f566865c67dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc565609afa7f6e3294114a7c44b36e1ed0c96d546a043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d7a048528f0debad07cbcd17c56698f885eb5808152f4c2764607e42d0"], &(0x7f0000000400)=0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000d80)=""/142) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d8c2f820218e7f36d69edfe4f612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a54e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r3}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r5, 0x2, r4, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080002000400ff7e", 0x24}], 0x1}, 0x0) 15:01:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 15:01:28 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22ac360e9f133f5e90efb29a31a17ea938289a72d4141f566865c67dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc565609afa7f6e3294114a7c44b36e1ed0c96d546a043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d7a048528f0debad07cbcd17c56698f885eb5808152f4c2764607e42d0"], &(0x7f0000000400)=0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000d80)=""/142) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r3}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r5, 0x2, r4, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:28 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(r0, 0x0, 0x10) 15:01:28 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000280)=@can, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/2, 0xffffffffffffffd9}, 0x0) 15:01:28 executing program 4: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000340)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x0, 0x1000, 0x0, 0xf48, 0x66}, 0x8) r2 = socket$inet6(0xa, 0x3, 0x8) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000000040000006003000000000000d0010000d001000000000000c8020000c8020000c8020000c80200", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB="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"], 0x3) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x81, 0x200000) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) 15:01:28 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', '=proc:#eth0vmnet0trusted\xdatrusted}nodevuser\x00'}, 0x39) 15:01:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000280)=""/243, 0xf3}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000380)=""/124, 0x7c}], 0x4) 15:01:28 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n||\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00'/89) [ 2433.358382][ T26] audit: type=1400 audit(1566140488.320:328): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3D70726F633A2365746830766D6E65743074727573746564DA747275737465647D6E6F64657675736572 pid=14826 comm="syz-executor.5" 15:01:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000003) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000c800500000000c89865f30b4c8fb5cdaab62673a89e7052cf84ce8998723c775a8648d39bb75995112e525a4e61a3b6d8dec1f0fa2e723e87d001960875613a95f022a70a3d1eeaa68955433dd1f6c161dc129cf03030fc5cfce51b558cb033978933b47794e0f6f7fead93cba20c1208adfb7ffd8e1b755c5c07c6707167c0cd34d1e53eb81c"], 0x28}}, 0x0) 15:01:28 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) read$eventfd(r0, 0x0, 0x427) 15:01:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) 15:01:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x1) dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) [ 2433.529464][T14838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2433.553598][T14840] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:28 executing program 4: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000340)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x0, 0x1000, 0x0, 0xf48, 0x66}, 0x8) r2 = socket$inet6(0xa, 0x3, 0x8) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000000040000006003000000000000d0010000d001000000000000c8020000c8020000c8020000c80200", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB="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"], 0x3) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x81, 0x200000) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) 15:01:28 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22ac360e9f133f5e90efb29a31a17ea938289a72d4141f566865c67dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc565609afa7f6e3294114a7c44b36e1ed0c96d546a043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d7a048528f0debad07cbcd17c56698f885eb5808152f4c2764607e42d0"], &(0x7f0000000400)=0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000d80)=""/142) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r3}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r5, 0x2, r4, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:28 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000ec0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42cd03c374187bb938b74abc5c9918f3d07a7364c764a3d21ce22ac360e9f13fdff90efb29a50650267e10b0f3c5db6a40adaa99c0fd8e50946b8b6d9f90269d59b9542144826acd678203a1bbbb8ec"], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df10acb8c0dff4569bb0f6a15cab46fa86a3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c573074de84403de7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf85884362f754d8b07"], &(0x7f0000000540)=0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x5, 0xfe000000}, {0x7, 0x3f}]}, 0x14, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x10000000004112, 0x0) 15:01:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000200)) 15:01:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x1, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x2, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000440)={0x0, 0x1c9c380}, 0x0) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) 15:01:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x10000000004112, 0x0) 15:01:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) 15:01:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 15:01:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x1, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x2, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000440)={0x0, 0x1c9c380}, 0x0) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) 15:01:29 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0xf}}}}}}}, 0x0) 15:01:29 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x10000000004112, 0x0) 15:01:29 executing program 4: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000340)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x0, 0x1000, 0x0, 0xf48, 0x66}, 0x8) r2 = socket$inet6(0xa, 0x3, 0x8) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000000040000006003000000000000d0010000d001000000000000c8020000c8020000c8020000c80200", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB="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"], 0x3) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x81, 0x200000) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) 15:01:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f00000000c0)='W*\x96\x18\xdd]@\xcc\xcb\x00V\xf2W\x00t\"R\xf8\xa5\x12#\n\xacmz>\xecM%\xc9\x00\xba\x84\xd6*%\xc5z\xf7\xe7\x8a\xed\x8b\x8b\x98A7\xe1\x0f\xe2\xfc\x99,6\xb8\x06H\xec\xd8\x14\x89\x98\x0f\x17\xfd\x91)\x917\x13F0\xd5Y,\x02\x1aE\xbc\x1c@u\x86\x8c\x1c\\\xadeu\x7f\xc8\xdbF%zh\x17\x80R\x18 yLu\xdd\x86f7\x82\x8c\xab\xfceg\xc3\xed\xfd\x8ai\x7f$\xfe\xbf\xa5P\x87\xd6\xd8!*\xbd+\x93\'s\xfd\xdb\x04\x00\x81\xc1\xdd^\x94\x19\xae\xc2\x80\xb2b$A\x01\xb0\x1f\xc2\xef\a\xe34\xaa\xf7\xa3\xf0=\xd3:\x95\xd75\xe2\xd0y\x8f\xc6^9\xce2\x9a\x8d\x12\xd46\xc0\xa5\xb4\x80\x03\xa3\xf3\x8c\xf9Z\x1ds/\xc0\xd1\xccdR\x05J\xc3\x8e\xb9\xd4\xee,nO\x19\x14\xe6\xaeGZ<0wX\xbb\xa78>c\xf2J\x9e\a\x14\xb7:\xdc\xed\'V\xbe\xd8\x16\x01\x96\x1f\xf5\xa4\x81\x00\"\xfd\xf2\xcd\x11\"\xa2\xe8\xb1\xbb\xa1\xa5\xf7\x97:Pd[Ol|\xc4o5\x9b\xc8fW\xa9\x9cB\x1c\x8a\xf6\xf8+\xd1\x9d\xe0\xf9\x99~c&\xe1eo\xd0', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:01:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 15:01:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f00000000c0)='W*\x96\x18\xdd]@\xcc\xcb\x00V\xf2W\x00t\"R\xf8\xa5\x12#\n\xacmz>\xecM%\xc9\x00\xba\x84\xd6*%\xc5z\xf7\xe7\x8a\xed\x8b\x8b\x98A7\xe1\x0f\xe2\xfc\x99,6\xb8\x06H\xec\xd8\x14\x89\x98\x0f\x17\xfd\x91)\x917\x13F0\xd5Y,\x02\x1aE\xbc\x1c@u\x86\x8c\x1c\\\xadeu\x7f\xc8\xdbF%zh\x17\x80R\x18 yLu\xdd\x86f7\x82\x8c\xab\xfceg\xc3\xed\xfd\x8ai\x7f$\xfe\xbf\xa5P\x87\xd6\xd8!*\xbd+\x93\'s\xfd\xdb\x04\x00\x81\xc1\xdd^\x94\x19\xae\xc2\x80\xb2b$A\x01\xb0\x1f\xc2\xef\a\xe34\xaa\xf7\xa3\xf0=\xd3:\x95\xd75\xe2\xd0y\x8f\xc6^9\xce2\x9a\x8d\x12\xd46\xc0\xa5\xb4\x80\x03\xa3\xf3\x8c\xf9Z\x1ds/\xc0\xd1\xccdR\x05J\xc3\x8e\xb9\xd4\xee,nO\x19\x14\xe6\xaeGZ<0wX\xbb\xa78>c\xf2J\x9e\a\x14\xb7:\xdc\xed\'V\xbe\xd8\x16\x01\x96\x1f\xf5\xa4\x81\x00\"\xfd\xf2\xcd\x11\"\xa2\xe8\xb1\xbb\xa1\xa5\xf7\x97:Pd[Ol|\xc4o5\x9b\xc8fW\xa9\x9cB\x1c\x8a\xf6\xf8+\xd1\x9d\xe0\xf9\x99~c&\xe1eo\xd0', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:01:29 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x10000000004112, 0x0) 15:01:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x82, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xffffffffffffffd4, 0x0, 0x0, 0x0) 15:01:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 15:01:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f00000000c0)='W*\x96\x18\xdd]@\xcc\xcb\x00V\xf2W\x00t\"R\xf8\xa5\x12#\n\xacmz>\xecM%\xc9\x00\xba\x84\xd6*%\xc5z\xf7\xe7\x8a\xed\x8b\x8b\x98A7\xe1\x0f\xe2\xfc\x99,6\xb8\x06H\xec\xd8\x14\x89\x98\x0f\x17\xfd\x91)\x917\x13F0\xd5Y,\x02\x1aE\xbc\x1c@u\x86\x8c\x1c\\\xadeu\x7f\xc8\xdbF%zh\x17\x80R\x18 yLu\xdd\x86f7\x82\x8c\xab\xfceg\xc3\xed\xfd\x8ai\x7f$\xfe\xbf\xa5P\x87\xd6\xd8!*\xbd+\x93\'s\xfd\xdb\x04\x00\x81\xc1\xdd^\x94\x19\xae\xc2\x80\xb2b$A\x01\xb0\x1f\xc2\xef\a\xe34\xaa\xf7\xa3\xf0=\xd3:\x95\xd75\xe2\xd0y\x8f\xc6^9\xce2\x9a\x8d\x12\xd46\xc0\xa5\xb4\x80\x03\xa3\xf3\x8c\xf9Z\x1ds/\xc0\xd1\xccdR\x05J\xc3\x8e\xb9\xd4\xee,nO\x19\x14\xe6\xaeGZ<0wX\xbb\xa78>c\xf2J\x9e\a\x14\xb7:\xdc\xed\'V\xbe\xd8\x16\x01\x96\x1f\xf5\xa4\x81\x00\"\xfd\xf2\xcd\x11\"\xa2\xe8\xb1\xbb\xa1\xa5\xf7\x97:Pd[Ol|\xc4o5\x9b\xc8fW\xa9\x9cB\x1c\x8a\xf6\xf8+\xd1\x9d\xe0\xf9\x99~c&\xe1eo\xd0', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:01:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 15:01:29 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x1, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x2, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000440)={0x0, 0x1c9c380}, 0x0) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) 15:01:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x90) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x1, 0x1}, {0x4, 0x1ff}], r5}, 0x18, 0x2) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) pidfd_send_signal(r1, 0x3a, &(0x7f0000000480)={0x2, 0x0, 0x7fffffff}, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f0000000640)={0x0, 0x3}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000080)={r3, 0x84, &(0x7f0000000340)=[@in={0x2, 0x4e20, @rand_addr=0xff}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0x4, @local, 0x1e}, @in6={0xa, 0x4e24, 0xfffffffffffffff7, @local, 0x2}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000100)=0x10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffb, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000880)="98", 0x1}], 0x1) 15:01:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f00000000c0)='W*\x96\x18\xdd]@\xcc\xcb\x00V\xf2W\x00t\"R\xf8\xa5\x12#\n\xacmz>\xecM%\xc9\x00\xba\x84\xd6*%\xc5z\xf7\xe7\x8a\xed\x8b\x8b\x98A7\xe1\x0f\xe2\xfc\x99,6\xb8\x06H\xec\xd8\x14\x89\x98\x0f\x17\xfd\x91)\x917\x13F0\xd5Y,\x02\x1aE\xbc\x1c@u\x86\x8c\x1c\\\xadeu\x7f\xc8\xdbF%zh\x17\x80R\x18 yLu\xdd\x86f7\x82\x8c\xab\xfceg\xc3\xed\xfd\x8ai\x7f$\xfe\xbf\xa5P\x87\xd6\xd8!*\xbd+\x93\'s\xfd\xdb\x04\x00\x81\xc1\xdd^\x94\x19\xae\xc2\x80\xb2b$A\x01\xb0\x1f\xc2\xef\a\xe34\xaa\xf7\xa3\xf0=\xd3:\x95\xd75\xe2\xd0y\x8f\xc6^9\xce2\x9a\x8d\x12\xd46\xc0\xa5\xb4\x80\x03\xa3\xf3\x8c\xf9Z\x1ds/\xc0\xd1\xccdR\x05J\xc3\x8e\xb9\xd4\xee,nO\x19\x14\xe6\xaeGZ<0wX\xbb\xa78>c\xf2J\x9e\a\x14\xb7:\xdc\xed\'V\xbe\xd8\x16\x01\x96\x1f\xf5\xa4\x81\x00\"\xfd\xf2\xcd\x11\"\xa2\xe8\xb1\xbb\xa1\xa5\xf7\x97:Pd[Ol|\xc4o5\x9b\xc8fW\xa9\x9cB\x1c\x8a\xf6\xf8+\xd1\x9d\xe0\xf9\x99~c&\xe1eo\xd0', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:01:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 15:01:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x4000204}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000340)={0x18, 0x3c, 0x20, 0x70bd26, 0x25dfdbfc, "", [@typed={0x8, 0x0, @pid}, @generic, @generic]}, 0x18}, {&(0x7f0000000480)={0x10, 0x2a, 0x88dd9ef4a4e36a36, 0x70bd28, 0x25dfdbfc}, 0x10}], 0x2}, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000000)=0x5) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000240)={'tunl0\x00', {0x2, 0x0, @broadcast}}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r4, r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='memory.max\x00'}, 0x30) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967481241fa69e5e2b13058d818ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6460b388673786b44280ab828131ef6a78f9c5205360b911c2a3db1896d912bf874eb536f700040000000000002e4fef2b38a1a27999a981711b8cce6e317f983d0dfa19e3804a5a2e798f", 0x98, 0x10ad0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) move_pages(0x0, 0x5, &(0x7f0000000080)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ff1000/0xb000)=nil, &(0x7f0000ff5000/0x2000)=nil], &(0x7f0000000100)=[0x0, 0x2, 0x101, 0x0, 0x3, 0x0], 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0)={0x0, 0x71, 0x1, [0x4]}, &(0x7f0000000800)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000840)={0x1, 0x4, 0x81, 0x3, r5}, 0x0) 15:01:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x30, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, &(0x7f0000000200)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 15:01:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\xa3^\xa1\xdc\xdadaq\xd9$z{\f\xdf\xf7u\x8c\xa5\xc6\xad\xba\xfd\xd5', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='io.max\x00\xf0\xea\xcd%\xd4(/;k\xe6\x8b\x88Gu\xcd((\rvQ\xa2:\xdcF\xb2\xden\xd9\xbc\xf8!\xeb/\x84\xf5`Dbb}\x04\xba\xe5\xedv>\xabn\x0252H\x94.\xbed]O\xd35\xd7\x8f\r\xd9\xadn\xf8\xeb\n,4,\x88F\xe3\xb0Z0\xf7\x8a\\}\xa5', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='0:0\t'], 0x4) 15:01:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') read$eventfd(r0, 0x0, 0x0) 15:01:30 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x7c, 0x0, &(0x7f0000b96000)) 15:01:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x7, 0x4, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f]}}}) 15:01:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, &(0x7f0000000040)) 15:01:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x90) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x1, 0x1}, {0x4, 0x1ff}], r5}, 0x18, 0x2) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) pidfd_send_signal(r1, 0x3a, &(0x7f0000000480)={0x2, 0x0, 0x7fffffff}, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f0000000640)={0x0, 0x3}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000080)={r3, 0x84, &(0x7f0000000340)=[@in={0x2, 0x4e20, @rand_addr=0xff}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0x4, @local, 0x1e}, @in6={0xa, 0x4e24, 0xfffffffffffffff7, @local, 0x2}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000100)=0x10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffb, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000880)="98", 0x1}], 0x1) 15:01:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x1, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x2, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000440)={0x0, 0x1c9c380}, 0x0) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) 15:01:30 executing program 0: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x400) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 15:01:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)=',em1#self\x00'}, 0x360) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 15:01:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x48, 0x3, 0x1b], [0xc1]}) 15:01:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x90) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x1, 0x1}, {0x4, 0x1ff}], r5}, 0x18, 0x2) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) pidfd_send_signal(r1, 0x3a, &(0x7f0000000480)={0x2, 0x0, 0x7fffffff}, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f0000000640)={0x0, 0x3}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000080)={r3, 0x84, &(0x7f0000000340)=[@in={0x2, 0x4e20, @rand_addr=0xff}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0x4, @local, 0x1e}, @in6={0xa, 0x4e24, 0xfffffffffffffff7, @local, 0x2}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000100)=0x10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffb, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000880)="98", 0x1}], 0x1) 15:01:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, &(0x7f0000000040)) 15:01:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205647, &(0x7f0000000240)={0x8098f902, 0x0, "b11e6a9a369f1f3522fb27afb08fa360211177aafa0ea118a04b2daf63c12496"}) [ 2435.861601][T15159] kvm [15158]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 15:01:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)=',em1#self\x00'}, 0x360) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 15:01:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, &(0x7f0000000040)) 15:01:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x28, r2, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}]}]}, 0x28}}, 0x0) 15:01:31 executing program 0: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x400) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 15:01:31 executing program 1: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x400) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 15:01:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f0000000000), 0x4) 15:01:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)=',em1#self\x00'}, 0x360) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 15:01:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x90) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x1, 0x1}, {0x4, 0x1ff}], r5}, 0x18, 0x2) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) pidfd_send_signal(r1, 0x3a, &(0x7f0000000480)={0x2, 0x0, 0x7fffffff}, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f0000000640)={0x0, 0x3}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000080)={r3, 0x84, &(0x7f0000000340)=[@in={0x2, 0x4e20, @rand_addr=0xff}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0x4, @local, 0x1e}, @in6={0xa, 0x4e24, 0xfffffffffffffff7, @local, 0x2}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000100)=0x10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffb, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000880)="98", 0x1}], 0x1) 15:01:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)=',em1#self\x00'}, 0x360) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 15:01:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f0000000480), 0x3cd, 0x2) 15:01:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, &(0x7f0000000040)) 15:01:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c80), 0xdf1fd48b9a0b66, 0x0) 15:01:31 executing program 0: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x400) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 15:01:31 executing program 1: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x400) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 15:01:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x40605346, &(0x7f00000003c0)={0x0, 0x0, 0x100000001, {0x0, 0x989680}}) 15:01:31 executing program 5: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, 0x0, &(0x7f0000000240)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:01:31 executing program 0: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x400) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 15:01:31 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) r2 = gettid() ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) tkill(r2, 0x1000000000016) 15:01:32 executing program 0: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:32 executing program 4: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:32 executing program 5: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:32 executing program 1: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x400) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 15:01:32 executing program 3: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:32 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="ac", 0x1}], 0x1}, 0x0) 15:01:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x3b, 0x6, 0x0, {0x0, 0x6, 0x12, 0x0, './cgroup.net//yz0\x00'}}, 0x3b) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f00000001c0)={0x7, "32687a6766a2b45bbb67cf9e1a1d4b090e88f7a52bc24c6bbae7853a9906d41b", 0x0, 0x1}) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 15:01:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x3b, 0x6, 0x0, {0x0, 0x6, 0x12, 0x0, './cgroup.net//yz0\x00'}}, 0x3b) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f00000001c0)={0x7, "32687a6766a2b45bbb67cf9e1a1d4b090e88f7a52bc24c6bbae7853a9906d41b", 0x0, 0x1}) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 15:01:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x3b, 0x6, 0x0, {0x0, 0x6, 0x12, 0x0, './cgroup.net//yz0\x00'}}, 0x3b) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f00000001c0)={0x7, "32687a6766a2b45bbb67cf9e1a1d4b090e88f7a52bc24c6bbae7853a9906d41b", 0x0, 0x1}) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 15:01:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x3b, 0x6, 0x0, {0x0, 0x6, 0x12, 0x0, './cgroup.net//yz0\x00'}}, 0x3b) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f00000001c0)={0x7, "32687a6766a2b45bbb67cf9e1a1d4b090e88f7a52bc24c6bbae7853a9906d41b", 0x0, 0x1}) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 15:01:32 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 15:01:32 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 15:01:33 executing program 0: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="ac", 0x1}], 0x1}, 0x0) 15:01:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 15:01:33 executing program 5: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:33 executing program 3: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:33 executing program 4: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:33 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 15:01:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000002c0)) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9517d494b4", &(0x7f0000000140)="f7be56237c19f2cce22264fb0161bcc1ebcd4828dd26ace667cbe30cbdfeb404bcfb2ed3f68510a6f1f9ad0fd9e6563795d07a080310c7135212cef7255888c85166fd20e48f4fc1cd9b8b0517562910506df5fe8aa3ae6879fa53014f96979916007f38938d7591da95b2b3490a19a1db8bb0a8ea2640ee22e5dd05c503ad6084e35eca308f4c5b1ab4b51deb5c5a72c71434712bc3a9c49f971ce3955c6c0aac1c165629b20bfe0477c25e37844d30", 0x5, 0xb0}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in, 0x0, 0x5}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:01:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r0, r2, 0x0) 15:01:34 executing program 5: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:34 executing program 4: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:34 executing program 3: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:34 executing program 0: getpid() getpriority(0xfffffffffffffffe, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSBRKP(r0, 0x5425, 0x77) clock_gettime(0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$ndb(0x0, 0x0, 0x4000) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x100, 0x4, 0x9, 0x5}, &(0x7f00000000c0)={0x3, 0x2, 0x100000000, 0x0, 0x0, 0x0, 0xfff, 0x7fff}, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x100000001, 0xfaad, 0x7, 0x0, 0x400}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 15:01:34 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="ac", 0x1}], 0x1}, 0x0) 15:01:34 executing program 1: setrlimit(0x1000000000000007, &(0x7f0000000000)) open_tree(0xffffffffffffffff, 0x0, 0x0) 15:01:34 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0xe}, @local, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x2, @random="20a98e1fc212", @rand_addr, @link_local={0x1, 0x80, 0xc2, 0x21000000, 0x3a}, @local}}}}, 0x0) 15:01:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081cf00058650000000100000004001e00", 0x20) 15:01:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) bind$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 15:01:34 executing program 3: getpgrp(0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000040)='u', 0x1a000, 0x0, 0x0, 0x0) 15:01:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 15:01:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:01:34 executing program 3: getpgrp(0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000040)='u', 0x1a000, 0x0, 0x0, 0x0) 15:01:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:01:34 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)) 15:01:34 executing program 0: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="28f2c4a91dcd2e153c487e50f750323f4bccdc02a9f52ed6625018e92cf9799563e67400e31c5eb856aa8f6d2625572ec56a657242800790bde470d84d6f192387c41c72bed85cc4d0b5d0d69c05e9", 0x4f, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000400)="4fbf858acd655a84821b3ff02886e241d66ff3a40558ec586691229e9f751d8b73168e1d1ee9a17234627dceba1104298fdf14ec5694fd96e2fe0b67a5b589bf37583c0c5ca76947d10283127718", 0x4e, 0xfffffffffffffffc) keyctl$negate(0xd, r0, 0x80000001, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 15:01:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="ac", 0x1}], 0x1}, 0x0) 15:01:35 executing program 3: getpgrp(0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000040)='u', 0x1a000, 0x0, 0x0, 0x0) 15:01:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0xfffffffffffffff9, 0x1, 0x6}) ioctl(r0, 0xffffffffffffffb2, &(0x7f00000000c0)) 15:01:35 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0205648, &(0x7f0000000080)={0xf010000}) 