0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 12:39:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(0xffffffffffffffff, r0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000240)={0x0, {0x0, 0x0, 0x8, 0x5}}) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev, 0x4e21, 0x0, 'sh\x00'}, 0x2c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000300)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x7010, 0x4) r4 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000180), 0x12) 12:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x611, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}}, 0x0) [ 532.310114] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 532.420173] netlink: 'syz-executor5': attribute type 2 has an invalid length. 12:39:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:39:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETOFFLOAD(r0, 0x400454d8, 0x0) 12:39:12 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000280)) listen(r0, 0xffffffffffffff7f) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0x64, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x1ffffffa}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x84) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x6ce, "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"}, &(0x7f0000000340)=0x6d6) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:39:12 executing program 3: socket(0x0, 0x80802, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 12:39:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@mcast2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x100000001}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, 0xe8) r0 = gettid() process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/134, 0x86}], 0x1, &(0x7f0000002e40)=[{&(0x7f0000002bc0)=""/214, 0xd6}, {&(0x7f0000002d80)=""/157, 0x9d}], 0x2, 0x0) 12:39:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000400)={0x0, 0x9, 0xfffffffffffffffb}) clock_gettime(0x0, &(0x7f0000000300)) 12:39:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000400)={0x0, 0x9, 0xfffffffffffffffb}) clock_gettime(0x0, &(0x7f0000000300)) 12:39:13 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000880)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x24a, 0x4}, &(0x7f0000000580)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@rand_addr, @multicast1}, 0x8) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) add_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000440), 0x0, 0xfffffffffffffffb) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), 0xc) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x30, &(0x7f0000000300)=""/103, &(0x7f00000001c0)=0x67) 12:39:13 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000280)) listen(r0, 0xffffffffffffff7f) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0x64, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x1ffffffa}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x84) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x6ce, "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"}, &(0x7f0000000340)=0x6d6) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:39:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000140)=0x0) socket(0x1e, 0x1000000000005, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) 12:39:13 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d00000000000000000000000000000000000000"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077f0600000019960e54ecbd686a7c5df3eb478837da05000000008d"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) read(0xffffffffffffffff, &(0x7f0000000380)=""/237, 0xed) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000140)) r7 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r7, r7, 0x7, r6, &(0x7f0000000000)={r6, r5}) ppoll(&(0x7f00000002c0)=[{r6}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) r8 = syz_open_pts(r2, 0x200400) ioctl$TCXONC(r8, 0x540a, 0x0) r9 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) 12:39:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000400)={0x0, 0x9, 0xfffffffffffffffb}) clock_gettime(0x0, &(0x7f0000000300)) 12:39:14 executing program 3: socket(0x0, 0x80802, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 12:39:14 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 12:39:14 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d00000000000000000000000000000000000000"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077f0600000019960e54ecbd686a7c5df3eb478837da05000000008d"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) read(0xffffffffffffffff, &(0x7f0000000380)=""/237, 0xed) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000140)) r7 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r7, r7, 0x7, r6, &(0x7f0000000000)={r6, r5}) ppoll(&(0x7f00000002c0)=[{r6}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) r8 = syz_open_pts(r2, 0x200400) ioctl$TCXONC(r8, 0x540a, 0x0) r9 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) 12:39:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000400)={0x0, 0x9, 0xfffffffffffffffb}) clock_gettime(0x0, &(0x7f0000000300)) 12:39:14 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000880)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x24a, 0x4}, &(0x7f0000000580)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@rand_addr, @multicast1}, 0x8) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) add_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000440), 0x0, 0xfffffffffffffffb) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), 0xc) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x30, &(0x7f0000000300)=""/103, &(0x7f00000001c0)=0x67) 12:39:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000400)={0x0, 0x9, 0xfffffffffffffffb}) clock_gettime(0x0, &(0x7f0000000300)) 12:39:15 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@random="ed5db32ad2ff", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "e85fe1", 0x18, 0x0, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ba45c1", 0x0, "688f56"}}}}}}}, &(0x7f0000000000)) 12:39:15 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d00000000000000000000000000000000000000"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077f0600000019960e54ecbd686a7c5df3eb478837da05000000008d"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) read(0xffffffffffffffff, &(0x7f0000000380)=""/237, 0xed) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000140)) r7 