15:01:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 15:01:35 executing program 0: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="28f2c4a91dcd2e153c487e50f750323f4bccdc02a9f52ed6625018e92cf9799563e67400e31c5eb856aa8f6d2625572ec56a657242800790bde470d84d6f192387c41c72bed85cc4d0b5d0d69c05e9", 0x4f, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000400)="4fbf858acd655a84821b3ff02886e241d66ff3a40558ec586691229e9f751d8b73168e1d1ee9a17234627dceba1104298fdf14ec5694fd96e2fe0b67a5b589bf37583c0c5ca76947d10283127718", 0x4e, 0xfffffffffffffffc) keyctl$negate(0xd, r0, 0x80000001, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 15:01:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="aefdda9df00000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}], 0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) 15:01:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x10}) 15:01:35 executing program 3: getpgrp(0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000040)='u', 0x1a000, 0x0, 0x0, 0x0) 15:01:35 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x20000000002006, 0x8000) umount2(&(0x7f0000000580)='./file0\x00', 0xe) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000006c0)={0x7}) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x1285, 0x20000) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x40) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) connect$rxrpc(r4, &(0x7f0000000440)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r5, 0xffffffffffffffff, 0x0, 0x102002700) ioctl$TCSBRK(r3, 0x5409, 0x0) 15:01:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x10}) 15:01:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r1, 0x0, 0x7, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) tkill(r0, 0x1000000000013) 15:01:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:36 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x20000000002006, 0x8000) umount2(&(0x7f0000000580)='./file0\x00', 0xe) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000006c0)={0x7}) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x1285, 0x20000) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x40) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) connect$rxrpc(r4, &(0x7f0000000440)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r5, 0xffffffffffffffff, 0x0, 0x102002700) ioctl$TCSBRK(r3, 0x5409, 0x0) 15:01:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x10}) 15:01:36 executing program 0: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="28f2c4a91dcd2e153c487e50f750323f4bccdc02a9f52ed6625018e92cf9799563e67400e31c5eb856aa8f6d2625572ec56a657242800790bde470d84d6f192387c41c72bed85cc4d0b5d0d69c05e9", 0x4f, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000400)="4fbf858acd655a84821b3ff02886e241d66ff3a40558ec586691229e9f751d8b73168e1d1ee9a17234627dceba1104298fdf14ec5694fd96e2fe0b67a5b589bf37583c0c5ca76947d10283127718", 0x4e, 0xfffffffffffffffc) keyctl$negate(0xd, r0, 0x80000001, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 15:01:36 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x20000000002006, 0x8000) umount2(&(0x7f0000000580)='./file0\x00', 0xe) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000006c0)={0x7}) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x1285, 0x20000) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x40) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) connect$rxrpc(r4, &(0x7f0000000440)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r5, 0xffffffffffffffff, 0x0, 0x102002700) ioctl$TCSBRK(r3, 0x5409, 0x0) 15:01:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x10}) 15:01:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:36 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x20000000002006, 0x8000) umount2(&(0x7f0000000580)='./file0\x00', 0xe) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000006c0)={0x7}) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x1285, 0x20000) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x40) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) connect$rxrpc(r4, &(0x7f0000000440)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r5, 0xffffffffffffffff, 0x0, 0x102002700) ioctl$TCSBRK(r3, 0x5409, 0x0) 15:01:36 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x20000000002006, 0x8000) umount2(&(0x7f0000000580)='./file0\x00', 0xe) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000006c0)={0x7}) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x1285, 0x20000) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x40) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) connect$rxrpc(r4, &(0x7f0000000440)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r5, 0xffffffffffffffff, 0x0, 0x102002700) ioctl$TCSBRK(r3, 0x5409, 0x0) 15:01:37 executing program 0: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="28f2c4a91dcd2e153c487e50f750323f4bccdc02a9f52ed6625018e92cf9799563e67400e31c5eb856aa8f6d2625572ec56a657242800790bde470d84d6f192387c41c72bed85cc4d0b5d0d69c05e9", 0x4f, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000400)="4fbf858acd655a84821b3ff02886e241d66ff3a40558ec586691229e9f751d8b73168e1d1ee9a17234627dceba1104298fdf14ec5694fd96e2fe0b67a5b589bf37583c0c5ca76947d10283127718", 0x4e, 0xfffffffffffffffc) keyctl$negate(0xd, r0, 0x80000001, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 15:01:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:37 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x20000000002006, 0x8000) umount2(&(0x7f0000000580)='./file0\x00', 0xe) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000006c0)={0x7}) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x1285, 0x20000) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x40) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) connect$rxrpc(r4, &(0x7f0000000440)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r5, 0xffffffffffffffff, 0x0, 0x102002700) ioctl$TCSBRK(r3, 0x5409, 0x0) 15:01:37 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x20000000002006, 0x8000) umount2(&(0x7f0000000580)='./file0\x00', 0xe) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000006c0)={0x7}) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x1285, 0x20000) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000003c0)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x40) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) connect$rxrpc(r4, &(0x7f0000000440)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r5, 0xffffffffffffffff, 0x0, 0x102002700) ioctl$TCSBRK(r3, 0x5409, 0x0) 15:01:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000400)="04566046f6936d8377039d45f8e0f9368b5e4eb90c9788b53492d9e2501e8e8e290adfaba6fae1e6356b9dca51421a938548529608bd37ebcf3d11f654b52110ddc136407afe53bcd0c9bb1245ffae516f50440a2d009eee125f4e6975427c8c15219394", 0x64, r0}, 0x68) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f0000004180)='./file0\x00', &(0x7f0000005500)=""/90, 0x5a) sendmmsg$inet6(r0, &(0x7f0000005380)=[{{&(0x7f0000000840)={0xa, 0x4e20, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000001ac0)=[{&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="f9e09fb534826293b16c624499754676bf62fcc2d9fcf5387af0d258e2878c23", 0x20}, {&(0x7f00000018c0)="c7a28a6ec3815df317cfc0252b3f2fb8fb3a99bf2f942b2f1f21c7bb22991e79d996349729ecfd8db032946b91ac24605e0aae6a241cbd3afee6cc803aaf1b0e41ab2f55e05d8faf17b72549271513e06e20a3e75c907b23b14378bd97f3101590b5871326f7fe9741770251e85eb0cb054a7cadd8d682d42e5bd9826d49f108e4c6064c4e9740b344ce9a9ae57d4f93382d88c344817f240b5eba8d0b613fe361a9b131796cf3faf1f3a9783558617df5679076c492d40c55dd371bd4e1df42dc8e84187dac34d8d70c73ab84ff870290b6864cae7c4e7c", 0xd8}, {&(0x7f00000019c0)="0ff8c4ed2ab4d3f3832a5d5579ad4b5e852a02aa8123dfe712402582d238ec9a8f8c186d0a8f22358db2e87ae829f4edeae5d6ac13878db8062b211cbd2b3b4ad42dffca1b30ea1eb5c4eb9f1232c77de00b5323465633ffffffff0b6c73094c9153f111cf71da1e4d54cfd33c3e77b5d381450f363bf66ea90200d25c4d7b2735c884585eed2852809d540ad68cc5bd26ece1839f2fab5c1789f2347e5edf1a6e5c20a62ae2e965b335dd19ec4d415936262a3bbe89e4bc75ee9d53c1120c2424d1b44e115d990801a38aa619fd62c8fc37adc3429264153d0e19f104e464bc2ae7ff1a58279a3d", 0xe8}], 0x4}}, {{&(0x7f0000001b00)={0xa, 0x4e20, 0x2, @empty, 0x6}, 0x1c, &(0x7f0000002180)=[{&(0x7f0000001b40)="7bfc885f88890c2b9676a1eafff4f42b8ae209895084cde1527c72777c94bc7167423db73e8f0b80b0a5f61ae57b62395fdbf8b91cd9b0e632f7e7e782fd92535adeaa56eae621fec532422fab2373adffc8c066e733a48858030af474bcc6d8731c26f5e97ed0904fbcd8d54de6079968d1316d9cf7494a074e2d10cf985b0e69dd9513bd1034747b53b94092f7f5edaf978da5238c1a5d849e02bce4deeda8041dbda885f24b211b217ceb8f4d03c8b1534f42486f61a00235a9873f4002a764ebda982568a5447eb050c223dc4a1bdc63253e0729a48be7379420130b74f545b752a8f5ca", 0xe6}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)="6c69703d34a7c0a3baada61f814542790370c2b37d0e40ba3b95ab5dc963df2cc0bf8e713dd85965ade6a16d6eac4180be14670c82a6c3b6eb1bbb2628b3b55886a1c01b4c0276c6a719c9a3536288a87365d9fe74a3f8f367fb4ee0c43231421bfbb46e0821f06a4e1ae9325131a78f", 0x70}, {&(0x7f0000001d00)="f6bf08df82ac5be877b96fb666809df03210ee5a5107f6b2ae568d8f2ac97ce33f1497222d6d909c3f35dc40ac5f5bc18612dda0e148422b1f77a0cb2b78f7eb61a379ca8c77bea57daf6273fc524700edf8947562afbf7ebcf9a19dc91dea0353d463ca636fa6d5655759968504c3374410e6ca9a88a7c7f8776c76cbc295779f641c2a92551d3c40b8e96e7abec22d0b71c4c8503629f91327033e242c97506f588dce5ae07c6d168daafd2537fe169620", 0xb2}, {&(0x7f0000001dc0)="3a61b9ee36f3cc03e54d2b7fb209929665af4d066fe99c79a5262cd51a5d31828e402e0537254a54f858a28eefc7135d509cb11041ac3412bc1a18c5188d08c8e6cc4755343be7f78374d63a27896df688c9466adf0071cfbd7aaada3d64c8a62d154f3b85c742fd13666477af847da8e5c990c965d9e647830a517bf7b6cfefef73b39f58779f9acb5a0cbe6fedd9103a0670b003d903024e6430e13135a8f116521de7a10ba0d81b1d89596aedcb0427b20dabdf0876678c031ec544c5dfa8fbc063c0f04c0b7727bd38ef9ee0927c", 0xd0}, {&(0x7f0000001ec0)="57d296c1fa68b9da5fd1558b3651d33ed7d624690caa7b9f2345c391e633503b42e5867e52a447c33d1bdb1321dd618bc982879c3701a4e8f739159396455891d942", 0x42}, {&(0x7f0000001f80)="d9c951aef821a0d9318b18459e1978c6254c3066bef1e05ac1cd888bc9d1415a5e227e66ade1f0bcb3cb997a9272b9b4e4ced16346964c6759149a4f612d6745e6063ca901632754209d471e3d53a839637986cad7bc49dd08a6eb10c4ab43533530daff830b4654b8273ffc71299beccfd68eb830b8c68bc62fc4bde8bcf1da23a3cdb299ec21350668d0cd1034f556594e6e95e324a271ad11d3a2f30c991185265dd3b4576c78dc9b8ee5ffadab959ad54fe9d35091d2bd", 0xb9}, {&(0x7f0000002040)="355d412ae6b5b11fa89c127749c1e4508dbcaa5b29e7c29d59d35a2f3c7b259cb832301507ca760542dc3aaf21c3a58fe16483e6f434ca71c30746234bc27fce4bb1eb1ba9ccda3f0c4bf9f48e4f7d14fe2849c891650c48bd52e973384d585a33908b3eda382fa4bd28b0f60970824c45189586abec5c36aa362692cb0a4a4fec648f21329a0973ac9ca2dedbdd4d7493ccbd958ab951e72db81e85772e65c05dfab55a2f55bac730fc7c611d8aab8f064f12a51db310bd12b605bb0043febf8ecccd010b36aa460ae473683b649503d97a348d9099b7c09e2fe1e57046359d38131c9e144d3edfe505319e", 0xec}, {0x0}], 0x9, &(0x7f0000002240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @hopopts_2292={{0x180, 0x29, 0x36, {0x1d, 0x2c, [], [@jumbo={0xc2, 0x4, 0x3}, @generic={0x9, 0xf2, "fb2e67bf99c1c2df04abdc9e6b5f4a196465430c5b8cc02edff6e501c06bf486614780fe4cf85f3f47c833b9b8e3de4830733ba61d710727a54b34de14865a3b9a6ad587aa53949aa412aee54a430d68dfc8a51952f13756a698b404bb50780337bab8ff17755f984c98f530cf65edb02a7ae36526676905a707f783d3306d960f4383daf2c15f4437cb1547de868247e5c1ee479b22f1ca05ece75bedea6471900bcb95007ac5829e3693b6b773739a9f6451cdf6ad63f80eb79c92fd49c081703792fdde15becc2904ad99ded69b8ca269eb0987bceeac1dae228a5d6eff02db238afc96d151fb5256ce7fa8dbfa10b11d"}, @jumbo={0xc2, 0x4, 0x7}, @pad1, @jumbo={0xc2, 0x4, 0x6}, @generic={0x1, 0x5b, "2eb9bcd267484159160cff676091128c610a6fd4b3a79ee8387ce57176371a9b79d3695cbdc4f692ac5605cad54a1ad08f1eb626705c9520ef1525092ee5255a4eb9837e70662f856cd130b565822d72e17dadc4d620384a9e7d74"}]}}}], 0x198}}, {{&(0x7f0000002400)={0xa, 0x4e23, 0x0, @mcast1, 0x100000000}, 0x1c, &(0x7f00000026c0)=[{&(0x7f0000002440)="e30f18c37b81510859f754227271605d93f6850b81fb793627744fcc9845aad27c8524707a6e11c0211ef09304c3d2e7d4756f33a1057fea1d7c68014036a1584ea981e3a31c0294cd396ec479925042d4ec051126c907550b2a897a2a97344443576a6ef6d88bf6bcf823b33984394fcaa75ab290ad80a4208f34470e4cd60dfc9555", 0x83}, {&(0x7f0000002500)="a9fb1ce8c78335e4fb966c4012a0e3d4eca4238f0a4bfa5d9ba243ad7ede9129289d7baed0f272673c0e3292c1b9b20a7d0977678796344de6c3ba13d0e5bde77a6ad748841637913675dabdc57313de3dc6fa9df2a910", 0x57}, {&(0x7f0000002580)}, {&(0x7f00000025c0)}], 0x4, &(0x7f0000002700)=[@hoplimit={{0x14, 0x29, 0x34, 0x4}}], 0x18}}, {{&(0x7f0000002e80)={0xa, 0x4e20, 0x80000001, @mcast1, 0xffff}, 0x1c, &(0x7f0000003f00)=[{&(0x7f0000002ec0)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005580)=[@tclass={{0x14, 0x29, 0x43, 0x2}}, @dstopts_2292={{0x1028, 0x29, 0x4, {0x2b, 0x201, [], [@generic={0x4aa, 0x1000, "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"}, @ra={0x5, 0x2, 0x7d0}, @jumbo={0xc2, 0x4, 0x8}, @pad1]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0xbf, 0x8, 0x1, 0xffffffff, 0x0, [@rand_addr="a528b0016002d5d369927860c23390f2", @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local]}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x3b, 0x5, [], [@calipso={0x7, 0x28, {0x200, 0x8, 0x4, 0x6, [0x0, 0x800, 0x0, 0x8e]}}]}}}], 0x10f8}}], 0x5, 0x24000001) timer_create(0x1, &(0x7f0000000340)={0x0, 0x2a, 0x4, @thr={&(0x7f0000000240), &(0x7f0000000280)="4f32fca5fc1139bc249819c8fa024583d19a5c57a305a5bd8be9f7f08bda696725154970321044ed87bb28498b8199d88c5f752bf75d82ef99e7d1fe5bfc1f1b1db4c3bb19595957eb3cdc4b68ed"}}, &(0x7f0000000380)=0x0) timer_gettime(r2, &(0x7f00000003c0)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000001c0)={@reserved}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000080)={0x3, {0x0, 0x0, 0x80000000, 0x0, 0x5, 0x7}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}}) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000240)={0x6, "b6ac71bdde12d92d08c9b18fc52c90329ec4d9cdfcf23b29ab3ded123ee25275", 0x3, 0x1}) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x7f, 0x5, 0x20, 0x5, 0x2, 0x2, 0x4, 0x3b6, 0x1, 0x9}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000780)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f0000000580), r4, 0x2}}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r3, 0x3, 0x0, 0x8, 0x100000000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x0, 0x40040) close(r3) 15:01:37 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="c1507c002300000060068900ac141427ffffffff", 0x14}], 0x1, 0x0, 0x0, 0x50}, 0x0) 15:01:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 15:01:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:01:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x8) 15:01:37 executing program 4: pipe(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xfffffed5) r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) geteuid() getgid() fstat(r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:01:38 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x1c8) 15:01:38 executing program 4: pipe(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xfffffed5) r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) geteuid() getgid() fstat(r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:01:38 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 15:01:38 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0xb702) 15:01:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:01:38 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) 15:01:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) setpgid(r1, 0x0) 15:01:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e431c00000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2000}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 15:01:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:01:38 executing program 4: pipe(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xfffffed5) r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) geteuid() getgid() fstat(r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:01:38 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001c00)) bind$packet(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x2b26, 0x8, 0x800, 0x4, 0x401}, 0x0, 0x0, &(0x7f0000000380)={0x0, r2/1000+10000}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r3, 0x0) tkill(r1, 0x1002000000016) 15:01:38 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000019002551075c0165ff0ffc02802000030011000500e1000c08000f008000a000", 0x24) 15:01:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0x4020565b, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) 15:01:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:01:38 executing program 4: pipe(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xfffffed5) r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) geteuid() getgid() fstat(r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:01:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e25cfe47bce928e0520bc09a3b7f594578cc768f070") pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x0, 0x800, 0x0, "1b9cb272c6f75c7a719d12f354d09c59e9059cb9b54e3b2deea64c50b80580cb51c0c2bb13dc974f84a0ec48b73756a7fcd344efe669295466b7b5ae0b538946b604b97d0b05cd1be1f9ef2cc7af7fbc"}, 0xd8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffff8}}) 15:01:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setrlimit(0x1000000000000007, &(0x7f0000000040)) accept(r0, 0x0, 0x0) 15:01:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 15:01:39 executing program 3: r0 = socket$inet6(0xa, 0x200000000003, 0xb) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @local}}, 0x20) 15:01:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000240)=[{}, {}], r1, 0x1, 0x1, 0x400000}}, 0x20) 15:01:39 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001c00)) bind$packet(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x2b26, 0x8, 0x800, 0x4, 0x401}, 0x0, 0x0, &(0x7f0000000380)={0x0, r2/1000+10000}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r3, 0x0) tkill(r1, 0x1002000000016) 15:01:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) setpgid(r1, 0x0) 15:01:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 15:01:39 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001c00)) bind$packet(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x2b26, 0x8, 0x800, 0x4, 0x401}, 0x0, 0x0, &(0x7f0000000380)={0x0, r2/1000+10000}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r3, 0x0) tkill(r1, 0x1002000000016) 15:01:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c000200080004007f25ef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) 15:01:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 15:01:39 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001c00)) bind$packet(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x2b26, 0x8, 0x800, 0x4, 0x401}, 0x0, 0x0, &(0x7f0000000380)={0x0, r2/1000+10000}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r3, 0x0) tkill(r1, 0x1002000000016) 15:01:39 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) [ 2444.339110][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2444.344929][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:01:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 15:01:39 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001c00)) bind$packet(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x2b26, 0x8, 0x800, 0x4, 0x401}, 0x0, 0x0, &(0x7f0000000380)={0x0, r2/1000+10000}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r3, 0x0) tkill(r1, 0x1002000000016) [ 2444.396846][T18223] debugfs: File '18216' in directory 'proc' already present! 15:01:39 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001c00)) bind$packet(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x2b26, 0x8, 0x800, 0x4, 0x401}, 0x0, 0x0, &(0x7f0000000380)={0x0, r2/1000+10000}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r3, 0x0) tkill(r1, 0x1002000000016) [ 2444.471190][T18223] debugfs: File '18216' in directory 'proc' already present! [ 2444.499339][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2444.505158][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:01:39 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) [ 2444.579111][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2444.584937][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2444.590739][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2444.596470][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2444.602279][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2444.608036][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2444.646757][T18272] debugfs: File '18259' in directory 'proc' already present! 15:01:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x30) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:01:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) setpgid(r1, 0x0) 15:01:39 executing program 1: write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001c00)) bind$packet(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x1, 0x2b26, 0x8, 0x800, 0x4, 0x401}, 0x0, 0x0, &(0x7f0000000380)={0x0, r2/1000+10000}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r3, 0x0) tkill(r1, 0x1002000000016) 15:01:39 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) 15:01:39 executing program 0: r0 = socket(0x4, 0x217c1931099393ca, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="82800400", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0xfd, @ipv4={[], [], @local}, 0x7}}, 0x3ff, 0x3, 0x2, 0x1fe5e000000000}, 0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='9\x14\xff\x00\x00\xd4\x00', 0x12) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x2b, 0x0, 0x0, 0x1000, 0x0, 0xf48, 0x66}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x6, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1, 0x0) fcntl$getownex(r2, 0x10, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) 15:01:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x30) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:01:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x30) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 2445.040244][T18356] debugfs: File '18352' in directory 'proc' already present! 15:01:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x30) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:01:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x30) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:01:40 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) 15:01:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x30) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:01:40 executing program 0: r0 = socket(0x4, 0x217c1931099393ca, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="82800400", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0xfd, @ipv4={[], [], @local}, 0x7}}, 0x3ff, 0x3, 0x2, 0x1fe5e000000000}, 0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='9\x14\xff\x00\x00\xd4\x00', 0x12) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x2b, 0x0, 0x0, 0x1000, 0x0, 0xf48, 0x66}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x6, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1, 0x0) fcntl$getownex(r2, 0x10, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) 15:01:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x8, 0x18, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) [ 2445.278114][T18457] debugfs: File '18421' in directory 'proc' already present! [ 2445.402760][T18483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:01:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) setpgid(r1, 0x0) 15:01:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x30) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:01:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x483) 15:01:40 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, 0x0) 15:01:40 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000540)={0x3, @sdr}) 15:01:40 executing program 0: r0 = socket(0x4, 0x217c1931099393ca, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="82800400", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0xfd, @ipv4={[], [], @local}, 0x7}}, 0x3ff, 0x3, 0x2, 0x1fe5e000000000}, 0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='9\x14\xff\x00\x00\xd4\x00', 0x12) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x2b, 0x0, 0x0, 0x1000, 0x0, 0xf48, 0x66}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x6, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1, 0x0) fcntl$getownex(r2, 0x10, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) 15:01:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) fcntl$notify(r0, 0x402, 0x9) 15:01:40 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000540)={0x3, @sdr}) 15:01:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x1000000, {0x0, @empty, 'nr0\x00'}}, 0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = semget(0x3, 0xffffffffffffffff, 0x20) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000ac0)={0x0, 0x0, 0x5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a40)={{}, {0x1, 0x1}, [{0x2, 0x3, r3}, {0x2, 0x7, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r9}, {0x8, 0x3, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x74, 0x2) r13 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x10001) semop(r2, &(0x7f0000000080)=[{0x3, 0x2, 0x800}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x40000) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6e", 0x6d, 0xfffffffffffffffd) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x29d2a42e94ad22c9) keyctl$assume_authority(0x10, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r13, 0x12, 0x3, &(0x7f0000000180)=0x65, 0x4) 15:01:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004507, 0x0) 15:01:41 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000540)={0x3, @sdr}) 15:01:41 executing program 0: r0 = socket(0x4, 0x217c1931099393ca, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="82800400", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0xfd, @ipv4={[], [], @local}, 0x7}}, 0x3ff, 0x3, 0x2, 0x1fe5e000000000}, 0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='9\x14\xff\x00\x00\xd4\x00', 0x12) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=@fragment={0x2b, 0x0, 0x0, 0x1000, 0x0, 0xf48, 0x66}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x6, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x1, 0x0) fcntl$getownex(r2, 0x10, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100060, 0xa808) [ 2446.073174][T18675] PKCS8: Unsupported PKCS#8 version [ 2446.106253][T18634] PKCS8: Unsupported PKCS#8 version 15:01:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_pts(0xffffffffffffffff, 0x0) 15:01:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x7f, 0x0, 0x0) 15:01:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x1000000, {0x0, @empty, 'nr0\x00'}}, 0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = semget(0x3, 0xffffffffffffffff, 0x20) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000ac0)={0x0, 0x0, 0x5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a40)={{}, {0x1, 0x1}, [{0x2, 0x3, r3}, {0x2, 0x7, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r9}, {0x8, 0x3, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x74, 0x2) r13 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x10001) semop(r2, &(0x7f0000000080)=[{0x3, 0x2, 0x800}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x40000) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6e", 0x6d, 0xfffffffffffffffd) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x29d2a42e94ad22c9) keyctl$assume_authority(0x10, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r13, 0x12, 0x3, &(0x7f0000000180)=0x65, 0x4) 15:01:41 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000540)={0x3, @sdr}) 15:01:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:01:41 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x1000000, {0x0, @empty, 'nr0\x00'}}, 0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = semget(0x3, 0xffffffffffffffff, 0x20) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000ac0)={0x0, 0x0, 0x5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a40)={{}, {0x1, 0x1}, [{0x2, 0x3, r3}, {0x2, 0x7, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r9}, {0x8, 0x3, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x74, 0x2) r13 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x10001) semop(r2, &(0x7f0000000080)=[{0x3, 0x2, 0x800}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x40000) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6e", 0x6d, 0xfffffffffffffffd) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x29d2a42e94ad22c9) keyctl$assume_authority(0x10, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r13, 0x12, 0x3, &(0x7f0000000180)=0x65, 0x4) 15:01:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="737461636b203a3a2f2f7ca3bd2e7573887200"], 0x1f) 15:01:41 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x1000000, {0x0, @empty, 'nr0\x00'}}, 0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = semget(0x3, 0xffffffffffffffff, 0x20) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000ac0)={0x0, 0x0, 0x5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a40)={{}, {0x1, 0x1}, [{0x2, 0x3, r3}, {0x2, 0x7, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r9}, {0x8, 0x3, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x74, 0x2) r13 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x10001) semop(r2, &(0x7f0000000080)=[{0x3, 0x2, 0x800}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x40000) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6e", 0x6d, 0xfffffffffffffffd) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x29d2a42e94ad22c9) keyctl$assume_authority(0x10, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r13, 0x12, 0x3, &(0x7f0000000180)=0x65, 0x4) [ 2446.755401][T18724] PKCS8: Unsupported PKCS#8 version 15:01:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e000000108000200a91414aa"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 15:01:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x1000000, {0x0, @empty, 'nr0\x00'}}, 0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = semget(0x3, 0xffffffffffffffff, 0x20) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000ac0)={0x0, 0x0, 0x5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a40)={{}, {0x1, 0x1}, [{0x2, 0x3, r3}, {0x2, 0x7, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r9}, {0x8, 0x3, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x74, 0x2) r13 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x10001) semop(r2, &(0x7f0000000080)=[{0x3, 0x2, 0x800}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x40000) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6e", 0x6d, 0xfffffffffffffffd) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x29d2a42e94ad22c9) keyctl$assume_authority(0x10, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r13, 0x12, 0x3, &(0x7f0000000180)=0x65, 0x4) 15:01:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_pts(0xffffffffffffffff, 0x0) [ 2446.788713][T18725] PKCS8: Unsupported PKCS#8 version [ 2446.807592][T18730] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2446.907971][ T26] audit: type=1400 audit(1566140501.870:329): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=3A3A2F2F7CA3BD2E75738872 pid=18736 comm="syz-executor.1" [ 2446.922572][T18737] PKCS8: Unsupported PKCS#8 version 15:01:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_pts(0xffffffffffffffff, 0x0) 15:01:41 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x1000000, {0x0, @empty, 'nr0\x00'}}, 0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = semget(0x3, 0xffffffffffffffff, 0x20) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000ac0)={0x0, 0x0, 0x5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a40)={{}, {0x1, 0x1}, [{0x2, 0x3, r3}, {0x2, 0x7, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r9}, {0x8, 0x3, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x74, 0x2) r13 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x10001) semop(r2, &(0x7f0000000080)=[{0x3, 0x2, 0x800}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x40000) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6e", 0x6d, 0xfffffffffffffffd) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x29d2a42e94ad22c9) keyctl$assume_authority(0x10, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r13, 0x12, 0x3, &(0x7f0000000180)=0x65, 0x4) [ 2446.953948][T18776] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:01:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:01:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 15:01:42 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @empty=[0xc, 0x4, 0x1004788, 0x8035, 0x600, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x32, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 2447.036555][T18748] PKCS8: Unsupported PKCS#8 version 15:01:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x1000000, {0x0, @empty, 'nr0\x00'}}, 0x1e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = semget(0x3, 0xffffffffffffffff, 0x20) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000ac0)={0x0, 0x0, 0x5}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000a40)={{}, {0x1, 0x1}, [{0x2, 0x3, r3}, {0x2, 0x7, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r9}, {0x8, 0x3, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x7}], {0x10, 0x4}, {0x20, 0x3}}, 0x74, 0x2) r13 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x10001) semop(r2, &(0x7f0000000080)=[{0x3, 0x2, 0x800}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x5, 0x40000) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6e", 0x6d, 0xfffffffffffffffd) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x29d2a42e94ad22c9) keyctl$assume_authority(0x10, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r13, 0x12, 0x3, &(0x7f0000000180)=0x65, 0x4) 15:01:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) userfaultfd(0x784201e75743e64d) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1}], 0x1}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'z\x00\a', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000080)='ifb0\x00'}) [ 2447.129834][T18952] PKCS8: Unsupported PKCS#8 version 15:01:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_pts(0xffffffffffffffff, 0x0) 15:01:42 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @empty=[0xc, 0x4, 0x1004788, 0x8035, 0x600, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x32, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 2447.206751][T18959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2447.278024][T18962] PKCS8: Unsupported PKCS#8 version 15:01:42 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000100)) 15:01:42 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x0) setgroups(0x0, 0x0) open_by_handle_at(r0, &(0x7f00000002c0)=ANY=[], 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x5, 0x0, 0x5}, 0xffffffffffffff52) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) 15:01:42 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @empty=[0xc, 0x4, 0x1004788, 0x8035, 0x600, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x32, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 15:01:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) userfaultfd(0x784201e75743e64d) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1}], 0x1}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'z\x00\a', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000080)='ifb0\x00'}) 15:01:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:01:42 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @empty=[0xc, 0x4, 0x1004788, 0x8035, 0x600, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x32, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 2447.448147][T18974] IPVS: ftp: loaded support on port[0] = 21 [ 2447.527350][T18986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2447.656865][T18989] IPVS: ftp: loaded support on port[0] = 21 15:01:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x2, [0x4b564d02, 0xc1, 0x4b564d02]}) 15:01:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000100)=""/60, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) msgget$private(0x0, 0x0) 15:01:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) userfaultfd(0x784201e75743e64d) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1}], 0x1}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'z\x00\a', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000080)='ifb0\x00'}) 15:01:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:01:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 15:01:42 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x0) setgroups(0x0, 0x0) open_by_handle_at(r0, &(0x7f00000002c0)=ANY=[], 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x5, 0x0, 0x5}, 0xffffffffffffff52) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) [ 2448.024346][T19099] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2448.075429][T19096] IPVS: ftp: loaded support on port[0] = 21 15:01:43 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xce}}], 0x210, 0x34000, 0x0) 15:01:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) userfaultfd(0x784201e75743e64d) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1}], 0x1}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'z\x00\a', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000080)='ifb0\x00'}) 15:01:43 executing program 1: getuid() getgroups(0x3, &(0x7f0000000100)=[0xee00, 0x0, 0xffffffffffffffff]) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x9}, 0x15, 0xe6, 0x0, 0x0, 0x0, r0, 0x4}) fstat(0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000040)=""/16) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x19f, 0x0) 15:01:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 15:01:43 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xce}}], 0x210, 0x34000, 0x0) 15:01:43 executing program 0: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 15:01:43 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x88, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x8, 0x2}}}}}}}, 0x0) 15:01:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 15:01:43 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xce}}], 0x210, 0x34000, 0x0) 15:01:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 15:01:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 15:01:43 executing program 5: io_setup(0x1004, &(0x7f0000000540)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00\x00\x04\x00m\x00\x15\x00\xf8\xff\xff\xff\x00', 0x20000005002}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000280)={{0x3b, @empty, 0x0, 0x0, 'sed\x00'}, {@empty}}, 0x44) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000280), 0xffd7}]) 15:01:43 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x0) setgroups(0x0, 0x0) open_by_handle_at(r0, &(0x7f00000002c0)=ANY=[], 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x5, 0x0, 0x5}, 0xffffffffffffff52) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) 15:01:43 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xce}}], 0x210, 0x34000, 0x0) [ 2448.990569][T19243] IPVS: ftp: loaded support on port[0] = 21 15:01:44 executing program 1: unshare(0x600) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x0) 15:01:44 executing program 0: capset(&(0x7f0000000180)={0x400019980330}, &(0x7f0000000200)) ioprio_set$uid(0x2, 0x0, 0x0) 15:01:44 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="1c", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001e80)='r', 0x1}], 0x1}, 0x0) 15:01:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 15:01:44 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x0) setgroups(0x0, 0x0) open_by_handle_at(r0, &(0x7f00000002c0)=ANY=[], 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x5, 0x0, 0x5}, 0xffffffffffffff52) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) 15:01:44 executing program 0: capset(&(0x7f0000000180)={0x400019980330}, &(0x7f0000000200)) ioprio_set$uid(0x2, 0x0, 0x0) 15:01:44 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'veth1_to_bond\x00', 0x1}) setns(r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 15:01:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000049c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000040)='(', 0x1}], 0x1, &(0x7f00000015c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xa}}], 0x30}], 0x1, 0x0) [ 2449.506171][T19357] IPVS: ftp: loaded support on port[0] = 21 15:01:44 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 15:01:44 executing program 0: capset(&(0x7f0000000180)={0x400019980330}, &(0x7f0000000200)) ioprio_set$uid(0x2, 0x0, 0x0) 15:01:44 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'veth1_to_bond\x00', 0x1}) setns(r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 15:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x5, [0x202], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 15:01:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 15:01:44 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b05, &(0x7f0000000440)='wlan1\x00\xff\xab`\xac\x18\x1c\x90\xc4\x05\xea\xfe\xbd\xcb\xba)h~E<\x9bQ>N>\xe9*Hc6z\xda\xf4\xd4?)\xb8\xb6o\xc2\x15d\xed\xf2U@\xcfh\xe4\xd8+B\xd4\xe2\xd1A\v\x00\v\xf2\x1e\xc1%\"\x907\x0e\xb1K\v\xa4\x01Eud\x15>\xcdz\x89i\xe8>\x88\xa2\a6\xd4\xca6\x9e\xe0\x02\x16G_\xe0\xd7S\xfd\x10\x0f\xdfV\xca)d\\\xb9\x91\x18\xf3\x0fU\x93+\xa8\xb4y\xb9h\xfcr\t&\x8dEx\x00\x17\x98\t\xe8\xe4\x87\x1c\xa8:\xcf\xb0nY\xe5g\xa0\xb4\xf4\x80v\x88\xac\xbf\f\xd0_r\xde\xbf\xe4\xf4j\xf6\x9c') 15:01:44 executing program 0: capset(&(0x7f0000000180)={0x400019980330}, &(0x7f0000000200)) ioprio_set$uid(0x2, 0x0, 0x0) 15:01:44 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x21) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 15:01:44 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'veth1_to_bond\x00', 0x1}) setns(r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 15:01:45 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000fd85d16e79bade0ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71be32b42000000ea0000000000000000000000000000000000000000000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 15:01:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000076, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000dc0)="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", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x7fc8}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8c5214cb375af9e6ad53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x220}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/169) 15:01:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @loopback}}, [0x1000000004, 0x0, 0x80000, 0x0, 0x0, 0x6000000, 0x3, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x5238, 0x1c, 0x3e6]}, &(0x7f0000000100)=0x100) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 15:01:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'veth1_to_bond\x00', 0x1}) setns(r1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 15:01:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) 15:01:45 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000fd85d16e79bade0ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71be32b42000000ea0000000000000000000000000000000000000000000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 15:01:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @loopback}}, [0x1000000004, 0x0, 0x80000, 0x0, 0x0, 0x6000000, 0x3, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x5238, 0x1c, 0x3e6]}, &(0x7f0000000100)=0x100) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 15:01:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000076, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000dc0)="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", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x7fc8}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8c5214cb375af9e6ad53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x220}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/169) 15:01:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x29) sendmsg$inet(r0, &(0x7f0000002c40)={&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x18) 15:01:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x800008800000001) syz_open_dev$midi(0x0, 0x0, 0x200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x6}) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) 15:01:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) 15:01:45 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000fd85d16e79bade0ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71be32b42000000ea0000000000000000000000000000000000000000000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 15:01:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @loopback}}, [0x1000000004, 0x0, 0x80000, 0x0, 0x0, 0x6000000, 0x3, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x5238, 0x1c, 0x3e6]}, &(0x7f0000000100)=0x100) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 15:01:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x29) sendmsg$inet(r0, &(0x7f0000002c40)={&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x18) [ 2450.906378][T19617] debugfs: File '19615' in directory 'proc' already present! [ 2450.944805][T19663] debugfs: File '19615' in directory 'proc' already present! [ 2450.973539][T19617] debugfs: File '19615' in directory 'proc' already present! 15:01:46 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000fd85d16e79bade0ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71be32b42000000ea0000000000000000000000000000000000000000000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 15:01:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @loopback}}, [0x1000000004, 0x0, 0x80000, 0x0, 0x0, 0x6000000, 0x3, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x5238, 0x1c, 0x3e6]}, &(0x7f0000000100)=0x100) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 15:01:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 15:01:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x29) sendmsg$inet(r0, &(0x7f0000002c40)={&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x18) 15:01:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x800008800000001) syz_open_dev$midi(0x0, 0x0, 0x200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x6}) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) 15:01:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000076, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000dc0)="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", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x7fc8}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8c5214cb375af9e6ad53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x220}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/169) 15:01:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x29) sendmsg$inet(r0, &(0x7f0000002c40)={&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x18) 15:01:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x2000000000000040, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0xffffffffffffffff}) 15:01:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/90, 0x5a}], 0x1) mmap$binder(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:01:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x800008800000001) syz_open_dev$midi(0x0, 0x0, 0x200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x6}) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) 15:01:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x800008800000001) syz_open_dev$midi(0x0, 0x0, 0x200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x6}) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) 15:01:46 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x5, 0x0, 0x0, @time={0x0, 0x1c9c380}}], 0x30) 15:01:46 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x9) 15:01:46 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x36a, 0x20000) ioctl$KDMKTONE(r0, 0x4b30, 0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/14], &(0x7f00000000c0)=0xe) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x3b, 0xf333, 0x8}) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '/dev/adsp#\x00'}, &(0x7f0000000200)=""/99, 0x63) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0xa00, 0x4004400}) 15:01:46 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x26240, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x8810) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) rt_sigpending(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000500)={0x0, 0x6}) 15:01:46 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000480)={r1, 0xc4, "b8b4a8ef7a13f114b641046ca55bd908e6870549c323bef9658b5d57928b9780b2bf0062fd60cabcfb197e2156326a5c7fbc0f9a57d47e63710dc12dc093536b2a3ed0e6f9c7401f1fa71f57b4a44a31dbde94f010adac8a71fa7f54bcef34131059a7da7d74fe6f47f0cb86ece450d287f9b671a01940d2d6d9d81f77c1340e20eaea22f87046087846b88a0491023d8fe876c81ef573dc0c239d30591db2966ddcd92c646d7ca38f49eb9bfe828b6d503f9705852af78f3fb1456145fdca756dddcc12"}, &(0x7f00000001c0)=0xcc) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}, 0x1f}, &(0x7f0000000440)=0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) set_tid_address(&(0x7f0000000200)) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:01:46 executing program 1: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000a04fcff", 0x58}], 0x1) 15:01:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000076, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000dc0)="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", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x7fc8}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8c5214cb375af9e6ad53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x220}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/169) 15:01:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000f060523460080fffdffff2e098031080c000100070055f07d0a00010c000b006c00a6c4c50c22ff"], 0x2c}, 0x1, 0x40030000000000}, 0x0) 15:01:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x1, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0xae4eace) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) listen(r1, 0x4000000043) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) sendmsg$xdp(r0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 15:01:47 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000480)={r1, 0xc4, "b8b4a8ef7a13f114b641046ca55bd908e6870549c323bef9658b5d57928b9780b2bf0062fd60cabcfb197e2156326a5c7fbc0f9a57d47e63710dc12dc093536b2a3ed0e6f9c7401f1fa71f57b4a44a31dbde94f010adac8a71fa7f54bcef34131059a7da7d74fe6f47f0cb86ece450d287f9b671a01940d2d6d9d81f77c1340e20eaea22f87046087846b88a0491023d8fe876c81ef573dc0c239d30591db2966ddcd92c646d7ca38f49eb9bfe828b6d503f9705852af78f3fb1456145fdca756dddcc12"}, &(0x7f00000001c0)=0xcc) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}, 0x1f}, &(0x7f0000000440)=0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) set_tid_address(&(0x7f0000000200)) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) [ 2452.204541][T19977] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2452.265642][T19977] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 15:01:47 executing program 1: epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r3, 0x4}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r2, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1", 0x2}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) write$binfmt_script(r3, &(0x7f0000000600)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {0x20, './cgroup.cpu/.yz1\x00'}, {0x20, '@system^'}, {0x20, 'port0\x00'}, {0x20, '\'(@security#+['}, {0x20, 'user\x00'}, {0x20, ']'}, {0x20, 'c\x86\xdd'}, {0x20, 'ppp1nodev^cpusetself%GPL'}], 0xa, "33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126fada"}, 0xc8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r5 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b1368547732804536", 0xcb, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r5, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000540)={{0x8, 0x6}, 'port0\x00', 0x41, 0x11020, 0x7f, 0x0, 0x7fff, 0x3, 0x6f25, 0x0, 0x2}) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2000000, 'c\x86\xdd', 0x7}]}, 0x70ad) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 15:01:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0xfffffffffffffd0b, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 15:01:47 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x26240, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x8810) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) rt_sigpending(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000500)={0x0, 