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r7, r7, 0x7, r6, &(0x7f0000000000)={r6, r5}) ppoll(&(0x7f00000002c0)=[{r6}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) r8 = syz_open_pts(r2, 0x200400) ioctl$TCXONC(r8, 0x540a, 0x0) r9 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) 12:39:15 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@random="ed5db32ad2ff", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "e85fe1", 0x18, 0x0, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ba45c1", 0x0, "688f56"}}}}}}}, &(0x7f0000000000)) 12:39:15 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000880)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x24a, 0x4}, &(0x7f0000000580)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@rand_addr, @multicast1}, 0x8) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) add_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000440), 0x0, 0xfffffffffffffffb) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), 0xc) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x30, &(0x7f0000000300)=""/103, &(0x7f00000001c0)=0x67) 12:39:15 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@random="ed5db32ad2ff", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "e85fe1", 0x18, 0x0, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ba45c1", 0x0, "688f56"}}}}}}}, &(0x7f0000000000)) 12:39:15 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d00000000000000000000000000000000000000"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077f0600000019960e54ecbd686a7c5df3eb478837da05000000008d"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) read(0xffffffffffffffff, &(0x7f0000000380)=""/237, 0xed) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000140)) r7 = gettid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r7, r7, 0x7, r6, &(0x7f0000000000)={r6, r5}) ppoll(&(0x7f00000002c0)=[{r6}], 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) r8 = syz_open_pts(r2, 0x200400) ioctl$TCXONC(r8, 0x540a, 0x0) r9 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) 12:39:15 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@random="ed5db32ad2ff", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "e85fe1", 0x18, 0x0, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ba45c1", 0x0, "688f56"}}}}}}}, &(0x7f0000000000)) 12:39:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000400)={0x0, 0x9, 0xfffffffffffffffb}) clock_gettime(0x0, &(0x7f0000000300)) 12:39:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:16 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000880)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x24a, 0x4}, &(0x7f0000000580)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@rand_addr, @multicast1}, 0x8) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) add_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000440), 0x0, 0xfffffffffffffffb) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), 0xc) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x30, &(0x7f0000000300)=""/103, &(0x7f00000001c0)=0x67) 12:39:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 12:39:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000000, 0x10a000d04) 12:39:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000000, 0x10a000d04) 12:39:16 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x80047453, &(0x7f0000000240)) 12:39:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000000, 0x10a000d04) 12:39:17 executing program 4: r0 = memfd_create(&(0x7f0000000400)="2f6465762fdc00000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="07010000e3ff00009d030000000000000000000000ed080005d15990"], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3f, @time}) 12:39:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4800100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) exit_group(0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:39:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4800100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) exit_group(0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:39:17 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)={0x5}) 12:39:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000000, 0x10a000d04) 12:39:17 executing program 4: r0 = memfd_create(&(0x7f0000000400)="2f6465762fdc00000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="07010000e3ff00009d030000000000000000000000ed080005d15990"], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3f, @time}) 12:39:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48180800}, 0xc, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYRES32], 0x4}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:39:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4800100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) exit_group(0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:39:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4800100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) exit_group(0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:39:17 executing program 4: r0 = memfd_create(&(0x7f0000000400)="2f6465762fdc00000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="07010000e3ff00009d030000000000000000000000ed080005d15990"], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3f, @time}) 12:39:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x40000000000002bd, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000), 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) 12:39:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, 0x100}, 0x90) rt_sigprocmask(0x0, &(0x7f00000006c0), &(0x7f00000005c0), 0xff26) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) io_setup(0x5, &(0x7f0000000240)) io_setup(0x2, &(0x7f00000004c0)) io_setup(0x2, &(0x7f0000000500)) io_setup(0x2, &(0x7f0000000540)) io_setup(0xfffffffffffffffc, &(0x7f0000000580)) io_setup(0x9, &(0x7f00000009c0)) 12:39:18 executing program 4: r0 = memfd_create(&(0x7f0000000400)="2f6465762fdc00000000000000", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="07010000e3ff00009d030000000000000000000000ed080005d15990"], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3f, @time}) 12:39:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48180800}, 0xc, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYRES32], 0x4}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:39:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x0, 0x2, 0x3}}, 0x8a8aaf0d27e5c65a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d00)={{0x0, 0x0, 0x20}, "7ed448b5c1"}, 0x25) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 12:39:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48180800}, 0xc, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYRES32], 0x4}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:39:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x40000000000002bd, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000), 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) 12:39:18 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x35ef3ab6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x8) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x6, 0x80, 0x5, 0x1, 0x5, 0x8, 0x2, 0x4, 0x9, 0x7, 0x6, 0x6ca, 0x3}, {0x3, 0x9, 0x5, 0x1, 0x8001, 0x5, 0x101, 0xb495, 0x1, 0x4, 0x1ff, 0xd09, 0x7fffffff}, {0xfffffffffffffff9, 0x3, 0x6, 0x8, 0x4a2fa357, 0x3, 0xfffffffffffffffe, 0x9, 0x1e8780, 0x810000000, 0x4c, 0xb636, 0x7fffffff}], 0xffff}) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000480), 0x100000000000027a, 0x0) 12:39:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, 0x100}, 0x90) rt_sigprocmask(0x0, &(0x7f00000006c0), &(0x7f00000005c0), 0xff26) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) io_setup(0x5, &(0x7f0000000240)) io_setup(0x2, &(0x7f00000004c0)) io_setup(0x2, &(0x7f0000000500)) io_setup(0x2, &(0x7f0000000540)) io_setup(0xfffffffffffffffc, &(0x7f0000000580)) io_setup(0x9, &(0x7f00000009c0)) 12:39:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48180800}, 0xc, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYRES32], 0x4}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 538.639109] Unknown ioctl 1081126560 12:39:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x40000000000002bd, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000), 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) 12:39:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, 0x100}, 0x90) rt_sigprocmask(0x0, &(0x7f00000006c0), &(0x7f00000005c0), 0xff26) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) io_setup(0x5, &(0x7f0000000240)) io_setup(0x2, &(0x7f00000004c0)) io_setup(0x2, &(0x7f0000000500)) io_setup(0x2, &(0x7f0000000540)) io_setup(0xfffffffffffffffc, &(0x7f0000000580)) io_setup(0x9, &(0x7f00000009c0)) 12:39:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x40000000000002bd, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000), 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) 12:39:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48180800}, 0xc, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYRES32], 0x4}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:39:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, 0x100}, 0x90) rt_sigprocmask(0x0, &(0x7f00000006c0), &(0x7f00000005c0), 0xff26) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) io_setup(0x5, &(0x7f0000000240)) io_setup(0x2, &(0x7f00000004c0)) io_setup(0x2, &(0x7f0000000500)) io_setup(0x2, &(0x7f0000000540)) io_setup(0xfffffffffffffffc, &(0x7f0000000580)) io_setup(0x9, &(0x7f00000009c0)) 12:39:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48180800}, 0xc, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYRES32], 0x4}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:39:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, 0x100}, 0x90) rt_sigprocmask(0x0, &(0x7f00000006c0), &(0x7f00000005c0), 0xff26) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) io_setup(0x5, &(0x7f0000000240)) io_setup(0x2, &(0x7f00000004c0)) io_setup(0x2, &(0x7f0000000500)) io_setup(0x2, &(0x7f0000000540)) io_setup(0xfffffffffffffffc, &(0x7f0000000580)) io_setup(0x9, &(0x7f00000009c0)) [ 539.469220] Unknown ioctl 1081126560 12:39:19 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x35ef3ab6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x8) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x6, 0x80, 0x5, 0x1, 0x5, 0x8, 0x2, 0x4, 0x9, 0x7, 0x6, 0x6ca, 0x3}, {0x3, 0x9, 0x5, 0x1, 0x8001, 0x5, 0x101, 0xb495, 0x1, 0x4, 0x1ff, 0xd09, 0x7fffffff}, {0xfffffffffffffff9, 0x3, 0x6, 0x8, 0x4a2fa357, 0x3, 0xfffffffffffffffe, 0x9, 0x1e8780, 0x810000000, 0x4c, 0xb636, 0x7fffffff}], 0xffff}) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000480), 0x100000000000027a, 0x0) 12:39:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) 12:39:19 executing program 3: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x0, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="000c26bd7000fedbdf250b000000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 12:39:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, 0x100}, 0x90) rt_sigprocmask(0x0, &(0x7f00000006c0), &(0x7f00000005c0), 0xff26) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) io_setup(0x5, &(0x7f0000000240)) io_setup(0x2, &(0x7f00000004c0)) io_setup(0x2, &(0x7f0000000500)) io_setup(0x2, &(0x7f0000000540)) io_setup(0xfffffffffffffffc, &(0x7f0000000580)) io_setup(0x9, &(0x7f00000009c0)) [ 539.731691] Unknown ioctl 1081126560 [ 539.746569] bond0: Error: Device is in use and cannot be enslaved [ 539.843439] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. 12:39:19 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7ffeffff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000000100)={{}, {0x0, 0x7}}, &(0x7f0000000240)) [ 539.949209] bond0: Error: Device is in use and cannot be enslaved 12:39:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48180800}, 0xc, &(0x7f00000000c0)={&(0x7f00000011c0)=ANY=[@ANYRES32], 0x4}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 540.022765] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. 