0x6}) 15:01:47 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x36a, 0x20000) ioctl$KDMKTONE(r0, 0x4b30, 0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/14], &(0x7f00000000c0)=0xe) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x3b, 0xf333, 0x8}) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '/dev/adsp#\x00'}, &(0x7f0000000200)=""/99, 0x63) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0xa00, 0x4004400}) 15:01:47 executing program 5: syz_open_dev$dmmidi(0x0, 0xffffffffffffffff, 0x2000) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x369, 0x0, @buffer={0x10e, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="00d4", 0x0, 0x0, 0x70e000, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 15:01:47 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000480)={r1, 0xc4, "b8b4a8ef7a13f114b641046ca55bd908e6870549c323bef9658b5d57928b9780b2bf0062fd60cabcfb197e2156326a5c7fbc0f9a57d47e63710dc12dc093536b2a3ed0e6f9c7401f1fa71f57b4a44a31dbde94f010adac8a71fa7f54bcef34131059a7da7d74fe6f47f0cb86ece450d287f9b671a01940d2d6d9d81f77c1340e20eaea22f87046087846b88a0491023d8fe876c81ef573dc0c239d30591db2966ddcd92c646d7ca38f49eb9bfe828b6d503f9705852af78f3fb1456145fdca756dddcc12"}, &(0x7f00000001c0)=0xcc) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}, 0x1f}, &(0x7f0000000440)=0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) set_tid_address(&(0x7f0000000200)) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:01:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)='Y', 0x1}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0xc001) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1, 0x0, 0x1ef}}], 0x17b, 0x0, 0x0) [ 2452.793386][T20087] device nr0 entered promiscuous mode 15:01:47 executing program 5: syz_open_dev$dmmidi(0x0, 0xffffffffffffffff, 0x2000) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x369, 0x0, @buffer={0x10e, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="00d4", 0x0, 0x0, 0x70e000, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 15:01:47 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x26240, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x8810) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) rt_sigpending(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000500)={0x0, 0x6}) 15:01:48 executing program 5: syz_open_dev$dmmidi(0x0, 0xffffffffffffffff, 0x2000) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x369, 0x0, @buffer={0x10e, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="00d4", 0x0, 0x0, 0x70e000, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 15:01:48 executing program 4: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, 0x0, 0x0) 15:01:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000480)={r1, 0xc4, "b8b4a8ef7a13f114b641046ca55bd908e6870549c323bef9658b5d57928b9780b2bf0062fd60cabcfb197e2156326a5c7fbc0f9a57d47e63710dc12dc093536b2a3ed0e6f9c7401f1fa71f57b4a44a31dbde94f010adac8a71fa7f54bcef34131059a7da7d74fe6f47f0cb86ece450d287f9b671a01940d2d6d9d81f77c1340e20eaea22f87046087846b88a0491023d8fe876c81ef573dc0c239d30591db2966ddcd92c646d7ca38f49eb9bfe828b6d503f9705852af78f3fb1456145fdca756dddcc12"}, &(0x7f00000001c0)=0xcc) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}, 0x1f}, &(0x7f0000000440)=0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) set_tid_address(&(0x7f0000000200)) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:01:48 executing program 1: epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r3, 0x4}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r2, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1", 0x2}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) write$binfmt_script(r3, &(0x7f0000000600)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {0x20, './cgroup.cpu/.yz1\x00'}, {0x20, '@system^'}, {0x20, 'port0\x00'}, {0x20, '\'(@security#+['}, {0x20, 'user\x00'}, {0x20, ']'}, {0x20, 'c\x86\xdd'}, {0x20, 'ppp1nodev^cpusetself%GPL'}], 0xa, "33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126fada"}, 0xc8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r5 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b1368547732804536", 0xcb, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r5, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000540)={{0x8, 0x6}, 'port0\x00', 0x41, 0x11020, 0x7f, 0x0, 0x7fff, 0x3, 0x6f25, 0x0, 0x2}) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2000000, 'c\x86\xdd', 0x7}]}, 0x70ad) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 15:01:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:01:48 executing program 5: syz_open_dev$dmmidi(0x0, 0xffffffffffffffff, 0x2000) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x200) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x369, 0x0, @buffer={0x10e, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="00d4", 0x0, 0x0, 0x70e000, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 15:01:48 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x26240, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x8810) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) rt_sigpending(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000500)={0x0, 0x6}) 15:01:48 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x36a, 0x20000) ioctl$KDMKTONE(r0, 0x4b30, 0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/14], &(0x7f00000000c0)=0xe) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x3b, 0xf333, 0x8}) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '/dev/adsp#\x00'}, &(0x7f0000000200)=""/99, 0x63) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0xa00, 0x4004400}) 15:01:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f00000000c0)) 15:01:49 executing program 4: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) syz_open_dev$media(0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 15:01:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000240)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$KVM_GET_NESTED_STATE(r2, 0x4138ae84, &(0x7f00000022c0)={0x0, 0x0, 0x2080}) 15:01:49 executing program 1: epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r3, 0x4}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r2, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1", 0x2}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) write$binfmt_script(r3, &(0x7f0000000600)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {0x20, './cgroup.cpu/.yz1\x00'}, {0x20, '@system^'}, {0x20, 'port0\x00'}, {0x20, '\'(@security#+['}, {0x20, 'user\x00'}, {0x20, ']'}, {0x20, 'c\x86\xdd'}, {0x20, 'ppp1nodev^cpusetself%GPL'}], 0xa, "33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126fada"}, 0xc8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r5 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b1368547732804536", 0xcb, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r5, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000540)={{0x8, 0x6}, 'port0\x00', 0x41, 0x11020, 0x7f, 0x0, 0x7fff, 0x3, 0x6f25, 0x0, 0x2}) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2000000, 'c\x86\xdd', 0x7}]}, 0x70ad) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 15:01:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x4}]]}}}]}, 0x40}}, 0x0) 15:01:49 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000400)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1, 0x2}) r1 = getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}}}, 0x128) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TCXONC(r2, 0x540a, 0x3) fcntl$getown(r3, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="08000000460100204f1f78a8baac"], &(0x7f0000000100)=0x10) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x0, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r6, 0x2, r5, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:49 executing program 2: socketpair(0x14, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0xbce5, @mcast2, 0x100000000000000}}, 0x7ff, 0x0, 0x5, 0x200000000000, 0x10000}, &(0x7f0000000380)=0x98) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='syz', 0x0) 15:01:49 executing program 4: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) syz_open_dev$media(0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 15:01:49 executing program 5: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) syz_open_dev$media(0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 15:01:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) r3 = dup3(r1, r0, 0x0) write$UHID_INPUT(r3, &(0x7f0000000140)={0x8, "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", 0xffffffffffffff6c}, 0x1006) 15:01:49 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x36a, 0x20000) ioctl$KDMKTONE(r0, 0x4b30, 0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/14], &(0x7f00000000c0)=0xe) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x3b, 0xf333, 0x8}) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '/dev/adsp#\x00'}, &(0x7f0000000200)=""/99, 0x63) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0xa00, 0x4004400}) 15:01:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0xf, 0x0, &(0x7f0000008000)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:01:49 executing program 5: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) syz_open_dev$media(0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 15:01:49 executing program 4: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) syz_open_dev$media(0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 2454.849539][T20796] device nr0 entered promiscuous mode 15:01:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0xf, 0x0, &(0x7f0000008000)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:01:50 executing program 1: epoll_create1(0x80000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff}) accept4$vsock_stream(r1, &(0x7f0000000740), 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x26, 0x0, 0x4, 0x20, {}, {0x3, 0xc, 0xd, 0x0, 0xffff, 0x3, "f2f2a35d"}, 0x0, 0x1, @fd=r3, 0x4}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r2, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1", 0x2}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) write$binfmt_script(r3, &(0x7f0000000600)={'#! ', './file0', [{0x20, './cgroup.net/syz1\x00'}, {0x20, './cgroup.cpu/.yz1\x00'}, {0x20, '@system^'}, {0x20, 'port0\x00'}, {0x20, '\'(@security#+['}, {0x20, 'user\x00'}, {0x20, ']'}, {0x20, 'c\x86\xdd'}, {0x20, 'ppp1nodev^cpusetself%GPL'}], 0xa, "33e5d53c6170fc22cf15c1c61873b54884d55f9f74be9305d0097e7777a3757f89897750ed5ddb939da9cbdb487b0e710eeda73058c09ef1694239daa01f5f055c2e485b0942a32f5bff951d6c0a3b2126fada"}, 0xc8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r5 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000003c0)="f1d6275ef617a6431d89429288e0ac455d00867174541165cd16bb6d1e0c518e99686266942a368982062f14bf14b371f7c145615ce8b80270dfb3cfb2b3ba99b194f601cb40eb1d7d5a61c930794e97bbf467400a2607be65ddd8e7d0e6e8ad3dbe1a058f0bfa935f8e000cfc89ab0a680ce1995c79c96d75ffed5fa0c3ea145c05b486edff5720e527ffa7fb16edc136bc8f270eeed4ad3842ae9f912c747bdbd65923ce3ffd193d15d09649f199b4a3133e8b44b04c2f554be4fc296fca5132726b1368547732804536", 0xcb, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000004c0)={r5, 0x0, 0xe}, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="088237799872f22c7b66ac336315") r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000540)={{0x8, 0x6}, 'port0\x00', 0x41, 0x11020, 0x7f, 0x0, 0x7fff, 0x3, 0x6f25, 0x0, 0x2}) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2000000, 'c\x86\xdd', 0x7}]}, 0x70ad) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 15:01:50 executing program 5: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) syz_open_dev$media(0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 15:01:50 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000400)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1, 0x2}) r1 = getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}}}, 0x128) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TCXONC(r2, 0x540a, 0x3) fcntl$getown(r3, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="08000000460100204f1f78a8baac"], &(0x7f0000000100)=0x10) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x0, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r6, 0x2, r5, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0xf, 0x0, &(0x7f0000008000)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:01:50 executing program 4: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) syz_open_dev$media(0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 15:01:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="56000000a26ecdf7fcf6bd0849d8dea0b2de03713462135473cf40b3c39c146ad309fa5def27bdd63e3c10e9df83c75bf59d34e7254a2eacfa"], 0x8) 15:01:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 15:01:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x7d, 0x0, 0x0) 15:01:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0xf, 0x0, &(0x7f0000008000)={0x0, 0x989680}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:01:50 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setgroups(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:01:50 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x0, &(0x7f0000000700)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 2455.662853][T20914] device nr0 entered promiscuous mode 15:01:50 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000400)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1, 0x2}) r1 = getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}}}, 0x128) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TCXONC(r2, 0x540a, 0x3) fcntl$getown(r3, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="08000000460100204f1f78a8baac"], &(0x7f0000000100)=0x10) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x0, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r6, 0x2, r5, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) syz_open_procfs$namespace(r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x20, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x20000, 0x1f3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x1) ioctl$SG_GET_LOW_DMA(r2, 0x227a, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) seccomp(0x0, 0x0, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0x7, 0x8, 0x8}, {0x0, 0x0, 0x8, 0x2}, {0x3, 0x6, 0x3f, 0x8}, {0x6, 0x0, 0x7fffffff, 0x81}]}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000280)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x200000) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) writev(r0, 0x0, 0x0) 15:01:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r1, 0x0, 0x5f0) 15:01:51 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0x81a0ae8c, 0x0) 15:01:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 15:01:51 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000400)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1, 0x2}) r1 = getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}}}, 0x128) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TCXONC(r2, 0x540a, 0x3) fcntl$getown(r3, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="08000000460100204f1f78a8baac"], &(0x7f0000000100)=0x10) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x0, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r6, 0x2, r5, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 15:01:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) [ 2456.099708][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2456.105896][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:01:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 15:01:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) syz_open_procfs$namespace(r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x20, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x20000, 0x1f3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x1) ioctl$SG_GET_LOW_DMA(r2, 0x227a, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) seccomp(0x0, 0x0, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0x7, 0x8, 0x8}, {0x0, 0x0, 0x8, 0x2}, {0x3, 0x6, 0x3f, 0x8}, {0x6, 0x0, 0x7fffffff, 0x81}]}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000280)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x200000) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) writev(r0, 0x0, 0x0) 15:01:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 15:01:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) close(r1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 15:01:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 15:01:51 executing program 4: clone(0x400200000041f4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000013, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getsig(0x4209, r1, 0x7ffff9, 0x0) 15:01:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) syz_open_procfs$namespace(r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x20, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x20000, 0x1f3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x1) ioctl$SG_GET_LOW_DMA(r2, 0x227a, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) seccomp(0x0, 0x0, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0x7, 0x8, 0x8}, {0x0, 0x0, 0x8, 0x2}, {0x3, 0x6, 0x3f, 0x8}, {0x6, 0x0, 0x7fffffff, 0x81}]}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000280)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x200000) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) writev(r0, 0x0, 0x0) 15:01:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() io_setup(0x1, &(0x7f00000000c0)=0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0) tkill(r1, 0x14) 15:01:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 15:01:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)) 15:01:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) [ 2456.819102][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2456.824919][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:01:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e27, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) syz_open_procfs$namespace(r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$inet_dccp(0x2, 0x6, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x20, 0x0) openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x20000, 0x1f3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x1) ioctl$SG_GET_LOW_DMA(r2, 0x227a, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) seccomp(0x0, 0x0, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0x7, 0x8, 0x8}, {0x0, 0x0, 0x8, 0x2}, {0x3, 0x6, 0x3f, 0x8}, {0x6, 0x0, 0x7fffffff, 0x81}]}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000280)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x200000) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) writev(r0, 0x0, 0x0) 15:01:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='maps\x00') exit(0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/58, 0x3a}], 0x1, 0x4) [ 2456.979124][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2456.985088][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:01:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)) 15:01:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) [ 2457.059129][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2457.064928][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2457.070757][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2457.076512][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:01:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)) 15:01:52 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000380)={0x10, 0x0, 0x2}, 0x10) 15:01:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="630c9db3621a0000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x6) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r6, 0x8}, &(0x7f0000000600)=0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}}}}, 0x48) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 15:01:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)) 15:01:52 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x6) dup3(r0, r1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000040)={0x1, 0x0, 0xc19}) 15:01:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x2000) socketpair$unix(0x1, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "104a331a2c09f4fbf16ed51a2ffafef93789c4"}) 15:01:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$tipc(0x1e, 0x2, 0x0) close(r1) 15:01:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/424]}, 0x220) 15:01:52 executing program 1: socket$inet(0x2, 0x2, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) sendto(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 15:01:52 executing program 3: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x8c8d, 0x0, 0x0, &(0x7f0000ff0000/0xc000)=nil}) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) 15:01:52 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000000)=""/118, 0x0, 0x76}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 15:01:52 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x10\x00'}, &(0x7f0000000100), 0x6b24d, 0xfffffffffffffffb) 15:01:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000004c0)) 15:01:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) 15:01:53 executing program 1: socket$inet(0x2, 0x2, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) sendto(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 15:01:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 15:01:53 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') setgroups(0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000580)=""/135) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:01:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='self\x00', 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/20, 0x14}], 0x3, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)) mkdir(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000004}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)={0xd4, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fstat(r0, &(0x7f0000000200)) 15:01:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x19b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) bind$xdp(r2, &(0x7f0000000080), 0x10) [ 2458.089688][T22074] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:01:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc6}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 15:01:53 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002440), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 2458.139823][T22069] IPVS: ftp: loaded support on port[0] = 21 15:01:53 executing program 1: socket$inet(0x2, 0x2, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) sendto(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 15:01:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='self\x00', 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/20, 0x14}], 0x3, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)) mkdir(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000004}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)={0xd4, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fstat(r0, &(0x7f0000000200)) 15:01:53 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x1, 0x3}, 0x0) pipe(0x0) syz_open_dev$loop(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 15:01:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='self\x00', 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/20, 0x14}], 0x3, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)) mkdir(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000004}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)={0xd4, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fstat(r0, &(0x7f0000000200)) 15:01:53 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002440), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:01:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='self\x00', 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/20, 0x14}], 0x3, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)) mkdir(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000004}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)={0xd4, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) fstat(r0, &(0x7f0000000200)) 15:01:53 executing program 1: socket$inet(0x2, 0x2, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) sendto(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 2458.643217][T22210] IPVS: ftp: loaded support on port[0] = 21 15:01:53 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') setgroups(0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000580)=""/135) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:01:53 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002440), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 2458.762440][T22297] IPVS: ftp: loaded support on port[0] = 21 15:01:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x19b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) bind$xdp(r2, &(0x7f0000000080), 0x10) 15:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x300) 15:01:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_opts(r0, 0x0, 0x14, 0x0, 0x0) 15:01:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00w\x1b\xeb\xa1R\xbc\x13n|*\xb9\xca\xa8Mh\xf7w\xfa~\xac{qT\xf8\x10X\xf7Z\xf4\xf4R') lseek(r0, 0x0, 0x800000000004) 15:01:54 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002440), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:01:54 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') setgroups(0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000580)=""/135) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:01:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x19b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) bind$xdp(r2, &(0x7f0000000080), 0x10) 15:01:54 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x1000000005c832, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='\\\x00', 0x2) 15:01:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 2459.985885][T22324] IPVS: ftp: loaded support on port[0] = 21 15:01:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300036, &(0x7f0000000000)={@local, @empty=[0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x2f, 