12:39:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000012c0)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000007c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, 0x100}, 0x90) rt_sigprocmask(0x0, &(0x7f00000006c0), &(0x7f00000005c0), 0xff26) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) io_setup(0x5, &(0x7f0000000240)) io_setup(0x2, &(0x7f00000004c0)) io_setup(0x2, &(0x7f0000000500)) io_setup(0x2, &(0x7f0000000540)) io_setup(0xfffffffffffffffc, &(0x7f0000000580)) io_setup(0x9, &(0x7f00000009c0)) 12:39:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) 12:39:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) [ 540.237857] bond0: Error: Device is in use and cannot be enslaved 12:39:20 executing program 3: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x0, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="000c26bd7000fedbdf250b000000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) [ 540.305456] bond0: Error: Device is in use and cannot be enslaved 12:39:20 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x35ef3ab6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x8) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x6, 0x80, 0x5, 0x1, 0x5, 0x8, 0x2, 0x4, 0x9, 0x7, 0x6, 0x6ca, 0x3}, {0x3, 0x9, 0x5, 0x1, 0x8001, 0x5, 0x101, 0xb495, 0x1, 0x4, 0x1ff, 0xd09, 0x7fffffff}, {0xfffffffffffffff9, 0x3, 0x6, 0x8, 0x4a2fa357, 0x3, 0xfffffffffffffffe, 0x9, 0x1e8780, 0x810000000, 0x4c, 0xb636, 0x7fffffff}], 0xffff}) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000480), 0x100000000000027a, 0x0) 12:39:20 executing program 0: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x0, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="000c26bd7000fedbdf250b000000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 12:39:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) 12:39:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) [ 540.591537] Unknown ioctl 1081126560 [ 540.599913] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. [ 540.681859] bond0: Error: Device is in use and cannot be enslaved [ 540.696063] bond0: Error: Device is in use and cannot be enslaved 12:39:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) [ 540.822535] netlink: 9 bytes leftover after parsing attributes in process `syz-executor0'. 12:39:20 executing program 3: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x0, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="000c26bd7000fedbdf250b000000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) [ 540.955906] bond0: Error: Device is in use and cannot be enslaved 12:39:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) 12:39:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) 12:39:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) 12:39:21 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x35ef3ab6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x8) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x6, 0x80, 0x5, 0x1, 0x5, 0x8, 0x2, 0x4, 0x9, 0x7, 0x6, 0x6ca, 0x3}, {0x3, 0x9, 0x5, 0x1, 0x8001, 0x5, 0x101, 0xb495, 0x1, 0x4, 0x1ff, 0xd09, 0x7fffffff}, {0xfffffffffffffff9, 0x3, 0x6, 0x8, 0x4a2fa357, 0x3, 0xfffffffffffffffe, 0x9, 0x1e8780, 0x810000000, 0x4c, 0xb636, 0x7fffffff}], 0xffff}) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000480), 0x100000000000027a, 0x0) [ 541.233042] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. [ 541.340579] Unknown ioctl 1081126560 12:39:21 executing program 0: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x0, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="000c26bd7000fedbdf250b000000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) [ 541.362960] bond0: Error: Device is in use and cannot be enslaved 12:39:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x54, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) dup2(r1, r0) 12:39:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:21 executing program 3: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x0, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="000c26bd7000fedbdf250b000000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 12:39:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYBLOB="5e000000ee770d2f55ebf2c60ca4c27d5b3e90c122a08fa21f70a6c40e4079ccf1bce8bcd5045bc0d5d0de658e1be98539c5fef006c3e6aea726a79d8371e2f9e0f09637003904bf9de38c8a58a34b70fcab0f60e90aa8b88650b8707c16d21fb8986e038fc908d8cb474a1d"], &(0x7f0000000480)=0x1) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000440)='\x00', 0x3) r4 = dup2(r3, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4040) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x200, 0xc00) 12:39:21 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, &(0x7f00000002c0)) [ 541.695870] netlink: 9 bytes leftover after parsing attributes in process `syz-executor0'. 12:39:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5432, &(0x7f0000000000)) [ 541.838924] bond0: Error: Device is in use and cannot be enslaved [ 541.874291] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'. 12:39:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:22 executing program 0: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x0, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="000c26bd7000fedbdf250b000000"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 12:39:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:22 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000640)=ANY=[@ANYBLOB="8a7fd089f5b6f620bb9493f9de287e93e3eeecc3ee43fef6f8764fead021baf685f9d227fdb4951529fe7e0f23702c00ab7b5d5aabf8ffffff9fed9034aab11a8c90836bb4829b3b648fa620e8095266c8bc4604705c7afb79707c9e3f855663f113d506d14fdb24b11f5112515d3ab191cefaaa5945d88c9d7a997e7dbe8a1b6d9521230858c7f51258ad0fd6be32bae638a5e1a8d4a8f5a6291e431f4aff5c932163ae46deea27"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="00100600ffff01c7481e74"], &(0x7f00000000c0)=0x1) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x252eca0, 0xc9c6, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x66c, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xcdb}, 0x28, 0x2) gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x6}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xffffffffffffffaa) sendfile(r4, r0, &(0x7f0000000180), 0x10013c93a) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{r5, r6/1000+10000}, 0x15, 0x8, 0x80}], 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x1000000000009b) [ 542.522140] netlink: 9 bytes leftover after parsing attributes in process `syz-executor0'. 12:39:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) [ 542.716731] IPVS: ftp: loaded support on port[0] = 21 12:39:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\a\x00'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) r3 = eventfd(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffc, 0x2, r3}) 12:39:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) 12:39:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) 12:39:23 executing program 1: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000000300), 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000000), 0x38f, &(0x7f00000012c0)}}], 0x2, 0x0) 12:39:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x550}) [ 543.338427] IPVS: ftp: loaded support on port[0] = 21 [ 543.654983] syz-executor0 (20450) used greatest stack depth: 8240 bytes left 12:39:25 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)) 12:39:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) 12:39:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144}, 0x48) 12:39:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 12:39:25 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000640)=ANY=[@ANYBLOB="8a7fd089f5b6f620bb9493f9de287e93e3eeecc3ee43fef6f8764fead021baf685f9d227fdb4951529fe7e0f23702c00ab7b5d5aabf8ffffff9fed9034aab11a8c90836bb4829b3b648fa620e8095266c8bc4604705c7afb79707c9e3f855663f113d506d14fdb24b11f5112515d3ab191cefaaa5945d88c9d7a997e7dbe8a1b6d9521230858c7f51258ad0fd6be32bae638a5e1a8d4a8f5a6291e431f4aff5c932163ae46deea27"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="00100600ffff01c7481e74"], &(0x7f00000000c0)=0x1) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x252eca0, 0xc9c6, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x66c, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xcdb}, 0x28, 0x2) gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x6}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xffffffffffffffaa) sendfile(r4, r0, &(0x7f0000000180), 0x10013c93a) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{r5, r6/1000+10000}, 0x15, 0x8, 0x80}], 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) 12:39:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144}, 0x48) 12:39:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) 12:39:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) 12:39:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144}, 0x48) [ 545.653305] IPVS: ftp: loaded support on port[0] = 21 12:39:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) 12:39:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144}, 0x48) 12:39:26 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)) 12:39:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) dup2(r0, r1) 12:39:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) dup2(r0, r1) 12:39:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) 12:39:26 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000640)=ANY=[@ANYBLOB="8a7fd089f5b6f620bb9493f9de287e93e3eeecc3ee43fef6f8764fead021baf685f9d227fdb4951529fe7e0f23702c00ab7b5d5aabf8ffffff9fed9034aab11a8c90836bb4829b3b648fa620e8095266c8bc4604705c7afb79707c9e3f855663f113d506d14fdb24b11f5112515d3ab191cefaaa5945d88c9d7a997e7dbe8a1b6d9521230858c7f51258ad0fd6be32bae638a5e1a8d4a8f5a6291e431f4aff5c932163ae46deea27"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="00100600ffff01c7481e74"], &(0x7f00000000c0)=0x1) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x252eca0, 0xc9c6, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x66c, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xcdb}, 0x28, 0x2) gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x6}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xffffffffffffffaa) sendfile(r4, r0, &(0x7f0000000180), 0x10013c93a) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{r5, r6/1000+10000}, 0x15, 0x8, 0x80}], 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) dup2(r0, r1) 12:39:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) 12:39:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) dup2(r0, r1) 12:39:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) [ 546.714512] IPVS: ftp: loaded support on port[0] = 21 12:39:26 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17}, 0x18) 12:39:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000040), &(0x7f0000000240)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x1, 0x0, [0x42]}, 0x48) 12:39:27 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)) 12:39:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) 12:39:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lstat(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file2\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x3}, {0x2, 0x1}, {}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x6}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x823, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9d51, 0x2, 0x100000001, 0x3, 0x7f, 0x1, 0x469efbd0, 0x280, 0x5, 0x100000000, 0x1, 0x1, 0x3ffc000000000000, 0x4, 0x5, 0x1f, 0x5, 0x511, 0x0, 0xfffffffffffffffc, 0x5, 0xffffffffffffffe1, 0x6, 0x0, 0x20, 0x4, 0x4c1a, 0x5, 0x0, 0x89, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x8, 0xff800000, 0xd, 0x7, 0xffff, 0x47}, 0x0, 0x2, r1, 0x2) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "591c60f3bbce7ee896db453f1b3e8877e4c74714"}, 0x15, 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x100000001}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000005c0)={0x0, 0xff, 0x800000000000000, 0xffffffffffff8001}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x7}, 0x8) 12:39:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000640)=ANY=[@ANYBLOB="8a7fd089f5b6f620bb9493f9de287e93e3eeecc3ee43fef6f8764fead021baf685f9d227fdb4951529fe7e0f23702c00ab7b5d5aabf8ffffff9fed9034aab11a8c90836bb4829b3b648fa620e8095266c8bc4604705c7afb79707c9e3f855663f113d506d14fdb24b11f5112515d3ab191cefaaa5945d88c9d7a997e7dbe8a1b6d9521230858c7f51258ad0fd6be32bae638a5e1a8d4a8f5a6291e431f4aff5c932163ae46deea27"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="00100600ffff01c7481e74"], &(0x7f00000000c0)=0x1) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x26, &(0x7f0000000200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x252eca0, 0xc9c6, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x66c, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xcdb}, 0x28, 0x2) gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x6}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xffffffffffffffaa) sendfile(r4, r0, &(0x7f0000000180), 0x10013c93a) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{r5, r6/1000+10000}, 0x15, 0x8, 0x80}], 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) 12:39:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lstat(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file2\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x3}, {0x2, 0x1}, {}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x6}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x823, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9d51, 0x2, 0x100000001, 0x3, 0x7f, 0x1, 0x469efbd0, 0x280, 0x5, 0x100000000, 0x1, 0x1, 