0x0, @ipv4={[0x300002], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:01:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001e005f010300000000006c005fdc000000000075d689643a9b772e4b39400104000039fcafa32a684ae23857d8477e7528b833f4c94c733b2cef74e2e33334523e6eed0bf4bfb2c67f57e9d826ddf221559f05a8635d8e8f416e3d8eab70c3aca924ddc0462057e725237fd1e3d5320f70af1458959f50865f3f8c1b8c42a63f7c1f2b453f7696bf5c9c6c47dbff654ca0b42d378efc754f9feda36d7814c8c58c6a4e0ebd0d3ab685ae4a16cdc8d7efe52f27a849f434056aa26cf96c921bf5ce556161d84364c460dd6bc81df8ba48d17bff13bf8ec7f8b7933dd90134a0edbfc48331fed93fdbf246ca006de7d28745af456de8e5b37904b9c0c5a57544aa1852b0ac3fd7926e17cc5153337ffa69d00b0dd7dd618812b6f61b6fdada8cc6a552d16d1f2297434fe4fec38b74b8631aa45715"], 0x14}}, 0x0) 15:01:55 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(0xffffffffffffffff, &(0x7f0000000440)="515ee3336bfb1d7bf889e69970037dea28758bc6bb23810601bbd3b7fdbe5997ad046ea8e8c4b4f5fae64480465e800e51c0420025d7fad7c2", 0x39, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @remote}}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:01:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x19b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) bind$xdp(r2, &(0x7f0000000080), 0x10) 15:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300036, &(0x7f0000000000)={@local, @empty=[0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x2f, 0x0, @ipv4={[0x300002], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:01:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001e005f010300000000006c005fdc000000000075d689643a9b772e4b39400104000039fcafa32a684ae23857d8477e7528b833f4c94c733b2cef74e2e33334523e6eed0bf4bfb2c67f57e9d826ddf221559f05a8635d8e8f416e3d8eab70c3aca924ddc0462057e725237fd1e3d5320f70af1458959f50865f3f8c1b8c42a63f7c1f2b453f7696bf5c9c6c47dbff654ca0b42d378efc754f9feda36d7814c8c58c6a4e0ebd0d3ab685ae4a16cdc8d7efe52f27a849f434056aa26cf96c921bf5ce556161d84364c460dd6bc81df8ba48d17bff13bf8ec7f8b7933dd90134a0edbfc48331fed93fdbf246ca006de7d28745af456de8e5b37904b9c0c5a57544aa1852b0ac3fd7926e17cc5153337ffa69d00b0dd7dd618812b6f61b6fdada8cc6a552d16d1f2297434fe4fec38b74b8631aa45715"], 0x14}}, 0x0) 15:01:56 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') setgroups(0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000580)=""/135) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:01:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0xff07) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x20011b6f}], 0x1) 15:01:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x19b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) bind$xdp(r2, &(0x7f0000000080), 0x10) 15:01:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 15:01:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 2461.446532][T22557] IPVS: ftp: loaded support on port[0] = 21 15:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300036, &(0x7f0000000000)={@local, @empty=[0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x2f, 0x0, @ipv4={[0x300002], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:01:56 executing program 0: r0 = socket$inet(0x10, 0x1000000000002, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:01:56 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x1}}], 0x48}, 0x4000000) 15:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300036, &(0x7f0000000000)={@local, @empty=[0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x2f, 0x0, @ipv4={[0x300002], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:01:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x1, 0x0, 0x0) 15:01:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x19b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) bind$xdp(r2, &(0x7f0000000080), 0x10) 15:01:57 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) 15:01:57 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x32, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 15:01:57 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x80500) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) r1 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@remote, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001c00)=0xe8) bind$packet(r1, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r3, r5, 0x0) tkill(r4, 0x1002000000016) 15:01:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x19b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) bind$xdp(r2, &(0x7f0000000080), 0x10) 15:01:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206430200a843090626274d040016001500154004004c00007aa3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 15:01:57 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x32, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 15:01:57 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) [ 2462.748469][T22800] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 2462.758622][T22800] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2462.798757][T22826] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 2462.814192][T22826] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.5'. 15:01:57 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x32, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 15:01:57 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) 15:01:57 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000002c0)={r1, 0x1, 0x6, @dev}, 0x10) [ 2462.977783][T23014] device lo entered promiscuous mode [ 2463.001571][T23013] device lo left promiscuous mode [ 2463.044432][T23014] device lo entered promiscuous mode [ 2463.050150][T23013] device lo left promiscuous mode 15:01:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000140)=0x100, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) dup2(r0, r2) 15:01:58 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x80500) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) r1 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@remote, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001c00)=0xe8) bind$packet(r1, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r3, r5, 0x0) tkill(r4, 0x1002000000016) 15:01:58 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x32, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 15:01:58 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xc2f, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9201, 0x0) 15:01:58 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) 15:01:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b40)={0x0, r0, 0x0, 0xe, &(0x7f0000001b00)='veth1_to_bond\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000001b80)={0x0, 0x0}) getpgid(r2) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, 0x0, 0x0) getgid() getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000002bc0)={'broutt\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|\xce\x00\x00\x00\x00@\x00', 0x0, 0x4, 0x1f, [], 0x3, &(0x7f0000002c80)=[{}, {}, {}], &(0x7f0000000380)=""/101}, &(0x7f0000002cc0)=0x78) unshare(0x20020006) r3 = dup2(r1, 0xffffffffffffffff) read$FUSE(r3, &(0x7f0000001bc0), 0x1000) mkdir(&(0x7f0000000180)='./file0\x00', 0x44) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @multicast1}, {0x7}, 0x6, {0x2, 0x4e24, @multicast1}, 'gretap0\x00'}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mknodat(r3, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0xfffffffffffffffc) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000002d00)="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", 0xffe, 0xfffffffffffffff9) request_key(&(0x7f00000016c0)='dns_resolver\x00', &(0x7f0000001700)={'syz', 0x0}, &(0x7f0000001740)='/proc/self/net/pfkey\x00', 0xfffffffffffffffc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x6, @local}, 0x48, {0x2, 0x4e24, @broadcast}, 'veth1_to_bond\x00'}) connect$inet6(r3, 0x0, 0xfffffffffffffedf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x3f) rmdir(&(0x7f0000002c40)='./file0\x00') r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2000, &(0x7f00000005c0)='ip6_vti0\x00', 0x0, 0xffff}) pwritev(r4, 0x0, 0xfffffffffffffd74, 0x3c) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) keyctl$dh_compute(0x17, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={'xcbc(tnepres-generic)\x00'}}) 15:01:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xef) connect$inet6(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{0x1}, 'port1\x00', 0x0, 0x10020, 0x5, 0x0, 0x21d1, 0x0, 0x0, 0x0, 0x2, 0x2}) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000140)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000380)=""/234) 15:01:58 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}) 15:01:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xc2f, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9201, 0x0) 15:01:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x100000001, 0x0, 'client0\x00', 0x4, "3d64de7eb319a1d7", "1660c8e902db2e4d62ef6c90b9dfe9ae77880a9e3b8d8ed54779f44d18b7be74", 0x0, 0x20c}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x7, 0x3f) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0xc3, 0x0) 15:01:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 15:01:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x480000000000480, 0x1004000000000], [0xc1]}) 15:01:59 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x80500) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) r1 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@remote, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001c00)=0xe8) bind$packet(r1, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r3, r5, 0x0) tkill(r4, 0x1002000000016) 15:01:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b40)={0x0, r0, 0x0, 0xe, &(0x7f0000001b00)='veth1_to_bond\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000001b80)={0x0, 0x0}) getpgid(r2) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, 0x0, 0x0) getgid() getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000002bc0)={'broutt\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|\xce\x00\x00\x00\x00@\x00', 0x0, 0x4, 0x1f, [], 0x3, &(0x7f0000002c80)=[{}, {}, {}], &(0x7f0000000380)=""/101}, &(0x7f0000002cc0)=0x78) unshare(0x20020006) r3 = dup2(r1, 0xffffffffffffffff) read$FUSE(r3, &(0x7f0000001bc0), 0x1000) mkdir(&(0x7f0000000180)='./file0\x00', 0x44) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @multicast1}, {0x7}, 0x6, {0x2, 0x4e24, @multicast1}, 'gretap0\x00'}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mknodat(r3, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0xfffffffffffffffc) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000002d00)="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", 0xffe, 0xfffffffffffffff9) request_key(&(0x7f00000016c0)='dns_resolver\x00', &(0x7f0000001700)={'syz', 0x0}, &(0x7f0000001740)='/proc/self/net/pfkey\x00', 0xfffffffffffffffc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x6, @local}, 0x48, {0x2, 0x4e24, @broadcast}, 'veth1_to_bond\x00'}) connect$inet6(r3, 0x0, 0xfffffffffffffedf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x3f) rmdir(&(0x7f0000002c40)='./file0\x00') r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2000, &(0x7f00000005c0)='ip6_vti0\x00', 0x0, 0xffff}) pwritev(r4, 0x0, 0xfffffffffffffd74, 0x3c) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) keyctl$dh_compute(0x17, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={'xcbc(tnepres-generic)\x00'}}) 15:01:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xc2f, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9201, 0x0) 15:01:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 15:01:59 executing program 0: personality(0xffffffffffffffff) 15:01:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:01:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b40)={0x0, r0, 0x0, 0xe, &(0x7f0000001b00)='veth1_to_bond\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000001b80)={0x0, 0x0}) getpgid(r2) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, 0x0, 0x0) getgid() getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000002bc0)={'broutt\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|\xce\x00\x00\x00\x00@\x00', 0x0, 0x4, 0x1f, [], 0x3, &(0x7f0000002c80)=[{}, {}, {}], &(0x7f0000000380)=""/101}, &(0x7f0000002cc0)=0x78) unshare(0x20020006) r3 = dup2(r1, 0xffffffffffffffff) read$FUSE(r3, &(0x7f0000001bc0), 0x1000) mkdir(&(0x7f0000000180)='./file0\x00', 0x44) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @multicast1}, {0x7}, 0x6, {0x2, 0x4e24, @multicast1}, 'gretap0\x00'}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mknodat(r3, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0xfffffffffffffffc) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000002d00)="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", 0xffe, 0xfffffffffffffff9) request_key(&(0x7f00000016c0)='dns_resolver\x00', &(0x7f0000001700)={'syz', 0x0}, &(0x7f0000001740)='/proc/self/net/pfkey\x00', 0xfffffffffffffffc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x6, @local}, 0x48, {0x2, 0x4e24, @broadcast}, 'veth1_to_bond\x00'}) connect$inet6(r3, 0x0, 0xfffffffffffffedf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x3f) rmdir(&(0x7f0000002c40)='./file0\x00') r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2000, &(0x7f00000005c0)='ip6_vti0\x00', 0x0, 0xffff}) pwritev(r4, 0x0, 0xfffffffffffffd74, 0x3c) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) keyctl$dh_compute(0x17, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={'xcbc(tnepres-generic)\x00'}}) 15:01:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 15:01:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) 15:01:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xc2f, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9201, 0x0) 15:01:59 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x80500) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) r1 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) getpid() ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001b00)={{{@in6=@remote, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001c00)=0xe8) bind$packet(r1, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r3, r5, 0x0) tkill(r4, 0x1002000000016) 15:01:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dontfrag={{0x14}}], 0x18}, 0x80fe) 15:01:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) [ 2464.658522][T23393] xt_cluster: node mask cannot exceed total number of nodes [ 2464.695063][T23485] xt_cluster: node mask cannot exceed total number of nodes 15:01:59 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 15:01:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 15:01:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001a80)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b40)={0x0, r0, 0x0, 0xe, &(0x7f0000001b00)='veth1_to_bond\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000001b80)={0x0, 0x0}) getpgid(r2) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, 0x0, 0x0) getgid() getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000002bc0)={'broutt\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|\xce\x00\x00\x00\x00@\x00', 0x0, 0x4, 0x1f, [], 0x3, &(0x7f0000002c80)=[{}, {}, {}], &(0x7f0000000380)=""/101}, &(0x7f0000002cc0)=0x78) unshare(0x20020006) r3 = dup2(r1, 0xffffffffffffffff) read$FUSE(r3, &(0x7f0000001bc0), 0x1000) mkdir(&(0x7f0000000180)='./file0\x00', 0x44) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @multicast1}, {0x7}, 0x6, {0x2, 0x4e24, @multicast1}, 'gretap0\x00'}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mknodat(r3, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0xfffffffffffffffc) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000002d00)="15b6fe8ba020745377be704e430aac91ce32637532f755a39f36b67f7441ae4429b2baafeb02ae648bab9250da6a69487a34bdf764585b8d42ead4a725abbf48221c7a03a2ffa77a8abbd6c86867cd0a8d4ed5729446e8116acf5f4414d055e5e2217631a24b7e30f1175608b4274433c99c7eba32101e60adb8b5a1abf182f66fa570a202b2c278398e6e0f59230b61bf8bdcc3a7db7f6aec14febe33b09812e4b8c5493abf2ca6239bb23a0909a531f5d64199668cfc27e41e2f5375865d59cb0344336b053ac7b5a784d94108fa180cb8f688a84bfffbb926a3bb573b6fa5937a78cbccc38b90d1b05296af770bf5d5b5c1a9a3f547b8ce427de9c4b384fdfeb95a973b72c017988f1c7ff152d0c708ba832e6c50aae4591e29518e73f9d30b3725eaed9227f4823960fe8f316917e5e2fa1008f46bbf495405237b8547c02b39a276ee11c8c7b6fbda5a3b8ee4285e3d733d4be88170b3bfc4d4902c88af7e0d6abda1784683addc7870593c6bfffdd5cd7135bdbf77fa74ef2be0d1b299e69ac51d6c28971476e8c266a34774fc1d76d865a8714e293b9cb767cc8915d1c597ee2566c11afe99eec16f391d44efbd5bbe32e8294c4f3d54abe1a16639cc808fb1e70cf7106315a8830e18ac385469dffaa84a8627a91274a79a38470439d5546bb6e5504d1f62445d7b3f07a90328d02fee2865e1f436ecc830b774fe9a308e6b5a283d04c74b6dc91162ce0e59fdefd22190c51a88708f12df520966f95932e7e0fcb7c2d56d5e5117eb0da4a3db60397690a75cfda5bcde513e1468fbb208eb1e74cb214444429113300b8b79f2e45b706bebc49e9f27c47929c5b8fade5dc8145ec03bf92e240e08df3cbd57e1e2829cb5f71be5ba635cedb2088195b1b885b974e4224a238dc4c99649192dcea3912a76c8b5d9ff4a8fe712628f961897797b6550ecd8e5116420ce9a94a3209a0a826b4ed385cdf832d6408e022610348d617e675a3d66935d6009e69a0369ff49e4f72a57bd1bca492eff9ba2a8f9d981fc5a0cfe6037808401be44a8c4c4b118139265ba3a346002912bd81a8dbced196aae550b0590e927d13a5da5f3717127d2e62465e9e57ac13f98bf27d95d41223d27ca8dcf2ff46953e74d2273b14fba902cfcb27cfc101aa9535bb3371e542c06391c382daef8528ec849093db173b28e13bc83f086c22b55c7b50989334d7b97e32c035c2ebca6b6ccf98dc0b5628b356408a5951758759c7bd90fc98f06cd702fdcec9e1e1a62eb1e1b1f6678acc88daedfa46b9f28b0404fdd0a4566701a803c3e8f6bd5d9a4ca75f68beed38cd5c463e7c0a098aae6f44d574912b08a58acfbb2d2806146698c12ab8dfffcdda6c21e3dde54b155be3d31bb7f809d2f1db60c8f3ecda6dd31ec767497c01ed23f2a6ea83639fcefe7518bd4156e5bb2d67fd4ac645328f5d03bae6fc7d8e97b200293faa4495a3bcac93873292582225833c9f6887b916889d9ecd11390b957ea6cc34e739f44d78ea29bec86f7c81c06a0e0791c14c0598c59b1fc5fdb084d42546c1b116e1a76290a02c6e43acb1dcddacc1783ce5d4fd38d23d50e0678056e0b5dfeb473ec409cf9bf33f3e7f29c4288ec27de12f3697061a9207ceb2ac97d5e188bda925bfd6ba0ff8617d16f63ca3d58d024e8ad303ce04cda56fc29c2e1866b00dd2f939953ce902df1694c9ca133859ee0efc4a6b2c5310bae2af533270da416978ce4bd331b9494413eb781971aa7408802e1761f54864be84d232f59937ec2693d1735c5434f060ab057984da47a5b811c4b6110b6eb1f773609663542cea832324c5bcb10c9b196d70c76dc9e69ed380bdcb79cd3afd2769324cc07505d20b4a345da9788748f790c6a3a544479c2aeab1fc9d94de644b04ba8e03099069ab45075c3ebb731cb8a1bc922b7f0a97821a25841486367a7b955abf3efb3ff320168491e8f6c4d4baf6b489a4396d6eacee46855948447e1a7a437ad2d6e859fa3da230d12c3bd5c589a3f56cfb77a50b8888aae8b34ea09c4c84421f2ddf9dcc0aaaad886039555638949a559c5b26f5d0beb3a501fc81deea6ccd7d1063c2a34f8473a422e9e41d53d31c2a456e990b5b6a647a95137b3fabaea800e45fa4bac272a91b76e3291904fbe3eb095d20e2e3e17bc003a3adbf4de3d2d5db08c3afc1ac631565d0d343228c0611230f4a0289378b5e7debc57b193b5b239fbdb4842e9619bf4cd8f2f5214c2418314e09cee5a8177c70dfd0c4f98dfa965c3edaffbab9b071a6421fcb30cfd7f5f05466aeedc4646fe9a27f9a37396e9244aeb4ec17bdd230b80d691cd3c780426b8aa87ad92d1d2f87b3d60db69c3320707e44a8913bcf7f83070cdd96fc13e4e0ee8a1b36434af67c4bf1c3860e782ab3cd38cbfd3feb3b88efbcf4390e512fcbef57caa1dfa7e66aad9a35bdc8fb8b1b6c366e2494c88341053bb04e1430e60be2d1b3d2861b79bec4e1b2dff06ae20bce2c32210b312e7a8d84f846a1eb4bd67151e33595866720349898dba11a0c41c95af3dc1d86a8a90682b45407bde61e24f6c29c1c178f78868bc5f285be86eb7478c2c0d51abd17b72fe9568144ccde03b634a236080f07b18787c76431bd501d649da069046ba171307bca7302c4edf1e6fcb460dabbd05849932bc7233c22dad789c3a381156c84bbed0b0ea73888d3823599d3279f7ba524d24f2087f5584d95f2bf36d685b6d0bb76d46a4177680c993f6a8dd9544de742119814ff1d754a89cf128271f67998f4a3802839f7355b4f42e171447172035b424ef83d5c6fcf1f6e5f33c8aeab3f5890ea476d34e87a1924b4a9fe10c7bf1fa603c8f707de55dd1f56036747b5849a7b56c56d6669b0c9b4badbe3f46d2b29d18c98c1092b743d5c8dd32df6a0758ad13d75f6b65778bf3bb29fc288a52ae57d211184de49e0c836471fb04a695c93ef990eaff3e5747fc42d354fbfc082f6db880e92392c82ce78b75b517ef220ca9c73bb5f3b0a7100488f2c29081f5f208e6f9d48ddcda1a1b8992776309ca3ab6c1f31e8564b7ced60c14ef20f01320fd518563246e63d67a0dba39274786e9a561e6348b933521c7b9ad6a347658795a4f4cef09da6430c43f91aff7f965db272d1701aff71dbf9779376f26ba8f9233becfeca7ea5ea375700c3b1fc7eeb203f19df3aa8d70849e89b7c635052814d1f2d1d67eda33d22aa5074197117d49ca69217ade7f658611352a109d383a7582089dee01123928cb6e4a6077cd41a2f52dfedb89cf8833eef3c35c998944abb489a28f102229de6e3c07b13038de0db338151f780b12b949abc62997f1f5b0f63d003f0bbb211a6a0df6e53ca4d557b3d7d635a68aa7e65f41e4db271b39ab9a63d9db791046574dc6605d4c21e921374861d8366f2b4744dc4b0b6eeb728699df1cdb8c3cab43fae35dc0c09c6312b56566d23005aac7209e6e3b29a360ff661ca502098d6a7ffccd4af3254b896035027f783ee8f9d3fc0b4c3d6cfd7eff0de4a04ac4dda4955bd1b149c6ef064e63e3a84274352282fc13a28632da1a3bd7f5f91d492f66cfb091f61f21a211df811796e94dfea4c6c8d2829c8676859e624cb91351322801783a5d4a7837c885ad848b3c6256c72e57e38391789803f6c6e4b1d3a185c07f19e1304d464c7fceba580076dd98c3bb29b9dce8bdac2ad86defc8869c5e69e4afaae13ba4f03a9c666394d6a5a7c8bd6617cb362c0f56726f7d64e7c75ece7daf3d74c3462f74e6be71c24540f19b391276c389e89fcf40f34861aebcd47cafabb5d84fb104b5b08029c91c1ae484a886ce3858bdc9cbd0cb354f8a64f83192539554862a4baf09c7a1d199b3b19d6f08ee8fdb741a3e91462fd70d551802155d8e82af47373735c0000226ae7cab7aa170c1d23ad90f03a0e946cdb1d80b9d8fb74dcaceb9c3c09dbe2a85b07f512d895dfb2b96791b6c2fce079fc4b12f69055a827a96ec51adcc794e680a6ff1bf7bb0a9830408cafb437c713226c0fa3d9e631ea358664a07e864d85c60120a5e08d0a865536f6050c18c2f7e51106aed6130fb73fa3af5f5428f69a60502e57a19d9bb7f74df66bda4035296e9dfcf942bb07843046eb14c9f6d58edb65092bc7072990d4c8bdb296f6100d3676acf09761a28f4c2c6ac82790967dab9cf8ec65a72df7040a7b5acee8068d5d83bffeeb57db374fc92217fa8a26bf6150bdf91d438717ca164f6496ca07c4ba9f908eb36684cdcfc5e3c75daa7070d7d806046f1a899f19bb9bed014dcdc8e635abfa55eff31816e9decc56806bb77d25ba02c3cfdf3766d2eb82adc43c034131bfe4dfbd45020771fda506eae474688be842c745198ef7714eb5f916cc41345af044d902dfa6f720a562edfecbfe6684942f75141ea517e73a122fde181218bc7e2baf0fef0c907644ee26858767c7df5d733c0e4cd81ea7fd95842fba3bad82d045db4772433b73d6513422f40b4edb10d2678af41f0db076578305141fa7276cfab9ea1c0e05acb5996826fd7de6b2b26f8c25302e5a0ed9e1a714190043823b33d703cae84617b441b0f82570e7ca0f8650581b3e084530491fc0c893254e3898fce48fbb8ab154ab5ba2fe5bd3c45331a62f9f2347ccb9e30bd3c56c4e2f9300bfccaf84bf6506a3efadef9f673e70246749758ee4b396eb7fbb890206f04eef4c290831ec11d387fcbaddd73e5b08a073c8bafc53bb5b1208045bc9c5f8ad3e2bbf701df26af4aab609393738ff12aa6be51ff3449820df61725b970be73e7d2af9e0bb80a41333fe0276732a0ddf56b17ec2a864323d07db170f83a2dac5edd8e425e646d3b2da5d29164ae29caec7f0e5dfa283b8239a890b3626775e7eeac8a96539a56260f4ddc09ada10c7dd5d77c46061350bb1c1a22b1ee28efd6188729bdc7fd2096e3e0aadae895071d9dcd172bbb2364c738e91f621841ee4b3524167ec4b74f359fa4ff55fa4082e6a0fa0168554843873fba16bb024d280b4eaa348aedb4fa294d18392516109370bf8a7edc3b39f3abfc58bf63b3d13272d6b7c3280b55806cb8165a66aea62c4f95c22c340c2582b866a42048f8866dee9cc06f8968ab23772a8cc88752391dbfd1c58b54e99c99e47f5e883c22f6cd4f9789a6efd36dd2354776fdd39c8ccb5fa023d0a21479e7c36c0f82a05b7a4d9f2bf040680da1a61d743f2cf8b680f8b2d8d32e2632d679599bbe1196a4a95d2e187dac08cc6d3291b018944f99cab1b8de3fed74e8d10ef8480c2f5d2a3969ee37c6d66c100e789e9d8473982d6b1ec60ad96bf73fb17cf9ee25db4d95c1c30b7b51453b5e7360c9da7a19601705f2fc72add4586ea0bfb5add0f6404f6db752913e9bc249af149d1dc12aee996e784e0411fd37708ea19843be5ac92a4e3347ae30c62d609cb537c70cda16722f722ad8dc38760890a985feb523e4990289b5de640a27ecb83bcc6e21d3060635cca109ffba62bde476c2a7e7c81e4b34324dcbcd8f84a0dfec03237a3c813296ddd0950b20ffdd1fa640ed422e8ef30c90b95362b454c0d6961f4337bd5f14412bd8a6687cef2e4856583ef484e995150bcc9593ca30065885c304fb52a50a339b88d5d6cfab3d15ef4088c73d4dbf583e998a8dddf92cf313413828339790cb165e5a4fb200f35331491c4ff56bd35b187ca4981cca5bacedaa9ec0b73ffcbf8bb08a89ae3f649af599716a2e7bc88cece0a8fc4427f3c5c6ce038ad9", 0xffe, 0xfffffffffffffff9) request_key(&(0x7f00000016c0)='dns_resolver\x00', &(0x7f0000001700)={'syz', 0x0}, &(0x7f0000001740)='/proc/self/net/pfkey\x00', 0xfffffffffffffffc) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x6, @local}, 0x48, {0x2, 0x4e24, @broadcast}, 'veth1_to_bond\x00'}) connect$inet6(r3, 0x0, 0xfffffffffffffedf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x3f) rmdir(&(0x7f0000002c40)='./file0\x00') r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2000, &(0x7f00000005c0)='ip6_vti0\x00', 0x0, 0xffff}) pwritev(r4, 0x0, 0xfffffffffffffd74, 0x3c) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) keyctl$dh_compute(0x17, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={'xcbc(tnepres-generic)\x00'}}) 15:01:59 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x224, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000001880)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\x87\x92X\xabK4\xca\xac\xe0P\x99\xa5\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t\x00\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') readv(r1, &(0x7f0000000380)=[{&(0x7f0000000580)=""/67, 0x43}, {&(0x7f00000000c0)=""/127, 0x7f}], 0x2) 15:01:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = dup3(r2, r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7f}) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="89", 0x8}], 0x1) 15:01:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 15:01:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6, 0x0, &(0x7f0000000000)=0x1f00) 15:02:00 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 15:02:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x220000000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffca88}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x118, 0x0) 15:02:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 15:02:00 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000001c0)='selinuxnodev{\x00', 0xffffffffffffffff}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000140)=0xec5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000000c0)={0x0, 0x3ff}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, &(0x7f0000000000)) 15:02:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0xf5, 0x4) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00000001c0)=0x6a) 15:02:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x20) 15:02:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 15:02:00 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 15:02:00 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x102, 0x1000000005c832, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x2, &(0x7f0000000000)='\\\x00', 