0x3ffc000000000000, 0x4, 0x5, 0x1f, 0x5, 0x511, 0x0, 0xfffffffffffffffc, 0x5, 0xffffffffffffffe1, 0x6, 0x0, 0x20, 0x4, 0x4c1a, 0x5, 0x0, 0x89, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x8, 0xff800000, 0xd, 0x7, 0xffff, 0x47}, 0x0, 0x2, r1, 0x2) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "591c60f3bbce7ee896db453f1b3e8877e4c74714"}, 0x15, 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x100000001}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000005c0)={0x0, 0xff, 0x800000000000000, 0xffffffffffff8001}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x7}, 0x8) 12:39:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) 12:39:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000053) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc0242) prctl$setmm(0x23, 0x0, &(0x7f00002a0000/0x1000)=nil) [ 547.995815] IPVS: ftp: loaded support on port[0] = 21 12:39:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lstat(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file2\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x3}, {0x2, 0x1}, {}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x6}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x823, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9d51, 0x2, 0x100000001, 0x3, 0x7f, 0x1, 0x469efbd0, 0x280, 0x5, 0x100000000, 0x1, 0x1, 0x3ffc000000000000, 0x4, 0x5, 0x1f, 0x5, 0x511, 0x0, 0xfffffffffffffffc, 0x5, 0xffffffffffffffe1, 0x6, 0x0, 0x20, 0x4, 0x4c1a, 0x5, 0x0, 0x89, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x8, 0xff800000, 0xd, 0x7, 0xffff, 0x47}, 0x0, 0x2, r1, 0x2) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "591c60f3bbce7ee896db453f1b3e8877e4c74714"}, 0x15, 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x100000001}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000005c0)={0x0, 0xff, 0x800000000000000, 0xffffffffffff8001}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x7}, 0x8) 12:39:28 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)) 12:39:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lstat(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file2\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x3}, {0x2, 0x1}, {}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x6}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x823, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9d51, 0x2, 0x100000001, 0x3, 0x7f, 0x1, 0x469efbd0, 0x280, 0x5, 0x100000000, 0x1, 0x1, 0x3ffc000000000000, 0x4, 0x5, 0x1f, 0x5, 0x511, 0x0, 0xfffffffffffffffc, 0x5, 0xffffffffffffffe1, 0x6, 0x0, 0x20, 0x4, 0x4c1a, 0x5, 0x0, 0x89, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x8, 0xff800000, 0xd, 0x7, 0xffff, 0x47}, 0x0, 0x2, r1, 0x2) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "591c60f3bbce7ee896db453f1b3e8877e4c74714"}, 0x15, 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x100000001}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000005c0)={0x0, 0xff, 0x800000000000000, 0xffffffffffff8001}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x7}, 0x8) 12:39:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lstat(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file2\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x3}, {0x2, 0x1}, {}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x6}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x823, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9d51, 0x2, 0x100000001, 0x3, 0x7f, 0x1, 0x469efbd0, 0x280, 0x5, 0x100000000, 0x1, 0x1, 0x3ffc000000000000, 0x4, 0x5, 0x1f, 0x5, 0x511, 0x0, 0xfffffffffffffffc, 0x5, 0xffffffffffffffe1, 0x6, 0x0, 0x20, 0x4, 0x4c1a, 0x5, 0x0, 0x89, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x8, 0xff800000, 0xd, 0x7, 0xffff, 0x47}, 0x0, 0x2, r1, 0x2) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "591c60f3bbce7ee896db453f1b3e8877e4c74714"}, 0x15, 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x100000001}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000005c0)={0x0, 0xff, 0x800000000000000, 0xffffffffffff8001}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x7}, 0x8) 12:39:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lstat(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file2\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x3}, {0x2, 0x1}, {}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x6}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x823, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9d51, 0x2, 0x100000001, 0x3, 0x7f, 0x1, 0x469efbd0, 0x280, 0x5, 0x100000000, 0x1, 0x1, 0x3ffc000000000000, 0x4, 0x5, 0x1f, 0x5, 0x511, 0x0, 0xfffffffffffffffc, 0x5, 0xffffffffffffffe1, 0x6, 0x0, 0x20, 0x4, 0x4c1a, 0x5, 0x0, 0x89, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x8, 0xff800000, 0xd, 0x7, 0xffff, 0x47}, 0x0, 0x2, r1, 0x2) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "591c60f3bbce7ee896db453f1b3e8877e4c74714"}, 0x15, 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x100000001}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000005c0)={0x0, 0xff, 0x800000000000000, 0xffffffffffff8001}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x7}, 0x8) 12:39:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lstat(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file2\x00', &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x2}, [{0x2, 0x0, r2}, {0x2, 0x3}, {0x2, 0x1}, {}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x4}], {0x4, 0x6}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x5c, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x0, 0x823, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9d51, 0x2, 0x100000001, 0x3, 0x7f, 0x1, 0x469efbd0, 0x280, 0x5, 0x100000000, 0x1, 0x1, 0x3ffc000000000000, 0x4, 0x5, 0x1f, 0x5, 0x511, 0x0, 0xfffffffffffffffc, 0x5, 0xffffffffffffffe1, 0x6, 0x0, 0x20, 0x4, 0x4c1a, 0x5, 0x0, 0x89, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x8, 0xff800000, 0xd, 0x7, 0xffff, 0x47}, 0x0, 0x2, r1, 0x2) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "591c60f3bbce7ee896db453f1b3e8877e4c74714"}, 0x15, 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x100000001}, 0xc) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f00000005c0)={0x0, 0xff, 0x800000000000000, 0xffffffffffff8001}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x7}, 0x8) 12:39:28 executing program 1: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 12:39:28 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980915, 