0x2) 15:02:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0188c200000086dd6006f52600081100fe8000000000000000000000000000ffff0200000000000000000000000000010000000200000000b715f2a5b538e78a3357fac6b415a31c90e54a807d348ea8e3cc6d8f17a6d000c4d8a695daa1acd716a4ad65330728a6799fe717fd1d5f4ebf4c216cd454cfaae32b1e15a9fd0d897a731de4e375434949170c28ee4672f94fe51aeba3faffb400e9dcacc4b688760c4753f19c418953"], 0x0) 15:02:00 executing program 0: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0xfffffffffffffe3d) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='erspan0\x00', 0x681) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x2c4) 15:02:00 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 15:02:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:02:00 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0xa, @raw_data="fcb128a2498060e024faafdcbbef16c8ad4a650c6e0921928f8cc2105bc3dac6aaf344f57b7702e1eff6271ce0fb051c1c1b52163d1b9073bac8be8c57c7a9bc7b3ee743c299bd3aedbb239e486f4a8e575e4fce0f9f7a6169bc515a72a37382752087e0818d14cd863a1bbcdfe669e5c924ed00f009ea8d6e4cbbfb1c5716ad653de00a1cfaeae6416d8f98837d70dfb83336e955d224a88835432afaef3d7ffcfe212a84770826c91f869924183876b83a703e08a3094c44b6279157da55e485019278a49c7c9b"}) 15:02:00 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) open_by_handle_at(r0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x410e02, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x8001, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:02:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") readahead(0xffffffffffffffff, 0x0, 0x0) 15:02:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3ff, 0x8000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x0) r5 = semget$private(0x0, 0x3, 0x420) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000100)={0x7, 0x774, 0x7fffffff}, 0xc) setsockopt$inet_int(r2, 0x0, 0x21, &(0x7f00000000c0)=0x20, 0x4) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000040)=[0x3, 0x4, 0x7f, 0x0, 0x0, 0x5]) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="f1259df94e906921a7b913c94a5b1b76496dccaf2a5a00e7afa43f3242e8b7a861") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r3) 15:02:00 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x96W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x402}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 15:02:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff7000/0x8000)=nil, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x6e, "9276b89839bf7249bd64a77fa4658805871dbc546ddb54520342a25ad2f618227b38bf6d270f0c3ca750381e4174f5f09c6cd61624f08759cc2a961019a7e15e8e7d88010a8a7a2d092d5bb8ab9031f51b85fa8277acf81255c012db48e21aeaece8f7876cd3eb4578508bd460fa"}, &(0x7f0000000100)=0x76) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@exit]}, 0x0, 0x36df, 0x65, &(0x7f00000003c0)=""/101, 0x40f00, 0x4, [], 0x0, 0x6, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:02:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={r0, &(0x7f0000000240), 0x0}, 0x18) [ 2465.677285][T24072] IPVS: ftp: loaded support on port[0] = 21 15:02:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 15:02:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff7000/0x8000)=nil, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x6e, "9276b89839bf7249bd64a77fa4658805871dbc546ddb54520342a25ad2f618227b38bf6d270f0c3ca750381e4174f5f09c6cd61624f08759cc2a961019a7e15e8e7d88010a8a7a2d092d5bb8ab9031f51b85fa8277acf81255c012db48e21aeaece8f7876cd3eb4578508bd460fa"}, &(0x7f0000000100)=0x76) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@exit]}, 0x0, 0x36df, 0x65, &(0x7f00000003c0)=""/101, 0x40f00, 0x4, [], 0x0, 0x6, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:02:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 15:02:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3ff, 0x8000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x0) r5 = semget$private(0x0, 0x3, 0x420) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000100)={0x7, 0x774, 0x7fffffff}, 0xc) setsockopt$inet_int(r2, 0x0, 0x21, &(0x7f00000000c0)=0x20, 0x4) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000040)=[0x3, 0x4, 0x7f, 0x0, 0x0, 0x5]) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="f1259df94e906921a7b913c94a5b1b76496dccaf2a5a00e7afa43f3242e8b7a861") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r3) 15:02:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:02:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 15:02:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000003c0)=0xd, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000580)='./file0\x00') chroot(&(0x7f0000000000)='./file0/file0\x00') umount2(&(0x7f00000001c0)='./file0/file0\x00', 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x2}) getsockopt$inet_buf(r0, 0x0, 0x3f, 0x0, &(0x7f0000000180)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 15:02:01 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x96W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x402}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 15:02:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff7000/0x8000)=nil, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x6e, "9276b89839bf7249bd64a77fa4658805871dbc546ddb54520342a25ad2f618227b38bf6d270f0c3ca750381e4174f5f09c6cd61624f08759cc2a961019a7e15e8e7d88010a8a7a2d092d5bb8ab9031f51b85fa8277acf81255c012db48e21aeaece8f7876cd3eb4578508bd460fa"}, &(0x7f0000000100)=0x76) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@exit]}, 0x0, 0x36df, 0x65, &(0x7f00000003c0)=""/101, 0x40f00, 0x4, [], 0x0, 0x6, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:02:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3ff, 0x8000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x0) r5 = semget$private(0x0, 0x3, 0x420) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000100)={0x7, 0x774, 0x7fffffff}, 0xc) setsockopt$inet_int(r2, 0x0, 0x21, &(0x7f00000000c0)=0x20, 0x4) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000040)=[0x3, 0x4, 0x7f, 0x0, 0x0, 0x5]) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="f1259df94e906921a7b913c94a5b1b76496dccaf2a5a00e7afa43f3242e8b7a861") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r3) 15:02:01 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) open_by_handle_at(r0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x410e02, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x8001, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:02:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x800}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x3}}}, &(0x7f00000001c0)=0x84) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000200)=""/222) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x101, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 15:02:01 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x96W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x402}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 15:02:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3ff, 0x8000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x0) r5 = semget$private(0x0, 0x3, 0x420) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000100)={0x7, 0x774, 0x7fffffff}, 0xc) setsockopt$inet_int(r2, 0x0, 0x21, &(0x7f00000000c0)=0x20, 0x4) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000040)=[0x3, 0x4, 0x7f, 0x0, 0x0, 0x5]) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="f1259df94e906921a7b913c94a5b1b76496dccaf2a5a00e7afa43f3242e8b7a861") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r3) 15:02:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x488c40, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x32, r0, 0x0) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000040)) 15:02:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:02:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x2}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000040)) 15:02:01 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x96W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x402}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 15:02:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff7000/0x8000)=nil, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x80000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x6e, "9276b89839bf7249bd64a77fa4658805871dbc546ddb54520342a25ad2f618227b38bf6d270f0c3ca750381e4174f5f09c6cd61624f08759cc2a961019a7e15e8e7d88010a8a7a2d092d5bb8ab9031f51b85fa8277acf81255c012db48e21aeaece8f7876cd3eb4578508bd460fa"}, &(0x7f0000000100)=0x76) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@exit]}, 0x0, 0x36df, 0x65, &(0x7f00000003c0)=""/101, 0x40f00, 0x4, [], 0x0, 0x6, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 15:02:02 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10000, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3e337abdf1774e4f, &(0x7f0000000200), &(0x7f0000000240)=0x10) r1 = socket$kcm(0x10, 0x2, 0x0) modify_ldt$read(0x0, &(0x7f0000000280)=""/209, 0xd1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d80000002a008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x400100) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000380)=0x1, 0x10001, 0x3) 15:02:02 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="a341f46b863b500e2efca649a04a3507c1bb72025f0642ec9bc77ada"], &(0x7f0000000180)='./file0\x00', 0x0, 0x23080, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="098b424451ab037f3c7cc566d6f10d6b6133a453a62689384278ffffd0"], &(0x7f0000000300)='.', 0x0, 0x2802008, 0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7, 0xec, 0x81}, 0x3}, 0x20, 0x1, 0x0) 15:02:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x10000000000016, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000040), 0x4) [ 2467.254541][T24538] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. 15:02:03 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) open_by_handle_at(r0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x410e02, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x8001, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:02:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1a8) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:02:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x20000, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/c5rrent\x00', 0x2, 0x0) close(r0) r2 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x20000) r3 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000001c0)={[], 0x8, 0x8, 0x80000001, 0xceb4, 0x2, r3}) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x5, 0x18c109dba18ceba) socket$pptp(0x18, 0x1, 0x2) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x8001, 0x200000) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x3a9) 15:02:03 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) bind$pptp(r0, &(0x7f00000005c0)={0x18, 0x2, {0x1, @loopback}}, 0x243c1aee) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xd89, 0x1) r2 = msgget$private(0x0, 0x427) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000600)=@sha1={0x1, "055d0c009fc5dc56aab4672382fc9f84fb4d39c2"}, 0x15, 0x3) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) r8 = getpgrp(0xffffffffffffffff) setsockopt(r0, 0x6, 0xffffffff, 0xfffffffffffffffd, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000540)={{0x6, r3, r4, r5, r6, 0x4, 0x24000000000000}, 0x4, 0x10001, 0x71, 0x4, 0x5, 0x81, r7, r8}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x1, 0x2) 15:02:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:02:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffeff, 0x40880) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xc0, 0x4, 0xfeffffffffffeffe, 0xb5, 0x401}, &(0x7f0000000380)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000340), 0x4) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x101}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYBLOB="df000000b8b4a8ef7a13f114b641046ca55bd908e6870549c323bef9658b5d57928b9758b7f5b765054c87bcfb197e2156326a5c7fbc0f9a57d47e63710dc12dc093536b2a3ed0e6f9c7401f1fa71f57b4a44a31dbde94f010adac8a71fa7f54bcef34131059a7da7d74fe6f47f0cb86ece450d287f9b671a01940d2d6d9d81f77c1340e20eaea22f87046087846b88a0491023d8fe876c81ef573dc0c239d30591db2966ddcd92c646d7ca38f49eb9bfe828b6d503f9705852af78f3fb1456145fdca756dddcc1209c96f27a3705d08428143db0bcddb698c9309ea55409c82a464b5"], &(0x7f00000003c0)=0xfffffffffffffd7a) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r3 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8080) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x0, 0x7001, 0x2000, &(0x7f0000006000/0x2000)=nil}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r8, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r9, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x800, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/snapshot\x00', 0x200800, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000000c0)={r10, 0x1, 0x6, @random="42e8b87589f6"}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 2468.093743][T24659] IPVS: ftp: loaded support on port[0] = 21 15:02:03 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x252, &(0x7f0000000080)={0x0, 0x2ae}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = getpgrp(0x0) prlimit64(r1, 0x2, &(0x7f0000000040)={0x5, 0x6}, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 2468.138791][T24658] device team0 entered promiscuous mode 15:02:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000000)={r1, r2+10000000}, &(0x7f0000000200)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000540)={0xa, 0x1, 0x0, @remote, 0x4}, 0xd9f48a3cc7967be0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000100)=0xfffbfffff0000002, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x1dd, 0x0) [ 2468.183245][T24658] device team_slave_0 entered promiscuous mode [ 2468.209587][T24658] device team_slave_1 entered promiscuous mode 15:02:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x40}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90}, 0x90) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000}) r2 = syz_open_procfs(0x0, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xce, &(0x7f00000000c0)=""/169, &(0x7f0000000000)=0xa9) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 2468.243961][T24766] mmap: syz-executor.3 (24766): VmData 18657280 exceed data ulimit 5. Update limits or use boot option ignore_rlimit_data. 15:02:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64000000000000000630b0303030303030303019e10f8f3dd3838882e76247a0303030", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 15:02:03 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2000000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a300, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x101, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 2468.316285][T24655] device team0 left promiscuous mode [ 2468.322163][T24655] device team_slave_0 left promiscuous mode [ 2468.333404][T24655] device team_slave_1 left promiscuous mode 15:02:03 executing program 3: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, 0x1e9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}], 0x1) setns(r1, 0x0) ioctl$sock_ifreq(r0, 0x891d, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffa7, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) [ 2468.579178][ C0] net_ratelimit: 4 callbacks suppressed [ 2468.579206][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2468.584812][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2468.648992][T24658] device team0 entered promiscuous mode [ 2468.655841][T24658] device team_slave_0 entered promiscuous mode [ 2468.662696][T24658] device team_slave_1 entered promiscuous mode [ 2468.687441][T24658] device team0 left promiscuous mode [ 2468.693623][T24658] device team_slave_0 left promiscuous mode [ 2468.702612][T24658] device team_slave_1 left promiscuous mode [ 2469.339546][T30594] IPVS: stopping master sync thread 6557 ... [ 2469.345642][T30594] IPVS: stopping backup sync thread 22018 ... [ 2471.227753][T30594] bond4 (unregistering): Released all slaves [ 2471.239925][T30594] bond3 (unregistering): Released all slaves [ 2471.249152][T30594] bond2 (unregistering): Released all slaves [ 2471.257985][T30594] bond1 (unregistering): Released all slaves [ 2471.290868][T30594] device hsr_slave_0 left promiscuous mode [ 2471.359206][T30594] device hsr_slave_1 left promiscuous mode [ 2471.454894][T30594] bond0 (unregistering): Released all slaves 15:02:07 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) open_by_handle_at(r0, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x410e02, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x8001, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 15:02:07 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in={0x2, 0x4e21, @local}}}, 0x90) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) getresuid(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) socket$inet(0x2, 0x3, 0x29) socket$packet(0x11, 0x3, 0x300) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 15:02:07 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'bridge_slave_1\x00', @random="cefaa64e1eda"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000080)) fgetxattr(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974792e2f5765762f736e642f636f6e74726f6c43230053812f82fea3ac77a344fc0b461e94b862e3bb6531498eae2a332e2c659e9ed2"], &(0x7f0000000200)=""/196, 0xc4) 15:02:07 executing program 3: r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, 0x1e9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}], 0x1) setns(r1, 0x0) ioctl$sock_ifreq(r0, 0x891d, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffa7, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) 15:02:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) modify_ldt$read(0x0, &(0x7f0000000200)=""/127, 0xfffffe6c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="2a213d96a2e02ef440d5649e1048a7a052d6abdeb78dc899213b78c18cdac8c327c1c57228b9e29dd17ef0d2ad658f431ae1560a77b751dd573d4d4b2953d1c0c08377d3d388f494be00ef96cac3e37a50fe76db48fb11ac9fbda3f8e891a28cac29a3f8849f0c724b19accebd6faab39dc8603491708e32d6", 0x79) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x0, "98d71391c61188cc132ca4f8a06153f3"}, 0x80, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x8) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) 15:02:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{0x9, 0x9}, {0x2, 0x100}, 0x7fff, 0x3, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = accept(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000005c0)=""/77) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r6, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x4, 0x8}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000440)={r10, 0x7}, &(0x7f0000000480)=0x8) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$UDMABUF_CREATE_LIST(r11, 0x40087543, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100008005000000", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="00000000000000f0ffffffff0000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000400000000000000080000000000000", @ANYRES32=r11, @ANYBLOB="00000000004000000000000000000000008907000063cf354b84ce437849f7d91fe8640ea4083b2148b43c7e36cb6b0b8ae5d9c4f6cb2b710d2cf61ab1ffa21c12b230a6df28376e77997b4579487c5682b48626845825208c23582f94830991a26373454b48a912bede2494aac4160211031dcb5a2807a9480dfb", @ANYRES32=r11, @ANYBLOB="0000000000000001000000000000000001000000"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) 15:02:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x7fffffff, 0x5, 0x20, &(0x7f0000ffc000/0x2000)=nil, 0x1}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300020c000000ffffffffffffffff02000800020000000000000000010000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x8, 0x70bd26, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 15:02:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000020000000000000000000001a00000000000000e5041649feec81d94eb9f9a98d75e4209c685cdb84ff9eb18cc70e1d73781b9ccbd08a0916a69a426781e540ec"], 0x18}}], 0x2, 0x0) [ 2472.807169][T25009] IPVS: ftp: loaded support on port[0] = 21 15:02:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:02:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) r1 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='self\x00', 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/20, 0x14}], 0x3, 0x0) r2 = syz_open_procfs(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)) mkdir(0x0, 0x0) mkdir(&(0x7f0000001dc0)='./file0\x00', 0x80) keyctl$describe(0x6, r1, &(0x7f0000000300)=""/187, 0xbb) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') recvmmsg(r2, &(0x7f0000001b40)=[{{&(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/24, 0x18}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/208, 0xd0}, 0x2}, {{&(0x7f00000007c0)=@tipc=@id, 0x80, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/135, 0x87}], 0x1, &(0x7f0000000d40)=""/221, 0xdd}, 0xfffffffeffffffff}, {{&(0x7f0000000840)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1, &(0x7f0000000e40)=""/244, 0xf4}, 0x6}, {{&(0x7f0000001200)=@ethernet, 0x80, &(0x7f0000001600)=[{&(0x7f0000001280)=""/155, 0x9b}, {&(0x7f0000001340)=""/200, 0xc8}, {&(0x7f0000000bc0)=""/39, 0x27}, {&(0x7f0000001440)=""/145, 0x91}, {&(0x7f0000001500)}, {&(0x7f0000001540)=""/183, 0xb7}], 0x6, &(0x7f0000004000)=""/4096, 0x1000}, 0x3194}, {{&(0x7f0000001680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001700)=""/254, 0xfe}, {&(0x7f0000001800)=""/81, 0x51}, {&(0x7f0000001880)=""/193, 0xc1}, {&(0x7f0000001980)=""/70, 0x46}, {&(0x7f0000001a00)=""/135, 0x87}], 0x5}, 0x9}], 0x5, 0x41, &(0x7f0000001c80)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001cc0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000180)={'team0\x00', r4}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005100)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000005200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005240)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005400)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000005500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000005640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007000)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000007100)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001040)={'hwsim0\x00\x15\xea\xff\x00\x00\xbb\x00', r9}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000007300)={@initdev, @multicast1, 0x0}, &(0x7f0000007340)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000007400)={0x0, @loopback, @multicast1}, &(0x7f0000007440)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000077c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000078c0)=0xe8) getpeername$packet(r2, &(0x7f00000079c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007a00)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000007a40)={@local, 0x0}, &(0x7f0000007a80)=0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f0000008100)={&(0x7f0000007ac0)={0x618, r3, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x278, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffe01}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3ff, 0x5f7, 0x8, 0x455c}, {0x200, 0xd, 0x1, 0x3}, {0x3f, 0x1b, 0xe4, 0xa553866}, {0x275, 0x2, 0x10001, 0x1f}, {0x1000, 0xffff, 0xc7, 0x29}, {0x1, 0xc1, 0x100000000, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r9}, {0x7c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x23c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4b7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x84b4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7a}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r17}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xd7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}]}}]}, 0x618}, 0x1, 0x0, 0x0, 0x20000050}, 0x20000000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@remote}, &(0x7f0000000400)=0xc) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000900)={@multicast1}, &(0x7f0000000940)=0xc) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000980)={@multicast1, @multicast2}, &(0x7f00000009c0)=0xc) getsockname$packet(r2, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a40)=0x14) accept$packet(r2, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000000b00)={@dev}, &(0x7f0000000b40)=0x14) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000f40)='asymmetric\x00\xc7\x06\xcd\xf9\xd5\xde \a8M~a|o*\xf4z-\x04\xc8\xd4S\x02r\xbc\xd5\x11\b 5\x00O\x91{ \xb1b/\xb0\xa9\xf6\xa6\x97\x80F\x9b\x99\xd3\xf5C\xc9\xb5\x81\x1f\x19\xcd9P6\xbd\x92\xd3}TJ\xa2\xbd\x88\xbe]6l)\x86\xd2\xe9c\xfc\x05\xfa\x81\"\xe4\x87\xae\xb8\xba\r\x86yX\x13wjE(y*\x17\t\xfb\"\x13 g\xc8q\xd4%\xdc|\xdcj\x9c(\x1ax\xbe\xec\xbeS]CGD(\xbd\x8f=!\xb4\xd1\xfcm\x19.\xf6by\x15:\aa\xfc|\xf7\x88k&\x16\xd5\x90\x9c\xff\xb1}P\xc7\xc4*\xd8\xdbly\x80\x04B\xb0\xe8F\n\x9f\x0f\x10k-6\xb7\xf2$H)C\xfc\xd3\x14\xda\x03\xe6\xc2\xb7\x87cG\xce\xab\xe3A/T\xb0SB_\xe82\f\xee', &(0x7f00000002c0)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000001c0)) fchown(r0, 0x0, 0x0) 15:02:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0xff, 0x0, 0x0, 0x10001, 0xdd, 0x4, 0x7, 0x4, 0x9, 0x0, 0x80, 0x5, 0x3}, {0x3d5, 0x7fff, 0x2e4, 0x7, 0xb79a, 0xd699, 0x7, 0x77, 0x7, 0x1ff, 0x8, 0x800000000000, 0x6}, {0x1, 0x80, 0x908, 0x0, 0x15e3, 0x1, 0x5, 0x7f, 0x80000000000000, 0xf8, 0x0, 0x4, 0x100000001}], 0x8}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a00000a1f000007002808000800084004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:02:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fgetxattr(r0, &(0x7f0000000100)=@random={'osx.', 'net/anycast6\x00'}, &(0x7f0000000140)=""/195, 0xc3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r0) r3 = getpgid(0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/anycast6\x00') ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000240)=r4) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000033001901000000540000000004000000ffd38d9b0c0001000600060088470000fafbb35d679da823481cd99ccc675f71b0b1cb12fc4fa52f90c78b7a9b363f9ee184af88f34ffef0f1413afe1efdae7135ea7bd6eedb714f13227413b1afbbb39b264578f0cd3b6c2cd8b91ef80c4714d1bdb4d121e0ba68c583e144260e2789e1ba14f3e1fb07975db79708c5e63802cc9492f032b505b3287fef5ff0f80224495e3e61044a0001000000000000ec2f481031becbc6988e41f34130dc64e2eadf1bc21a23923bf8abc7d11aca124c6efb7848eb0e8055bf90155fe9d28037a871a35a63a61841776aa0e14dcfad6f551881276db4dcfb3de9c1bcdef9decc9fc7780a11c6d008869cf5bef2e829015b1cd1c422b915d3a6ad1b6d1ebc0011767cfe46da5a18a20c41568fc483ca511289c7119bf7576a276efff813eddb761a4fda772b9380a670c706ad67deaa0196528070b4025d527856a8e6d87521d1c2b37f368403850a9b3a97f87f1f1ea80efd654901175995bddae9a07ac892d4fcc1edf5405aecb55dd91e728a06ab2526d4494b8fd3d137539862cbb7bde0daef733df8883ad8cace5c90a2aa61d61394716f193298c405d1149439a7a7ec5734cbf9ad9a1819f5b8646a586a9e4b0b326605d13ac8108335e43df1c98310871d9cd8d5ee8086379ba3b6ea89963e570d58ef0c4958ef2ceb6cc829443d32b678e92c6634e7f048b931705479599b5b3c71000000"], 0x24}}, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r4, &(0x7f0000000080)={r2, r1, 0x1}) [ 2473.111572][T25228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2473.155573][T25237] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 2473.330972][T25336] openvswitch: netlink: Missing key (keys=40, expected=200000) 15:02:09 executing program 5: r0 = memfd_create(&(0x7f0000000240)='s\xdd\xb5Z\xa5\xc0\xccr\xc8\x8a\x81F\xf7g\xfct\x89\xc3\x95\xba\xf5\x90\x81\x1f\xd0\x86\xd6Q\x04\x99\xfaM\xd44q\xad\t\xc4\xcf\x80\x94\xe2\x91\xca>J\xa7\x7f\x13\x95\xdf\\x\xa06\x86\xcc\"\xd6d\xd5^A\xe88\xdd\xf8\xc3\xc6\xdc\xf9k9e\x86\xa1 R/\xacw\xf1&7\x14e\x9e!