0x2}) 12:39:29 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980915, 0x2}) 12:39:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) 12:39:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x93) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 12:39:29 executing program 1: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 12:39:29 executing program 0: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 12:39:29 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980915, 0x2}) 12:39:29 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 12:39:29 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="72ff010000c1ff00004b0000000081004003000000301ccafd48ea3a"], 0x1c) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) 12:39:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34007}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 12:39:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:39:29 executing program 1: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 12:39:29 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980915, 0x2}) [ 549.559717] netlink: get zone limit has 4 unknown bytes 12:39:29 executing program 0: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 12:39:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34007}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 12:39:29 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="72ff010000c1ff00004b0000000081004003000000301ccafd48ea3a"], 0x1c) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) [ 549.730262] netlink: get zone limit has 4 unknown bytes 12:39:29 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000080)=""/227, 0xff85) close(r0) 12:39:29 executing program 1: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') 12:39:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34007}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 12:39:29 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="72ff010000c1ff00004b0000000081004003000000301ccafd48ea3a"], 0x1c) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) 12:39:29 executing program 0: socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') [ 549.951517] netlink: get zone limit has 4 unknown bytes 12:39:29 executing program 2: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)={0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x7b) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) sendfile(r1, r2, &(0x7f0000000180), 0x10000ffe0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)) 12:39:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:39:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34007}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 12:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 550.118806] netlink: get zone limit has 4 unknown bytes 12:39:30 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="72ff010000c1ff00004b0000000081004003000000301ccafd48ea3a"], 0x1c) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r4, r3) write$sndseq(r3, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) 12:39:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x7, &(0x7f0000000200)=0x2) 12:39:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') sendfile(r0, r0, &(0x7f0000000040)=0x80000, 0x3) 12:39:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:39:30 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:39:30 executing program 2: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)={0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x7b) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) sendfile(r1, r2, &(0x7f0000000180), 0x10000ffe0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)) 12:39:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:39:30 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:39:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:39:30 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:39:30 executing program 2: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)={0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x7b) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) sendfile(r1, r2, &(0x7f0000000180), 0x10000ffe0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)) 12:39:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:31 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:39:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x7, &(0x7f0000000200)=0x2) 12:39:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:39:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000040000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b9707711c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d046080000e38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1582843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000040000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b9707711c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d046080000e38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1582843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:31 executing program 2: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)={0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x7b) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) sendfile(r1, r2, &(0x7f0000000180), 0x10000ffe0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)) 12:39:31 executing program 1: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)={0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x7b) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) sendfile(r1, r2, &(0x7f0000000180), 0x10000ffe0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)) 12:39:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:32 executing program 1: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)={0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x7b) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) sendfile(r1, r2, &(0x7f0000000180), 0x10000ffe0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)) 12:39:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000040000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b9707711c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d046080000e38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1582843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:32 executing program 2: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000004c0)={0xf, {0x0, 0x8}, {0x4, 0x7f, 