\x18X}\a\xdb\x06\xb6yf,$!\x7f\vV\x84', 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x16, 0x13, r0, 0x0) 15:02:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="2166b6b30400fbab65d8b4ac2ca35c6e", 0x10) dup2(r0, r1) sendmmsg$inet6(r4, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="299dab5ab2abb3310e95e6b86cd4a9f0991eb5848de57aa6ca8137eed171e7f0e0e882a31ada6aff065acf75eb1f74b5e657f00698f9a15463d06ab3758eabdd50749dc806fe819ebbd66902", 0x4c}, {&(0x7f0000000280)="82baeb19e9552d408a67fa024e7ff303f084178c5e6fb6c14c309aa668736cff1e2743c5c4336fb249bf5ea5ad51003bf05c4c987114743303de9e82ab0fbe688b8db87382540f66f2f7f6efd22de0a60bd21059c7799529c41b008e504f75f8f82bac39a1b02b61f89839cdd99024c502c4786d8c290bd1ada591985daddd7706b075e3feb5f80385d09d955e550faa43e7b9a2b98b449c86ad4eb6f49073b2169f831b050713ddad2fb441a148c72887c7455dc883254af5d17fcb80a7560ed1537f4b5c690257515f5f01be1f63377c7dd29f73888fece7b6be", 0xdb}], 0x2}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000640)="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", 0x60d}], 0x1}}], 0x2, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r2, 0x1) 15:02:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:02:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:02:09 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x7, "f5db2f49ebebd4068bb8c91b36efba56"}, 0x80, 0x0}, 0x0) 15:02:09 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x0, 0x2}) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="cf", 0xb1}], 0x1000000000000096) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x100c1) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) fcntl$setown(r1, 0x8, r2) 15:02:09 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x101000) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)={0x6000, 0x4, 0x9, 0x406}) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x10000000000016, &(0x7f0000000000), 0x188) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f00000000c0), 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x3ff, 0x3}) 15:02:09 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000140)=""/194) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x1d7) read(r0, &(0x7f00000011c0)=""/200, 0xc8) 15:02:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000003e00)="0f", 0x1, 0x8000, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800800e}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) sendto$inet(r0, &(0x7f0000000040)="d2", 0x1, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x5, &(0x7f0000000100)=0x2) 15:02:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x2, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x1, 0xa8, 0x6, 0x8, 0xfffffffffffff800, 0x9}) 15:02:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:02:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup\x00\xf2\xfb4\xa2\xe9\x1b\xfc\xe5\x95\xca/\xc2^l`\xecj*\xfa\xed*\xc3\xc5\x94\xb8>\x9cos\x1cs(\x92T\xd6\xea\xa1\\\xaa\x030\xd0\x10/\x8fVb\xbet\xb3\x9eQ\xc0\xef\x83\xea\xffdZ\xb0a\xc0n\x96\xdb\xc14\xf9a\xb0\x15\x81\xb6\xbf(<\xd6&W\nSk\x8d\xa7\xf7\xbcN\x96Eh\xa0y\x16\xdbx4h\xf8\xcb\xda', 0x200002, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000140)=0x5, &(0x7f0000000300)=0x2) r1 = socket$tipc(0x1e, 0x76ac4fdbddc4a39e, 0x0) bind(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x3ff, 0x0, 0x10003, 0xfffffffffffffffe}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x4, r4, 0x10001, 0x8c4}) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3f, 0x1) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) connect$vsock_dgram(r3, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0x1c, 0x0, &(0x7f0000000440)=[@clear_death, @enter_looper, @acquire={0x40046305, 0x2}], 0x3e, 0x0, &(0x7f0000000480)="5cc570b5b79f2be0522f44fd71ff824833a2d7f951e61901c66dccce364b06561e238493dd8e07415ccc757f7c7c55e4fbea19167eca1cb8e4801e4faad1"}) set_mempolicy(0x2, &(0x7f0000000040)=0x5c9, 0x4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000000)={0x2, 0x7, @name="2c8a7c6d8e1e10ccb1d29084c2e54bc890f02588fe4fda206f07be8ae6833545"}) 15:02:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xe3) ioctl(r0, 0x7, &(0x7f0000000100)="11dc7bf070002000000000") ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000240)={0x0, "0bd52d0c578c092e355d683ca7e8e5117dc444caf92676fc5b84edc29048077f", 0x3, 0x5, 0x1, 0x400, 0x2000000, 0xefa13654cc8feb68}) ioprio_set$uid(0x0, 0x0, 0x3a89) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast2}, 0x4}}, 0x9, 0xa1}, &(0x7f0000000200)=0x90) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x1000, 0x4000}) 15:02:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000004140)={@initdev, 0x0}, &(0x7f0000004180)=0x14) sendmmsg(r0, &(0x7f000000a980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="de0e39a190c0f6093dc371c6b7c6b376f27a3ebf77ce480ad2c8cf4b0c68a56bf6bf61b37ea524f94f31acf22c60cef23e92f1f9493f32bf6d3336254c36", 0x3e}, {&(0x7f00000002c0)="b4de8e7e5f08387f8ab92d77a63ca82c6e3ed115210f87a6ab17aa0af03e9f69c27d06e32c24f81605b1a59246121d7f4c851e57d9be51263095a36dd6bdda817364c5beef69020bf573fe4f8cecf6ad6441c71a08b9ab435ec6ceda28cd380009f18967c4c9a179a400a6e6b6cf59635cd4df1403a608ffca7698e57bd6642a6bd1692c1f4c09e24a34687092007c9320b2c38c5a46adefb4436d85eefccdb3c49e8f8a7a883e94bcf4ca089a8e0f4bae3d36a2af30e631c07d5bbb9d43ca", 0xbf}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x23e0}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002780)="f8c345cb1be3f717845ea9b0939ad32bba176226c582bcd40b24b919911fec819d45c8dcd31732ea4a2f86d0492bcf89b03820103b2d017dbde50117bd2af7bd8f18a12e53f0304e4da2326e66e2d0a6c5dca356a70c6963c503d7dd15d05183b7c76e589d6808b52361a81b6a0b2b46cda433de831687d6e36ca4", 0x7b}, {&(0x7f0000002800)="8de3807a57d2cd67c15f713de573f3eef8ac504058f979e67ff18b4c97bfd7feffd880c4903c64983a3d58d937e83f2e82ae15e5f91254944b81bee5b31c94aeb96946ace5f5", 0x46}, {&(0x7f0000002880)="ab030c1ec8878c7d0dd0a6e8d6539ea565671a8b134ce4676ab5c105459caad7b09131487f9656d460705c389afa672fd252b384c677751c0f4dd56d49e23e07d315f69ae6c76ee3a43d01dd2ff9590062abf1df121e449d3d8d3663b53bec16e8117ae8e4d523cfa227c1e00dca4a0f8f4ec94fb13ab297b411a10b6f7ac2a255e62f350076fb528f8b61bdedfb3998c9bca8f2437937f300d4b8230f4d888198ef439713f56f65f47439e209bdf4af579f864b04292a4c909920db0719623faa00449a0ac851679bcd", 0xca}], 0x3}}, {{&(0x7f0000002980)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x80, &(0x7f0000000200)=[{&(0x7f0000002a00)="495f82527c379f7f8dcccfb7fd05f30974de524d0fda3698acb2fc1666f89af2a7c07074494946df283d62b571fcb9a982e5f57a1b28a2028e34da67f3d89aa7d0aeda72bf98351ce9c688e4f3bc6f364a218043fc70d6815e44973c68bdd3f51badc8a71de6da08c1d071f5194fd5e1d0d2a5d2f423e7636574e3e04014928c04616f9d49b2a8a04f7f27e64bcfd69ca8d106", 0x93}, {&(0x7f0000002ac0)="9fddd01589ae8c173b13ede30efe15b84986a51c0932c0f222f69278e052ccaf2d6b60924110f96d439774764b52d02dd8d1f2511d27665885dd4c62ad1737dfe9910a5c8dbda85d2932e1f003393c16b521f0defa862656952ff8b3fdc8b93016341be0fd90015c5835bf0ff7b36f86d402fe4982faf418ebbb63ef245ef6d3deabe9f092d28eda1ac45af79619bc67789fa061d55ebe8162a61dee8d15a728cd5c67fe20ce5aaa8eff3665656fd2eef60ac4eea6174c66cb899f7cfe1acbb8121c9cdb51d47cb3946e3522a245d439d56ebc9b9d71", 0xd6}], 0x2, &(0x7f0000002bc0)=[{0x80, 0x0, 0x0, "53428f56a935e4839a3a1952b7ea7f412e1077f0fe099b1f0a1132158620064745b5e741725e1bbb031386c8cee8734ab481a7bbf70cae92e74e546b36afb3b1b5776ebdb787699712a2c6b5c015916b7333a838abdf35b17b18b44c2f002632d155fd0e077876c97a89f0e47bec1a"}, {0x98, 0x0, 0x10001, "17c41a49e0ff307f2cc3d6d79147c7acc49ed328abd9d670c72cc602d253874f9a58715d810e9bc7062bec379122af63c4dd820520672d82dfd56aa2d0892a4e6ccffbc5256c4ff7015ba9c2aa8cf2ae87aef0ae422f9c12fe65696472df66d132bef1e4bcf13f1bb04f9c26fa15e821cf7b526a389fe86b924fd96fbc084c876fb1200b"}, {0xd8, 0x108, 0x101, "e83e0cf7e81063acb5f8005362de666990b5357b5aed0e7608786bc999b06ccde484f1adbc3def0dcd9adbfee19565dd84568339a469d18f4cbd0f78cb01ca3fb0f6715211b77482266d880c8c683a6ab874bbd9a879f7df5614e84c3d6b3913eab6fdffd8a076b2f83b48dedd141f9a815292ba1bcaebeb31a1fb1fe1a0203010832d7d63d0861c3ab2ecb5f8cd24c0a7ff904d00940c6c1781c09a099947cad2a26b854a2e745fb8ef6c847115dd855c7bfbbc6b962bc4ba3f873394d5b27a2d"}, {0x90, 0x29, 0x3, "27b23ef2a240ef7640df07e25d1099a200c1c19a32ef5d85a244c6e7ba3bc115a56788e15e040d80c64e3116228f7a3e2029f4341600e2a02c1998ab72e3f6177085ccb561914ffde634c4447762cd8452abe16215cbcf0087237164b1fc1c20c5d2952350e9ccfe4faabfd8daca5fa2168e9250ca887fca2bbc0e12256d"}, {0x1010, 0x119, 0x1000, "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"}, {0x30, 0xb5a1572d97d7dd33, 0x80000000, "73bee69ad9acff6acf87b34275b0c43abceb00c69ff64669a2"}, {0x80, 0x10d, 0x5, "d41cf15c9c5819bb007b26ce4eb669f77051e920d6a899abe7012cddff2c2d84122e8cf0e959acc3323e041423b88c069e4ed6cb59366325cb0840544889146d315d3f69bb4c880f53edd2f2464656313706435fa1a1f78230a64b43ff388f93cc90b521319873e546f733"}, {0x100, 0x13d, 0x1, "9a5cbfd5f5c0b08bff7c4ea9c6d0889e4fb236ebebbd7cbd331db3b40001d9f58039fbdc2e99abc4eaae2eb185b3f6f394f6df09dd52d94a2938dafc4a0d0d1ba6f284511149ec268137a9354e0481f3bb51ad400cd85d393b1924299f1304d0d18331a946343b0a0e39732f2070a0417733c36cb76ed64166fd68b42a1a43b0f37586facecefec31024eb0f3b757cd898430cd511235f8a65122e54d7d57de17728b1c025c2948e2dd936dc9454953fcd3c4eb2ddfc3e5343652f27b85843211e8b36618634d07e0e7a1ce523b21b0fc9d438e51a887abf951c683a5d0ca18a6eccde0edb1b54e54d"}, {0xf8, 0x88, 0x9, "b053bd619e4810a4a2e3e04a7758b3b4cfb7e39857080f88503ecfdf90cb7f7d19cc34432ec62f12b5fc95d3cee8428ffa6cbc35c3351f7af0b3230fd634b8d85f462dea5a6bc981753ef019a8411a83c543844e28bbea6be4accb4a666655e221274b5ee4cdec23b8a436c0a3fb06c527617142f40d494ff339f32a84ecc0f7c021a68afd152f42f78e19b6de84deb831fdcf7e75527c34ff83e7cb233fbd172bced5bf9d5c96ab787b03223252520dc96c6e2cd5dfdf256b5ebd5c2519e717c801325393b4400b3ed028b96d09feb4d7285fdd660edaf7a8a4d77d93ff0d1e52d658cc"}, {0x28, 0x112, 0x7, "107a9df12a41b6e0947a96978f08acc20a82"}], 0x1560}}, {{&(0x7f00000041c0)=@hci={0x1f, r3, 0x3}, 0x80, &(0x7f0000004440)=[{&(0x7f0000004240)="f80302045e5102a5823dcfbb2eda9090921768a538b0db5936ef8fb6d582ff87efdc1a251a7a963dcb5ed7bab750213bf7234766c7856914675e82ce500f78a8666bc1fa468bda98df181670552202f0b0f03400c314b716e7fbe9e34a3acc7f74be5ef3ad3cb1131fee00272afd03f33bcc200526bcd3eeba514fe7c35ef47c4110a9727abdc10f50a9c99e8a57304990f4e6c93242683c18c1e51e943fe1c67f8416eda4ff", 0xa6}, {&(0x7f0000004300)="cb6511f9044e0a71c22df79c18c10e356d5ea2eeb43b5e40c9fbe43dc1208e96361ecd0b43abd3be1b2e8775931920a5568fae975b5a71a67c67aa548673024ea14146a6a9", 0x45}, {&(0x7f0000004380)="858d393333a0438bc240f1c7c711e76f1c8d0be29602ef3982f9ffb03a699aff3c25209095b388da53bbdd354bbfb443ad2631797196f5e1b1ae25d33ebd5c94916689f1f88971592043240ca6fa704b6fe6854a77d8267605a79372f2f359f2dec474ae15", 0x65}, {&(0x7f0000004400)="362025f9a560d1d040bbb47edce1ec5a16c218f6ff37615343a7a182a7a96e48e22320a21ab127021200d8de850200d915", 0x31}], 0x4}}, {{&(0x7f0000004480)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f0000005940)=[{&(0x7f0000004500)="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", 0x1000}, {&(0x7f0000005500)="d1708303d277a40f30073fb27eaab261cd0bec745b663b0c123e75236645ad7f03b44800af7b3a717661e85f01486e4fc0d949be837700a273e56bb695096cc0c98884c76660958a57283da5ad5d0f13b28f3c8408ddcb255a7e2a89ce", 0x5d}, {&(0x7f0000005580)="12b08e309d7e4395c1132990eba1e4e3b950513fafa60d7c6fde83e76e1cc9558035a98dccffeacc4172b02976e26d3b529bb5be5f2a74351513a9dcc934f9db3aa58564f1e28c93be83d6494c1da23f96e1f191c2c4e17566b874b540283ae1116b9aa6aef359e405112d0d125f0fd9284ed978982ad20ed3edd0cb15d91a1a01bc20e5d19f10210df5b55f3fd303d20d89ea37aaa39c79d6d17304c4b0eb91be5b4de7fd4aadeaa56754a5a8d7482f185d9f10597c6c74692243eb3ef3039b799d577f4fcea6e0317369bf58ebed6cc53b9595a1c00d267162ed5a365781", 0xdf}, {&(0x7f0000005680)="d654b939d47914d066fc909f27705a20a3f5d46aa5d5a26d8141aef2078250d78a53acf47b28302a", 0x28}, {&(0x7f00000056c0)="ccc8e6ba1b4f", 0x6}, {&(0x7f0000005700)="6bca06492779145e4c705d825e20061e818dd07cd4d4adf4c54cd91eead6a81b21579afe9fac0e990b9d8dea1f485b3f46dba69b7c41243c60da19c042274ebc3f4e22f7d504dbd019e503606c81074d415f1f719989b9be4ccb637af1ebc2cb67ce28b3af453c65ece4948549f0ae008fb6eca6600eb9aecc53f2732fc0ead70a7b8b8ceae7ab3c7fa13304c61333c4c2f162b3bd5a73c7b2c8a2961a96a8e7bfb9f2fdfc4dbee69ae46f8f06fe873f7116476532a74a28d5de53253c5a422281ead2a638ac1b399d2f509854c3a2f613d6f48314e2a2ca7b548059645c", 0xde}, {&(0x7f0000005800)="e1f07ef46ba03bfcf9e1dd23766c7979d5dde120ffeb6054d48e3c4be6b9e7008e67a64dde01b34ccc9a021cfed42850", 0x30}, {&(0x7f0000005840)="a829c283ad0c49a641e29706c1f5733c336add1ab58fd55de551373ea67880d8a44d0a1dadbe2cc96e28252765a059d1244b07f41b738ba7f0dfa6915101614b87c1a6bfb4d336549f1c2714cab13da25807a68214cd000c07bdeaad97a841d9dc2527a9a13e7f4944a91b2336a4c995832942b28907f977d721a2776bc8ff61d636044d7b1683249589d8153a28a9d668fe82ada9c3333d3dc88901cbc4ca200a0eadcdbfc23249079f28594d4404183148816542d79a730b0efa53438fe08705777f1e0babb93acfff663e70e9a86888d8928e5b3aafce4062a65b0bd64944249d43e86b145680ee7df2d9ede3f7", 0xef}], 0x8, &(0x7f00000059c0)=[{0x18, 0x10c, 0x1dd, "d165"}, {0xd0, 0x112, 0x8, "bfe14ec1431949de8044938e3420fafa1b6b7fd5c5d938c309058b0faf7953babcdc1448e60119523f11a0fd95b71c1a1ca14f95cad08d2a18d0dbd58fda00debe115c584b89c59c1ff22f11569474a53ba9a29a2d117606fc6bceedebebe3b0d90c0532a7e085eabf32472f289f929fe861fedc3f46d7a765a38da3c73b9f25dee2c58dc0d466b1071e337f76f0a59dd61a74599a426022bccf780c3e2428ff94f0d0f4787965467499b254487c39b6a0b81039ea6527eaf64db8344aca"}, {0x80, 0x11, 0x5, "b1b4ffc03faf7f4e03c32830d29d65c2fba04557fed0c964e8496614fed34692e383ddccdba35d7e75bc63f035492ac81887c8cd4ff3ae40febe354a9ad83a7d80e0661f70aa5df33ab4d2b8434458fceca9fc9813e8997ca81c4b4d7054ba44d8ff06fe6cecd3efc03335b1f129"}], 0x168}}, {{&(0x7f0000005b40)=@l2={0x1f, 0x10001, {0x6206c039, 0x1de5, 0x0, 0x4, 0x430, 0x3}, 0x9a, 0x8001}, 0x80, &(0x7f0000006c40)=[{&(0x7f0000005bc0)="0a4c2d8f086cf174f997c7b7c64e0257ad6391de9c8117184bb81a46b72fe427d948950c71bbf16ad3160ccdb1a0cbb1fbf24a06a4d09c791845e213ad2c9911cd549f8cf015d7319d8c2555d9d65cd9cf6d8e699d8055b1ab22ebd66c50cece30f20172ff3015436345082618fd51d9a9056345a949098a3c0d92eeea142adf1edd553fb142a0ff24abfda7cf09a8f44d7a72497dc99f67c3febd3b5101c52a21deb2fd9fec12d8ab7a5c5a7925bc60accc318f7b053647e228fb2303272197b5795788c16b1b55edda50e2992019a911f766f3f4af625815f67c5136cb4f3287a1be787ffe77a5a5706999b655cf37a291d234ccb35b339ab29292772cd164ef0f248559abc1aa1d9e8bf8f602c76b86249e6da1a969862c16b2e35916e3cd283b8da9ae7757a6f34b97d95813882fb09ee4b5fea1cc47ff48bc4777543bf9c372f8477273bd8864fbf6bc1fb25e41f1533f5fbf384500d02f2b0eb6d7b29b1fa615f40c2b231ced4a48c9b931de8ea396a3089132af8c3409e2df418c57eb1c09272014215647af640d27deba08a2598424c9d96396e87b5e619d5fdf43925a7565689736fdea31f7f3a24020d0e0f58f9066fc602bc158f97d1f82a9f759c66fc8d2d4d2030611461144891826f5dd475cda658d46bfb36b500c458a5662d3da0fedbcc1ff550756f43a878165286d05219edf9e6f220298ab1e6b6e9914909e7e7b3064c643cc165aaedec59c261e34e7238b5718ad7d0c5ebf2ea8f4f1738729520187d8a467caecb50189cd1ee5d6ca6c0e4bed2f52cd209ee74b9bd02363270481fd1a84df76546943156a115a3ec619f96d180859a116e53ba537688d1fe348cbb0ad3e9898e7f25cb92e5ffeb185b17624446ed50791fff99d58b7d638a315c4829d83a240d6947f0d3d52dd670fccf0b19a6e8d9278ba5378ccd6f7f81115dfb1953475a1b33a73bbb91200e9de03e8ece8a90c1cce60f30eef01d2f7028f9711a48f076120951dd483a05f2ab4711cde5d3f14a334fb58b3f745d232870e1d068d6b6ab0131f15ed7fa4dd45248db75c28c354c592463c4cac87071f02c18af1771a9c5ef2254328cf45e1c12df98066aca96cc8395dd6005c519f76bca88ea6ac0588cdeef8e0485205e9d97b1e0163e0ed9ae41c238050bc54bfa34e4a6a85f0939fbc66d6f4b7823e62f597f3b8dc31b5367108cb95157a59217fc41fc5ba1735a7e5990de70311bd8d2c8c84f13537d9544a7c41084086569b8c5a3429cdca37ba6de1e91281cc0955bbeda2b691ca9ccb5e874ee8bb0701c5d6ae8240ae39ff6a834e986db1b9be293757d04d24b16664a1b06a122557d9b915deeb2e0c09d5f455e68791d19d929876ff94c2469dd898e940622274bfa0a9874ac99272260ca422ca13b6615650c9f7fc6072b4ef09c9cb4d72ff5880d91942aebcc4b4465abb4868d2670c2da2179785fe21b5b3d0141a7d75cf3b8295b4a99402cb846dbdef7d0cc375fcf53999fc502236d5655f71d9da348236aa25e0f9c737e001b9e8448e1fa4a5e679295ae1422de8daa8f22c4bdad2448dcc12dde071c8587f20fecb9120e691323b998e08a34f77dd68954105a4c8b6dcf58444b67e8e0cc9d99fa441007dcbd55e6c2d65f9697f16fc1d05da0bc934ae52ef6d7dc06f9fd116aa121fc7cb6453cd613f8cf0a8ef58b792a081688a3da41a47dd0c7f2381fa6249fe4c930d234185568a3ec6540f727adfdd8554df25ea8973cb3b8bc4165fca3f186f7dc06f60c79d07b9543b7a2de1b39f1ddc1e8c82374d48da0cdb1107e964aa7d06c12eb86b80c2f74696a8ad5d537689a85be1560e00991a261c10c645ba3135b09b4a52dce2c0691ab0e128c48160247965766d42c86c200a6e29c340d01084f8ef2201da876b04867e9309c40eadd6d55bf0516d80485ca3cc1f60f445501f701efb13d3add40ad9f22e04288cc605eff6e6ed84da0f4bb132f623e3f16230fd841008e2de5ebfd580f2ecb77383c06480ce872a1e0f7caf63ef6faa9cd96bb00080b7edb4e50571784cd1864d1c1beb5de0deadeee104acb562078d5f773a8e508d4e62a7746a917159b9d4b7947b8d9b4daa9820e3e572ef21daaa344cbe6e6761f1f3de2fb9dd4255e1fc959ea0bd667b76618d74b63c94eab32d4c37edb549d046416185a0ab5a00c36e4e055ae818e785912496a0e374a2b28251a85d113a2d7ee8a67699aee863ad9edda37297d21009f285690a32ad22073568a32b3830c6cdbd0bbf68817d2318cc0a9c5ef6f748a2daf3ca19c04b33da637f5715a93c681ef48518ce5bc582d230095fce953f597da98856680da4779cc1170ad2c865f3db271ed6606ee8075b8354ca3c6480bbbb2dc2d725f7b582acd5fc02a264096747b1840052aa983e9761d6e7b43ef58e4dcaca9456cdc9f76ccf51de3c017c901c773bf784532393cb9ccf641c02442c83d3a65ef3f99d3b325878f895f85870ac16c586dc4ef1061ef7af0e5887a316b4e1605cef287d136b8b0eb5666b21ba48d8a119645e2beda246cdcda078f3eeeb8d1e6e05c42c55630d6d9a98670b596cdb1b625df4f3e71d9260d6fd3d3625b6f2b3e2025dc5482eedb64d21330732d7a7fa3fbd46acdb03bbd486804ac4b3fe1a06e5cc4493850c7d7787a21f25b0b4239deb10b069f8912dda0900718a93761e8d9f3eeb6b8bc78c623e0f69df91356069f17119eecd3b1d223c83373ed235a4943ee1ce97ac472c93d8c22c8681964299c65ea48bbe47ba82d3d8fe555bd5c8fae1a31fc9f933dcb2f557d23a0961fa9ed56e49fcce1ff89556cd33e86a14f78687a9b64a4776bcffff62a1134d0e6131663474eb8af3a6db395c16c7e09aca264136403d61b0bbd11bbf58085a0368c665cd68744e99b8a729a0c34c006737baa5c51ac1337b01be075cf1054250930289ff761de5291aa2e82834b5b6f18dbf00d54c16ce9152de1f45659f281895216cc044b3a644c38c570b88ae7d93641bb07b523160084ff2c23cca1a0af45fa0a791264557f35a82d26fbb06ab41d8b93dcf85531b7be2d6371b3a9f087b1d95264e274f1829a530d4d5e279e984bbc974231e3bf602a4c14e74b4fe0c8f4164fdc05ef1af7952c8f1cfba75295c8a0cb287a9d76521c712987c1567734f5ae0c93c68a19b2a3c3c808b962cb7b2ea5107e212c0988f3702671e3226c49132cde6f591bea6caca863b64e35cce7bd139565de9f6975fefa97e9d667d0f921fca78ebcf7ed5c387a2855ab4e75524cdfd1d339660e01deb97e42b1d546877a32e3ef9e8ad8ccf4b66da0aa11d8915f7f2f5829db2503ea21337e080a461ccb7149b4fc75335c6416137a7e87b530a79f111953e571f325378f2c22c42f756357e800fa740d3a6d61c933a2fb8069812cda56bbe7ca86460f51b3a7b1573875d3b1632c36c70aedbb9d474525f55fa2f00978413707d06e0f25207dc1551907efb87bad0f93fb1d62a42983867fd279627304154e3fe2cf0d96b11f46a294df9761c62f0a26892fbd0120906a8de91dcfa1fb4a7f369288c7a4cea6a2862171cdbc220d1e0fbb5b273869f5d045c682571afb58c3e06d25ea34968eb64f210149797fae8a83d52e2c2827df2c252d78c006e97b5c9b1b1757cfa5794bd4950c3a26b662f6480d9b34164171387685ffe2ad7f5432f2349ce4ac97b1eee2ceb465d266a6e27a5f719db6f4da8613f2bf3f94adb8c2804f0975d2090af437fbbd0dfbf7a098cf1d8d97d19b60f2caa2f11da439ad1dabcd565de7984407209999a9ccd1c88a4a5c307481d50ef310601465e10634991fec38cfbff39137b78eb1c9cc0dc37bab4419237fddbb65aa9b6ac2f77d9eb30028ea398660db3435b5cc73db85786abd759afc34926179fac02063745a1b50c1d4b6933ec4ca80f24fb2703484703c01d0f59604f2e6353ad1ee190ffe15cc7e2a07700e83a9e69949dcc22320ea73cb7589a507204dd14c17d1dc61f41d24ec905647a3f97e46611adb8553cd63951f3edeef50791844c6f33a2cb857e26c7f4b7dc1a60973ed8189b2de51f69b3e9faeecf0aafacd7ec69fd249dbb0f60068794a09879d6cbb7f45ef66be41a5962eb8b931cb7d47705684cb8ed1256daeaaadc6fbea9370a78a44d5d4fd32c475eaa073b3fe81aa2c987008b901f6bced8e248d63f299ef550febd15e1add7b77e574024c4a2e7b56685f2dd2d31fe3457ec08ba85fa2a1eaeb1de342c3e1f1abfd7d8ab37d396c5b9db6e2a6ca976d32f10374ecbfdc53b8b26093d1d69080e26baf9053da83eacfe0a54fcbe875cb781c6fd01ab672c43b5e42b19684bcfda9b78b9caba9921a19b902bc5fd6486f1a669a8320561666e0761bbf33a290fe43be0c5d57784453fc2f8eea7d70ae3caa3797f673adf72b9e6648c0e64ec565e227da62b63babe9c9b403e0ddc9baba8b9bb599119729a11cafd7d95bc98a4b79e59695723166c981e8e815e64039ae30a1360088d744b91c0562cef235441ba5ac45d1ed4d5bdbe73d7a3773544165c6ba7785204ba0608cfb4ce5db1fa8e9273cffc24468cd1ff347cf1b760bc3a00bb6fee9d4454512b342256d19ca73b8b252fc685d43b0a57c8ddc2b878c60ff9d6943cb625bb1308cf52760af889311a79f217806b1cedf7428c6c674e81b2990ce947f40577bcb925ea26f0bc9abf166bc25935ff871e86ec6b905a91423700dd2a1c5231c74c64fdf858697d54eb31c9ff196c7b2c79061b0968f238dbde1c02874af9c2c42d5564be1ff2f01f0ea4e7b2d2dfb76843c66604451c0d45491e40c2f4a7149e592830390d613feb42e75f1156a9031d50aed2471a44b4fe6af281a3bee396bafad2aacb47d79b3b3debd6f80156101ef99701f4f8f774a17b08af12a1787f6c1395d70f0588969ff8ff565a768301b092f372ccd86b19c15b941a0770949d1c5888f493735d9b7a159ceb46020b5419cc579381db44e3f2822635029f842e0b4682fc153b118ca40e6da4ddcf7c9f3f5ddc90cfde062a63570afcc1c956aa0a113ef600a14e14263831f14c0d0b97ed2d233f17c85422bbce1602737cde302aa5cc38cba0bc99b05cf6d7b5d65325c78d06406b22c512f3271b41014ee46a4167042c2447865b41ea04d7fc8d88a100702b60b8bade794cd68f6be5b47e47e4acf8aa921eae67dd20e596fa8cae403540f4b95cfe0ac5c5dce85108435c0b6a8c58108d3a546dc4e2a6d347793567dcfabdcb99721fe17f06e064555f3b3582d8dffc8d025de4cb009d85553e04333d08afd6161ce2234247b1bbafec8ff69bc15df0f0629503bd79faee835f93aa09b5761775f2d761365d20b04c4e8f7fa0ab8caebf70ff9825addcea93207459ebc9ba5a9f8d7056a2017a141d2fd436a6482c905e2d8f01b8f6cadaf8e60fe37c0a46bae7b7010a4f26f4a0dfea5260e818614595e964fc5d46f446c9f9501a3a816da9fa831883a9a9338b146cfb0f38d05c59b6761b4e440ea10e5981ba015738aa90998c95080edbf7ee1ff192ff5dba961687a8777839624252c51ab305656b99643aedaff19fddfd10b34cbe768d9a3dec11c57b5fb1f7a5e86a75bf888470a761797f73304ce1e42d1d403bf995315e7bea8b633ef023ed92373517a479483fe441aa10a22dea405f7afd52a28c6639e8e3775bcd662aa7c21159efad464a93a50b3417936eaffa9eac67f54ea5dc60415e4c8d139e213418b2a25eae7837ad80a6b7e5a0", 0x1000}, {&(0x7f0000006bc0)="ef8c0ba0e06d81a1c95f2723104ea257d48ba03184c999baf969ca46505c4d10d24b8d832c3b05fed92d45537c20eb123aa3ea3e6b2c40abe320d9cd577e847cf6e64d285c61bc7d82e50c10bd91164e105b900c3b6d15602b37bda0", 0x5c}], 0x2, &(0x7f0000006c80)=[{0x40, 0x110, 0x4, "aa32e7a0bb4140cc44fc2b887f2c80f9aededcca32475065b5cfa34adeaa32a36404f6865f4d96b5b3e607728503"}, {0x48, 0x6, 0xfffffffffffffc01, "4fdf00f0899dcba800dbb51a51b8e0baa5e13c6ac0921636c805af147f8ed246b67dfc5072f2d102f012eec312813bec293d88e2811f"}, {0xc0, 0x1, 0x2, "066d645a399e5b21e060a2db7514834118e1cfd14862a8f9b47d2e0c197e868978eed8e18658343b83039bb1a0b0b3b22d903edee81c57b7e5424a6657005e07c01b96cc462789aa5cfece03ca573b9431df388de2b21c73cb05a689d9419c5e89336ade16b9ee6b541f71f2055b6f10175ba713251b161c105663b2bf0c2b6b402fc7b28399a6be58c7be58746f290349e793a8ce5850166134f1f0e235e1ab2e4e8b71978ec58e9843d828793c962e"}, {0xf8, 0x10c, 0x1, "1d7a30098021ca20e216ab555fed911e2b241b7d28da9228f15037399a1a36573e08e990113fd7d14ca53ef701d719bfad413e1256d253edfabce367ead62cbfb2e1b1cbc0223488aa9fca22206e315a614dee185037e525c5f6e9cae000d4a15490efbc5a42a08253db6403a6de928517bb1e2f0711bebf90925129c53d76e594a6c99be1102daf8033cb4421053b2f400fb190fec26f61b0c8dd17dacc94df73923cb3c4f5e7fb262ddd6a42f47bc0581945ab0d594e01e7e1e316c43a95223ac08520624afb1bb83b1595c7e476443466b25517e1b70b71b4914b3d9310899e171ba585427491"}, {0xc8, 0x116, 0x2, "b012dcf56f84966cbab8b14371e668659a56acf6337d7cd77c2041dd9bc1aaf8db0c4758917d5a2c1d83c0b68b244ebfa9ca6a898bb24255b562cc67444c1ef8fa492a5c553c0259cbd1bff0afb5f58ae0898e780ca1f738d867150b4edb2346122f478074093bfa30a25efdc87d0731d1d4bb51f76e3404c6e67268aca9d47c09ab40753afd466390452595bd145b8bc7d09ebeda57743c8ce3c31c973f66f88269db1d1dfd57ed09164c64b6eb296c62b9000caf"}, {0x98, 0x119, 0xffffffff, "4e075136060ec9caf8763f123ca8f8ee6432c33197d23cd9c9673c4affbd98beeb6135d314788c5a962432ec7ec9b88f9abdb2b31ea1d3a23dfab8d4e8ef0f57a2e173e0197354c95bf681ca40fd84023e8a537853f9b7014bd171a0aec506d958a0b21b064bd823eba13b57faab170dab9a1873c3d1ad22dea11d6775e3eb0d181e"}, {0x1010, 0x110, 0x0, "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"}, {0xd8, 0x11f, 0xff, "506eb540982f5a23c8090fa5edc9afd8c5b1c5267b07b5009590f145cafd3c6e01f6346a3aea06ff9f12a1fc2c13022b50f0913487cf37feafa52e20ba14e9a4ca648c9157de167fad1b2e08c782139379690eea03a88095277e6925d52bfc2693ddc92c70d06a0c43782a2146e7fbbec052031e041d75b7f0726e507b5892c86876c3eb5322076ad8ac0054d0aefebca7f2876c4f4ce298827b2254dc351f88bd0acc4f3fb13c0720e6d1aac2cf16ad02f15eac30e32e79817421b05f52ad4e43d24700f0"}], 0x1488}}, {{0x0, 0x0, &(0x7f0000008440)=[{&(0x7f0000008140)="c5a302643570bbd97f2753b8966a9f820d3ed554153bf340d31f9536eb92c09b529645efb8c8aefbf4000b2b53befb9b723d6cf6a59afc70d9a8823a648231a59d3479f500a2a95c5e55de0276af4e84c1fcaa7e73bfb03e1e02a6673c0b6898eea98fbf7808fd24a6cc4d7a0e646ee25e95e19695e5f3349c24d7baaaa886359813077c2898787752682490334a566081280c01102d33318a771ba85502a5c33d76876b8f3ef790e4a8793c7fb647875539204542c4", 0xb6}, {&(0x7f0000008200)="05e5a0c04263ac7093bc254a27da094329456d1a35961ed5f5e522b9a7e00ce305579c5e6a712dc96f305dae718a42ee", 0x30}, {&(0x7f0000008240)="28aa54419e780cb2b49fddbb8428a3b515578580f06c86fc932329d59087d6276e8fe1e80c369cc701e3d21b190520829ff98a52b5f094a0cb7470196aeadf09b0a31a5ede9369e9d64ce239c7ddde4abf2110c38ad33932a3bad48a95bfd3c5d4153f34e34b367c6db8f84a3a558abe9823fbf76df9f4421162ccc0a7ca2f56c277ec8fbae575ec6d51e4790960a5aeacaa344811b0cfca2e8d35b5fe114dd94dda", 0xa2}, {&(0x7f0000008300)="077fcccc974db81081c247593c5afb4e4bd8e5c6c2f359ac912c1b3de5f4eb8d3ab3f66c857261cbceaf78db925743b4683c4c96325534afff3de44f66708467857d60f0afb46b60223fc51b35649fe5", 0x50}, {&(0x7f0000008380)="9b23b6cb108b85ecc4ddd49702f56b57f18b3bb7b2be1a33e6a0d575888573ca7206a3fbc0a19e5aa687c5d6fb48fe4e6509e71428b38f41ff1a9035b8bb34586ff46b3e6b65e7b9051b1cdf2fea0f1d5ed641c0591c26e6299775c521ada917ecc8ab8e69aa0c57cb3342c123dc8188757601d47a2a9fe55c", 0x79}, {&(0x7f0000008400)="d8e5b06b", 0x4}], 0x6, &(0x7f00000084c0)=[{0x58, 0x107, 0x10000, "4d0a7d04a3a0df3c001ae982133e25ffd52db51c4dd87a158bf96ca745a7867ea775652afd0f5d814cb15c7e7f6098cafc7f6f76f3ac0eee8438f7a7c11bf7f9c94ba5"}, {0xb8, 0x110, 0x3, "7ee2951cfa2bfe6aa9192d1849bedd4a74b5d996ffd2318967f25886b9e88cd69b09976e02a5f9682707d385b372107196e6c8f25a19a7ce5441422b33daef6aa0110e8961fb95e81c20602cfa9aea2e282aafa9cbb58f722ed301a6425f9d0a34366ab76d49763f132b3e6e20aa769639662a9eddee004f004e44c20246237748e64e5f48bd8ee9192f7080bf4f917ed9133d2d5f5eb7c9832fb70c6021af51b3322da9d914"}, {0x1010, 0x0, 0x6, "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"}, {0x48, 0x0, 0x3ff, "77cc49923f0ea7d218077b511a416765ad280e0a74010638b51506dc0e0e55ee62c5dcc03a3eb12f5dcb5eaeefea1b575b"}, {0x1010, 0x10e, 0x3, "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"}], 0x2178}}, {{0x0, 0x0, &(0x7f000000a940)=[{&(0x7f000000a640)="20e353a601393fa13144830f35a19fb36aff647e5c1e035ba2073a08e8c06a98cc115406ab454ea7accb5bef5bd4b909be950318b1fec5236caf607904b214fb6d6ed01e4db3fcf6ff9990e9d8d5e7935a2c4583134c57662dc0ee8eb52c204d1f7d2de036f1b39ed271624fc1916c806ae34e8e9e879c45ff5c7569a82dfc54d8", 0x81}, {&(0x7f000000a700)="a1e888426140cd0e559abb0e19482ad5a19318d666214deed620b7b190850a6d1c35ab09bf2ff914f09f53b9a81a9056401613a558885fa4947a307b9968186938764d8c03763b950d6192d54cce0bbb2d2f5f8c9e321715a1d2343fe5d7cffbaecf71d7799603e195727092b4007747343f997f271e10e9dd1e5f30c270dd911d94ae0d26", 0x85}, {&(0x7f000000a7c0)="7527cf490504fc9bbccdbf4144091911e5ba4c1b53628d54d53a0288400b25af31a480483dce90967c748f88ba41d15844f1cd8db002764c9bf82caf57531b5098107cf0eb2082c08e3bfe4fca5a4db8ddde6755a7b5fed219b9cc892e12f0faf87e51e251288f4ba2b119ebc806afd8122e5eadb7505d8cfa8850366dad6fce401e57d7258f61b5f31b1965d34f9303f37bcf006a96c521eafc8d08c9fb43161d0cb898ddd9b6e0ff", 0xa9}, {&(0x7f000000a880)="2320646e445b1cbd82ef6763e58468fe0c6ede5a378923e2f8dbed25d79e09fe53bb82e5bc2f5e89d0aee9771db54e1e281e81dc8049519ffbc64cd09931f237cbf54c64e31c323b1225a437ab9be807bdb0d033144976fd9716cd03ae47fc9575e90e5960c7fe25dc1005e15ae07eb468897f8adc7f2d96bcea99de66c01a2fa8cecd5282971740623e5c38c530f40159d2dc50d3cc", 0x96}], 0x4}}], 0x8, 0x4000840) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x8, &(0x7f0000000280)='threaded\x00') 15:02:09 executing program 0: r0 = dup(0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0xf7}) read$alg(0xffffffffffffffff, &(0x7f0000000980)=""/201, 0xc9) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000007c00)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x800000001}, 0x8) sendmmsg(r1, &(0x7f0000006d00), 0x400034b, 0x24000004) 15:02:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000100), 0x4) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) [ 2474.642699][T25656] devpts: called with bogus options 15:02:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4400) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fcdbdf250400000040000500080001006962000034000200080003000800000008000300000001000800010012000000080002001c95ffff080001001200000008000400060000000c00090008000200001000006e9b793306079d0920aeb5e7bd174552b243da57726b17b9585ddad7396195887bef1ffb990a32efad70b42e686e148c571e6fb2dbd2104ddcd04165dad0fb21ed89f1ecc04751ddcada3f25ecd7bd337ab05032232bd6d7121c1aaaa1a04d1d9c85103d54351aebdf72cd9236f645e5c2173448363ba69743925718dccc1e1159b44804dd97075da545dde2262b168b53aaf7caa2ad801be8f54630d81ea0135c57a4326fe9e1c7c9626d47db91981f613f2a837eac0cd9d83cdaeeb46cf1548bcf7259a03410787fa470ed46acb51ac7ac4969884816eda0bfcb65299a00b7e05a20ee"], 0x60}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000140)={@loopback, @multicast2, @local}, &(0x7f0000000180)=0xc) r2 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000040)='|\xf5\xa1~~\x18`W\x9d\xc4Z1%\x82ev\x00', &(0x7f0000000480)='\x00', 0x0) 15:02:09 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f00000000c0)={0x8000000000000000, 0x1, 0x3, 0x1, 0x2}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x6e, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 15:02:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:02:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:02:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(r1) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000000)={0x26, 0x7fffffff}) 15:02:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:02:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) writev(r4, &(0x7f0000000700), 0x100000000000000d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:02:10 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x2) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000000), 0x1c) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x5) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close(0xffffffffffffffff) pipe2(&(0x7f00000000c0), 0x800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="ff000000", @ANYRES16=r3, @ANYBLOB="00002bbd7000fedbdf250600000008000500030000000800060008000000"], 0x24}, 0x1, 0x0, 0x0, 0x20044801}, 0x0) 15:02:10 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x2}, 0x8, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000080)={0x1, 0xffffffffffffffff, 0x1000, 0x1000, &(0x7f0000000300)="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", 0x2a, 0x0, &(0x7f0000000040)="3079c1d8ce8872d328fad32588e76eef4c85233da066a3876092036a1bdab0aa82037a65c5175e35a530"}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80000001) [ 2634.819304][ T1058] INFO: task kworker/u4:5:30594 blocked for more than 143 seconds. [ 2634.827619][ T1058] Not tainted 5.3.0-rc4+ #133 [ 2634.832851][ T1058] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2634.841608][ T1058] kworker/u4:5 D24472 30594 2 0x80004000 [ 2634.847963][ T1058] Workqueue: netns cleanup_net [ 2634.852954][ T1058] Call Trace: [ 2634.856238][ T1058] __schedule+0x755/0x1580 [ 2634.860712][ T1058] ? __sched_text_start+0x8/0x8 [ 2634.865620][ T1058] ? prepare_to_wait_event+0x12b/0x730 [ 2634.871192][ T1058] ? rwlock_bug.part.0+0x90/0x90 [ 2634.876121][ T1058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2634.882376][ T1058] ? kthread_data+0x5c/0xc0 [ 2634.886862][ T1058] schedule+0xa8/0x270 [ 2634.891120][ T1058] synchronize_rcu_expedited+0x544/0x5b0 [ 2634.896754][ T1058] ? rcu_exp_wait_wake+0x450/0x450 [ 2634.902011][ T1058] ? finish_wait+0x260/0x260 [ 2634.906696][ T1058] ? __flush_work+0x51c/0xa50 [ 2634.911402][ T1058] ? alloc_unbound_pwq+0xcb0/0xcb0 [ 2634.916495][ T1058] ? init_pwq+0x360/0x360 [ 2634.920937][ T1058] ? rollback_registered_many+0x590/0xdf0 [ 2634.926648][ T1058] ? __kasan_check_read+0x11/0x20 [ 2634.931687][ T1058] ? lock_downgrade+0x920/0x920 [ 2634.936529][ T1058] ? ___might_sleep+0x163/0x280 [ 2634.941414][ T1058] synchronize_net+0x3b/0x60 [ 2634.945985][ T1058] rollback_registered_many+0x595/0xdf0 [ 2634.951548][ T1058] ? kfree_const+0x5e/0x70 [ 2634.956132][ T1058] ? generic_xdp_install+0x3d0/0x3d0 [ 2634.961513][ T1058] ? ip_tunnel_delete_nets+0x212/0x5f0 [ 2634.967169][ T1058] ? __kasan_check_read+0x11/0x20 [ 2634.972230][ T1058] ? lock_downgrade+0x920/0x920 [ 2634.977338][ T1058] unregister_netdevice_many.part.0+0x1b/0x1f0 [ 2634.983819][ T1058] unregister_netdevice_many+0x3b/0x50 [ 2634.989300][ T1058] ip_tunnel_delete_nets+0x41e/0x5f0 [ 2634.994579][ T1058] ? ip_tunnel_update+0x9b0/0x9b0 [ 2634.999633][ T1058] ? free_bucket_spinlocks+0x16/0x20 [ 2635.005042][ T1058] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2635.011445][ T1058] ? ipgre_exit_batch_net+0x30/0x30 [ 2635.016631][ T1058] ipgre_tap_exit_batch_net+0x23/0x30 [ 2635.022279][ T1058] ops_exit_list.isra.0+0xfc/0x150 [ 2635.027382][ T1058] cleanup_net+0x4e2/0xa70 [ 2635.031947][ T1058] ? netns_install+0x1d0/0x1d0 [ 2635.036696][ T1058] ? lock_acquire+0xc0/0x410 [ 2635.041378][ T1058] ? trace_hardirqs_on+0x67/0x240 [ 2635.046392][ T1058] process_one_work+0x9af/0x1740 [ 2635.051768][ T1058] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2635.057123][ T1058] ? lock_acquire+0x190/0x410 [ 2635.061824][ T1058] worker_thread+0x98/0xe40 [ 2635.066306][ T1058] ? trace_hardirqs_on+0x67/0x240 [ 2635.071338][ T1058] kthread+0x361/0x430 [ 2635.075393][ T1058] ? process_one_work+0x1740/0x1740 [ 2635.080618][ T1058] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2635.087028][ T1058] ret_from_fork+0x24/0x30 [ 2635.091568][ T1058] INFO: task syz-executor.2:25656 blocked for more than 143 seconds. [ 2635.099756][ T1058] Not tainted 5.3.0-rc4+ #133 [ 2635.104932][ T1058] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2635.113819][ T1058] syz-executor.2 D28288 25656 31206 0x00004004 [ 2635.120169][ T1058] Call Trace: [ 2635.123443][ T1058] __schedule+0x755/0x1580 [ 2635.127869][ T1058] ? __sched_text_start+0x8/0x8 [ 2635.132730][ T1058] ? lock_downgrade+0x920/0x920 [ 2635.137560][ T1058] ? rwlock_bug.part.0+0x90/0x90 [ 2635.142536][ T1058] ? __mutex_lock+0x5b4/0x13c0 [ 2635.147289][ T1058] schedule+0xa8/0x270 [ 2635.151373][ T1058] schedule_preempt_disabled+0x13/0x20 [ 2635.156902][ T1058] __mutex_lock+0x7b0/0x13c0 [ 2635.161548][ T1058] ? rtnl_lock+0x17/0x20 [ 2635.166006][ T1058] ? mutex_lock_io_nested+0x1260/0x1260 [ 2635.171591][ T1058] ? lock_downgrade+0x920/0x920 [ 2635.176428][ T1058] mutex_lock_nested+0x16/0x20 [ 2635.181401][ T1058] ? mutex_lock_nested+0x16/0x20 [ 2635.186319][ T1058] rtnl_lock+0x17/0x20 [ 2635.190398][ T1058] sock_do_ioctl+0x24e/0x2f0 [ 2635.194970][ T1058] ? compat_ifr_data_ioctl+0x160/0x160 [ 2635.200521][ T1058] ? kfree+0x239/0x2c0 [ 2635.204583][ T1058] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2635.210846][ T1058] ? tomoyo_path_number_perm+0x263/0x520 [ 2635.216547][ T1058] sock_ioctl+0x3ed/0x790 [ 2635.220890][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2635.225548][ T1058] ? __kasan_check_read+0x11/0x20 [ 2635.230786][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2635.235459][ T1058] do_vfs_ioctl+0xdb6/0x13e0 [ 2635.240360][ T1058] ? ioctl_preallocate+0x210/0x210 [ 2635.245455][ T1058] ? __fget+0x384/0x560 [ 2635.249631][ T1058] ? ksys_dup3+0x3e0/0x3e0 [ 2635.254034][ T1058] ? nsecs_to_jiffies+0x30/0x30 [ 2635.258879][ T1058] ? tomoyo_file_ioctl+0x23/0x30 [ 2635.263983][ T1058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2635.270231][ T1058] ? security_file_ioctl+0x8d/0xc0 [ 2635.275320][ T1058] ksys_ioctl+0xab/0xd0 [ 2635.279601][ T1058] __x64_sys_ioctl+0x73/0xb0 [ 2635.284178][ T1058] do_syscall_64+0xfd/0x6a0 [ 2635.288662][ T1058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2635.294652][ T1058] RIP: 0033:0x459829 [ 2635.298527][ T1058] Code: 24 60 48 8b 42 08 48 8b 4a 10 48 8b 5a 18 48 8b 72 20 48 8b 7a 28 48 8b 3f 4c 8b 42 30 48 8b 52 38 48 85 d2 76 62 48 89 44 24 <58> 4c 89 44 24 28 48 89 0c 24 48 89 5c 24 08 48 c7 44 24 10 00 00 [ 2635.318404][ T1058] RSP: 002b:00007efdfa605c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2635.326924][ T1058] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 2635.334941][ T1058] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 2635.342936][ T1058] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2635.350928][ T1058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efdfa6066d4 [ 2635.358887][ T1058] R13: 00000000004c31dd R14: 00000000004d6918 R15: 00000000ffffffff [ 2635.366902][ T1058] INFO: task syz-executor.5:25797 blocked for more than 143 seconds. [ 2635.375154][ T1058] Not tainted 5.3.0-rc4+ #133 [ 2635.380395][ T1058] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2635.389071][ T1058] syz-executor.5 D28704 25797 7525 0x00000004 [ 2635.395470][ T1058] Call Trace: [ 2635.398744][ T1058] __schedule+0x755/0x1580 [ 2635.403192][ T1058] ? __sched_text_start+0x8/0x8 [ 2635.408039][ T1058] ? lock_downgrade+0x920/0x920 [ 2635.413107][ T1058] ? rwlock_bug.part.0+0x90/0x90 [ 2635.418027][ T1058] ? __mutex_lock+0x5b4/0x13c0 [ 2635.422889][ T1058] schedule+0xa8/0x270 [ 2635.427120][ T1058] schedule_preempt_disabled+0x13/0x20 [ 2635.432612][ T1058] __mutex_lock+0x7b0/0x13c0 [ 2635.437185][ T1058] ? rtnl_lock+0x17/0x20 [ 2635.441528][ T1058] ? mutex_lock_io_nested+0x1260/0x1260 [ 2635.447070][ T1058] ? lock_downgrade+0x920/0x920 [ 2635.452083][ T1058] mutex_lock_nested+0x16/0x20 [ 2635.456843][ T1058] ? mutex_lock_nested+0x16/0x20 [ 2635.462024][ T1058] rtnl_lock+0x17/0x20 [ 2635.466087][ T1058] sock_do_ioctl+0x24e/0x2f0 [ 2635.470778][ T1058] ? compat_ifr_data_ioctl+0x160/0x160 [ 2635.476232][ T1058] ? trace_hardirqs_on+0x67/0x240 [ 2635.481271][ T1058] ? tomoyo_path_number_perm+0x459/0x520 [ 2635.486953][ T1058] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2635.493345][ T1058] ? tomoyo_path_number_perm+0x263/0x520 [ 2635.498961][ T1058] sock_ioctl+0x3ed/0x790 [ 2635.503628][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2635.508530][ T1058] ? __kasan_check_read+0x11/0x20 [ 2635.513582][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2635.518244][ T1058] do_vfs_ioctl+0xdb6/0x13e0 [ 2635.522881][ T1058] ? ioctl_preallocate+0x210/0x210 [ 2635.528060][ T1058] ? __fget+0x384/0x560 [ 2635.532377][ T1058] ? ksys_dup3+0x3e0/0x3e0 [ 2635.536778][ T1058] ? nsecs_to_jiffies+0x30/0x30 [ 2635.541680][ T1058] ? tomoyo_file_ioctl+0x23/0x30 [ 2635.546609][ T1058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2635.553145][ T1058] ? security_file_ioctl+0x8d/0xc0 [ 2635.558332][ T1058] ksys_ioctl+0xab/0xd0 [ 2635.562633][ T1058] __x64_sys_ioctl+0x73/0xb0 [ 2635.567219][ T1058] do_syscall_64+0xfd/0x6a0 [ 2635.571761][ T1058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2635.577636][ T1058] RIP: 0033:0x459829 [ 2635.581584][ T1058] Code: 24 60 48 8b 42 08 48 8b 4a 10 48 8b 5a 18 48 8b 72 20 48 8b 7a 28 48 8b 3f 4c 8b 42 30 48 8b 52 38 48 85 d2 76 62 48 89 44 24 <58> 4c 89 44 24 28 48 89 0c 24 48 89 5c 24 08 48 c7 44 24 10 00 00 [ 2635.601314][ T1058] RSP: 002b:00007f60fc78bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2635.609753][ T1058] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 2635.617816][ T1058] RDX: 0000000000400201 RSI: 0000000000008912 RDI: 0000000000000003 [ 2635.625830][ T1058] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2635.634247][ T1058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60fc78c6d4 [ 2635.642341][ T1058] R13: 00000000004c31dd R14: 00000000004d6918 R15: 00000000ffffffff [ 2635.650618][ T1058] INFO: task syz-executor.5:26404 blocked for more than 144 seconds. [ 2635.658661][ T1058] Not tainted 5.3.0-rc4+ #133 [ 2635.663908][ T1058] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2635.672582][ T1058] syz-executor.5 D29856 26404 7525 0x00000004 [ 2635.678934][ T1058] Call Trace: [ 2635.682248][ T1058] __schedule+0x755/0x1580 [ 2635.686716][ T1058] ? __sched_text_start+0x8/0x8 [ 2635.691749][ T1058] ? lock_downgrade+0x920/0x920 [ 2635.696595][ T1058] ? rwlock_bug.part.0+0x90/0x90 [ 2635.701837][ T1058] ? __mutex_lock+0x5b4/0x13c0 [ 2635.706585][ T1058] schedule+0xa8/0x270 [ 2635.710795][ T1058] schedule_preempt_disabled+0x13/0x20 [ 2635.716356][ T1058] __mutex_lock+0x7b0/0x13c0 [ 2635.720978][ T1058] ? rtnl_lock+0x17/0x20 [ 2635.725206][ T1058] ? mutex_lock_io_nested+0x1260/0x1260 [ 2635.730769][ T1058] ? lock_downgrade+0x920/0x920 [ 2635.735604][ T1058] mutex_lock_nested+0x16/0x20 [ 2635.740380][ T1058] ? mutex_lock_nested+0x16/0x20 [ 2635.745299][ T1058] rtnl_lock+0x17/0x20 [ 2635.749519][ T1058] sock_do_ioctl+0x24e/0x2f0 [ 2635.754093][ T1058] ? compat_ifr_data_ioctl+0x160/0x160 [ 2635.759759][ T1058] ? trace_hardirqs_on+0x67/0x240 [ 2635.764767][ T1058] ? tomoyo_path_number_perm+0x459/0x520 [ 2635.770570][ T1058] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2635.776791][ T1058] ? tomoyo_path_number_perm+0x263/0x520 [ 2635.782446][ T1058] sock_ioctl+0x3ed/0x790 [ 2635.786760][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2635.791455][ T1058] ? __kasan_check_read+0x11/0x20 [ 2635.796464][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2635.801272][ T1058] do_vfs_ioctl+0xdb6/0x13e0 [ 2635.805857][ T1058] ? ioctl_preallocate+0x210/0x210 [ 2635.810993][ T1058] ? __fget+0x384/0x560 [ 2635.815252][ T1058] ? ksys_dup3+0x3e0/0x3e0 [ 2635.819726][ T1058] ? nsecs_to_jiffies+0x30/0x30 [ 2635.824648][ T1058] ? tomoyo_file_ioctl+0x23/0x30 [ 2635.829638][ T1058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2635.835979][ T1058] ? security_file_ioctl+0x8d/0xc0 [ 2635.841124][ T1058] ksys_ioctl+0xab/0xd0 [ 2635.845285][ T1058] __x64_sys_ioctl+0x73/0xb0 [ 2635.849916][ T1058] do_syscall_64+0xfd/0x6a0 [ 2635.854505][ T1058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2635.860426][ T1058] RIP: 0033:0x459829 [ 2635.864401][ T1058] Code: 24 60 48 8b 42 08 48 8b 4a 10 48 8b 5a 18 48 8b 72 20 48 8b 7a 28 48 8b 3f 4c 8b 42 30 48 8b 52 38 48 85 d2 76 62 48 89 44 24 <58> 4c 89 44 24 28 48 89 0c 24 48 89 5c 24 08 48 c7 44 24 10 00 00 [ 2635.884366][ T1058] RSP: 002b:00007f60fc749c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2635.893194][ T1058] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 2635.901208][ T1058] RDX: 0000000000400201 RSI: 0000000000008912 RDI: 0000000000000003 [ 2635.909461][ T1058] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 2635.917414][ T1058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60fc74a6d4 [ 2635.925473][ T1058] R13: 00000000004c31dd R14: 00000000004d6918 R15: 00000000ffffffff [ 2635.933650][ T1058] INFO: task syz-executor.4:26198 blocked for more than 144 seconds. [ 2635.942021][ T1058] Not tainted 5.3.0-rc4+ #133 [ 2635.947210][ T1058] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2635.955891][ T1058] syz-executor.4 D28704 26198 20873 0x00004004 [ 2635.962245][ T1058] Call Trace: [ 2635.965522][ T1058] __schedule+0x755/0x1580 [ 2635.969965][ T1058] ? __sched_text_start+0x8/0x8 [ 2635.974898][ T1058] ? lock_downgrade+0x920/0x920 [ 2635.979764][ T1058] ? rwlock_bug.part.0+0x90/0x90 [ 2635.984690][ T1058] ? __mutex_lock+0x5b4/0x13c0 [ 2635.989494][ T1058] schedule+0xa8/0x270 [ 2635.993568][ T1058] schedule_preempt_disabled+0x13/0x20 [ 2635.999149][ T1058] __mutex_lock+0x7b0/0x13c0 [ 2636.003746][ T1058] ? rtnl_lock+0x17/0x20 [ 2636.007973][ T1058] ? mutex_lock_io_nested+0x1260/0x1260 [ 2636.013549][ T1058] ? lock_downgrade+0x920/0x920 [ 2636.018475][ T1058] mutex_lock_nested+0x16/0x20 [ 2636.023656][ T1058] ? mutex_lock_nested+0x16/0x20 [ 2636.028584][ T1058] rtnl_lock+0x17/0x20 [ 2636.032678][ T1058] sock_do_ioctl+0x24e/0x2f0 [ 2636.037355][ T1058] ? compat_ifr_data_ioctl+0x160/0x160 [ 2636.042836][ T1058] ? trace_hardirqs_on+0x67/0x240 [ 2636.047854][ T1058] ? tomoyo_path_number_perm+0x459/0x520 [ 2636.053515][ T1058] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2636.059789][ T1058] ? tomoyo_path_number_perm+0x263/0x520 [ 2636.065532][ T1058] sock_ioctl+0x3ed/0x790 [ 2636.069891][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2636.074722][ T1058] ? __kasan_check_read+0x11/0x20 [ 2636.079788][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2636.084460][ T1058] do_vfs_ioctl+0xdb6/0x13e0 [ 2636.089163][ T1058] ? ioctl_preallocate+0x210/0x210 [ 2636.094269][ T1058] ? __fget+0x384/0x560 [ 2636.098408][ T1058] ? ksys_dup3+0x3e0/0x3e0 [ 2636.104838][ T1058] ? nsecs_to_jiffies+0x30/0x30 [ 2636.109747][ T1058] ? tomoyo_file_ioctl+0x23/0x30 [ 2636.114686][ T1058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2636.120969][ T1058] ? security_file_ioctl+0x8d/0xc0 [ 2636.126074][ T1058] ksys_ioctl+0xab/0xd0 [ 2636.130243][ T1058] __x64_sys_ioctl+0x73/0xb0 [ 2636.134844][ T1058] do_syscall_64+0xfd/0x6a0 [ 2636.139602][ T1058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2636.145487][ T1058] RIP: 0033:0x459829 [ 2636.149839][ T1058] Code: 24 60 48 8b 42 08 48 8b 4a 10 48 8b 5a 18 48 8b 72 20 48 8b 7a 28 48 8b 3f 4c 8b 42 30 48 8b 52 38 48 85 d2 76 62 48 89 44 24 <58> 4c 89 44 24 28 48 89 0c 24 48 89 5c 24 08 48 c7 44 24 10 00 00 [ 2636.169473][ T1058] RSP: 002b:00007f39bca09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2636.177877][ T1058] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 2636.185953][ T1058] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 2636.193940][ T1058] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2636.201937][ T1058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f39bca0a6d4 [ 2636.209919][ T1058] R13: 00000000004c31dd R14: 00000000004d6918 R15: 00000000ffffffff [ 2636.217894][ T1058] INFO: task syz-executor.1:26200 blocked for more than 144 seconds. [ 2636.226314][ T1058] Not tainted 5.3.0-rc4+ #133 [ 2636.231526][ T1058] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2636.240294][ T1058] syz-executor.1 D28304 26200 21103 0x00004004 [ 2636.246626][ T1058] Call Trace: [ 2636.249949][ T1058] __schedule+0x755/0x1580 [ 2636.254369][ T1058] ? __sched_text_start+0x8/0x8 [ 2636.259239][ T1058] ? lock_downgrade+0x920/0x920 [ 2636.264088][ T1058] ? rwlock_bug.part.0+0x90/0x90 [ 2636.269003][ T1058] ? __mutex_lock+0x5b4/0x13c0 [ 2636.273798][ T1058] schedule+0xa8/0x270 [ 2636.277864][ T1058] schedule_preempt_disabled+0x13/0x20 [ 2636.283577][ T1058] __mutex_lock+0x7b0/0x13c0 [ 2636.288156][ T1058] ? rtnl_lock+0x17/0x20 [ 2636.292426][ T1058] ? mutex_lock_io_nested+0x1260/0x1260 [ 2636.298054][ T1058] ? lock_downgrade+0x920/0x920 [ 2636.303209][ T1058] mutex_lock_nested+0x16/0x20 [ 2636.307962][ T1058] ? mutex_lock_nested+0x16/0x20 [ 2636.312916][ T1058] rtnl_lock+0x17/0x20 [ 2636.316997][ T1058] sock_do_ioctl+0x24e/0x2f0 [ 2636.321599][ T1058] ? compat_ifr_data_ioctl+0x160/0x160 [ 2636.327049][ T1058] ? trace_hardirqs_on+0x67/0x240 [ 2636.332102][ T1058] ? tomoyo_path_number_perm+0x459/0x520 [ 2636.337845][ T1058] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2636.344231][ T1058] ? tomoyo_path_number_perm+0x263/0x520 [ 2636.349895][ T1058] sock_ioctl+0x3ed/0x790 [ 2636.354218][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2636.358880][ T1058] ? __kasan_check_read+0x11/0x20 [ 2636.363914][ T1058] ? dlci_ioctl_set+0x40/0x40 [ 2636.368583][ T1058] do_vfs_ioctl+0xdb6/0x13e0 [ 2636.373270][ T1058] ? ioctl_preallocate+0x210/0x210 [ 2636.378466][ T1058] ? __fget+0x384/0x560 [ 2636.382657][ T1058] ? ksys_dup3+0x3e0/0x3e0 [ 2636.387071][ T1058] ? nsecs_to_jiffies+0x30/0x30 [ 2636.391964][ T1058] ? tomoyo_file_ioctl+0x23/0x30 [ 2636.396916][ T1058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2636.403188][ T1058] ? security_file_ioctl+0x8d/0xc0 [ 2636.408292][ T1058] ksys_ioctl+0xab/0xd0 [ 2636.412716][ T1058] __x64_sys_ioctl+0x73/0xb0 [ 2636.417291][ T1058] do_syscall_64+0xfd/0x6a0 [ 2636.422664][ T1058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2636.428543][ T1058] RIP: 0033:0x459829 [ 2636.432456][ T1058] Code: 24 60 48 8b 42 08 48 8b 4a 10 48 8b 5a 18 48 8b 72 20 48 8b 7a 28 48 8b 3f 4c 8b 42 30 48 8b 52 38 48 85 d2 76 62 48 89 44 24 <58> 4c 89 44 24 28 48 89 0c 24 48 89 5c 24 08 48 c7 44 24 10 00 00 [ 2636.452068][ T1058] RSP: 002b:00007f31b50adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2636.460492][ T1058] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 2636.468461][ T1058] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000007 [ 2636.476452][ T1058] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2636.484432][ T1058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31b50ae6d4 [ 2636.492414][ T1058] R13: 00000000004c31dd R14: 00000000004d6918 R15: 00000000ffffffff [ 2636.500405][ T1058] INFO: lockdep is turned off. [ 2636.505246][ T1058] NMI backtrace for cpu 1 [ 2636.509594][ T1058] CPU: 1 PID: 1058 Comm: khungtaskd Not tainted 5.3.0-rc4+ #133 [ 2636.517203][ T1058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2636.527409][ T1058] Call Trace: [ 2636.530681][ T1058] dump_stack+0x172/0x1f0 [ 2636.534992][ T1058] nmi_cpu_backtrace.cold+0x70/0xb2 [ 2636.540170][ T1058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2636.546462][ T1058] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 2636.552093][ T1058] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 2636.558070][ T1058] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2636.563949][ T1058] watchdog+0x9d0/0xef0 [ 2636.568174][ T1058] kthread+0x361/0x430 [ 2636.572281][ T1058] ? reset_hung_task_detector+0x30/0x30 [ 2636.577932][ T1058] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2636.584153][ T1058] ret_from_fork+0x24/0x30 [ 2636.588769][ T1058] Sending NMI from CPU 1 to CPUs 0: [ 2636.594036][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 2636.595312][ T1058] Kernel panic - not syncing: hung_task: blocked tasks [ 2636.609101][ T1058] CPU: 1 PID: 1058 Comm: khungtaskd Not tainted 5.3.0-rc4+ #133 [ 2636.616702][ T1058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2636.626741][ T1058] Call Trace: [ 2636.630074][ T1058] dump_stack+0x172/0x1f0 [ 2636.634387][ T1058] panic+0x2dc/0x755 [ 2636.638261][ T1058] ? add_taint.cold+0x16/0x16 [ 2636.642916][ T1058] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 2636.648529][ T1058] ? ___preempt_schedule+0x16/0x20 [ 2636.653624][ T1058] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 2636.659759][ T1058] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 2636.665951][ T1058] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 2636.672095][ T1058] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 2636.678229][ T1058] watchdog+0x9e1/0xef0 [ 2636.682365][ T1058] kthread+0x361/0x430 [ 2636.686409][ T1058] ? reset_hung_task_detector+0x30/0x30 [ 2636.691930][ T1058] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2636.698156][ T1058] ret_from_fork+0x24/0x30 [ 2636.704021][ T1058] Kernel Offset: disabled [ 2636.712771][ T1058] Rebooting in 86400 seconds..