0x56}, {0x9}}) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000780)=""/99) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) write(r2, &(0x7f00000001c0), 0xfffffffffffffe96) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={r2}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$TUNDETACHFILTER(r3, 0x400854d6, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:39:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x7, &(0x7f0000000200)=0x2) 12:39:32 executing program 1: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)={0x200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x7b) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) sendfile(r1, r2, &(0x7f0000000180), 0x10000ffe0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)) 12:39:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 12:39:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de000ee9a98f798058439ed554fa07424ada75af1f000000fb3e331ce39c5a000000000000000000a16ba9f8d4b9dd6a3962ae9f27c9feffffff8a37c2f4800000000000") lseek(r0, 0x0, 0x3) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x7, @random="3b33a15895f7"}, 0x10, {0x2, 0x4e24}, 'team_slave_0\x00'}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') syncfs(r0) 12:39:32 executing program 4: socket(0x17, 0x8000c, 0xfffffffffffffffb) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)={0x1, 0xc}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x1b00000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) getegid() ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) move_pages(r0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580), 0x0) 12:39:33 executing program 2: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000004c0)={0xf, {0x0, 0x8}, {0x4, 0x7f, 0x56}, {0x9}}) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000780)=""/99) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) write(r2, &(0x7f00000001c0), 0xfffffffffffffe96) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={r2}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$TUNDETACHFILTER(r3, 0x400854d6, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:39:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de000ee9a98f798058439ed554fa07424ada75af1f000000fb3e331ce39c5a000000000000000000a16ba9f8d4b9dd6a3962ae9f27c9feffffff8a37c2f4800000000000") lseek(r0, 0x0, 0x3) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x7, @random="3b33a15895f7"}, 0x10, {0x2, 0x4e24}, 'team_slave_0\x00'}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') syncfs(r0) 12:39:33 executing program 3: pipe(&(0x7f0000000500)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd4d, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000200)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) 12:39:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x7, &(0x7f0000000200)=0x2) 12:39:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de000ee9a98f798058439ed554fa07424ada75af1f000000fb3e331ce39c5a000000000000000000a16ba9f8d4b9dd6a3962ae9f27c9feffffff8a37c2f4800000000000") lseek(r0, 0x0, 0x3) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x7, @random="3b33a15895f7"}, 0x10, {0x2, 0x4e24}, 'team_slave_0\x00'}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') syncfs(r0) 12:39:33 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff08fd4a54c007110000f305210008000100010423dcffdf6a", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 553.906283] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 553.916744] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 553.932734] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 12:39:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de000ee9a98f798058439ed554fa07424ada75af1f000000fb3e331ce39c5a000000000000000000a16ba9f8d4b9dd6a3962ae9f27c9feffffff8a37c2f4800000000000") lseek(r0, 0x0, 0x3) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x7, @random="3b33a15895f7"}, 0x10, {0x2, 0x4e24}, 'team_slave_0\x00'}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') syncfs(r0) [ 553.952648] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 12:39:34 executing program 3: pipe(&(0x7f0000000500)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd4d, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000200)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) [ 554.075285] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 554.168539] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 12:39:34 executing program 0: pipe(&(0x7f0000000500)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd4d, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000200)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) [ 554.219140] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 554.255833] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 12:39:34 executing program 4: socket(0x17, 0x8000c, 0xfffffffffffffffb) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)={0x1, 0xc}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x1b00000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) getegid() ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) move_pages(r0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580), 0x0) 12:39:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000200)) close(r0) 12:39:34 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = gettid() prctl$setptracer(0x59616d61, r0) wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)) tkill(r0, 0x36) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) exit_group(0x0) 12:39:44 executing program 2: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000004c0)={0xf, {0x0, 0x8}, {0x4, 0x7f, 0x56}, {0x9}}) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000780)=""/99) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) write(r2, &(0x7f00000001c0), 0xfffffffffffffe96) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={r2}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$TUNDETACHFILTER(r3, 0x400854d6, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:39:44 executing program 5: mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) 12:39:44 executing program 3: pipe(&(0x7f0000000500)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd4d, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000200)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000200000000000000000000000000000000000000000000002ba10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000003007d92f638886100000000000020000000000000000500b517b7b04b8aa9c500000000000000000000000000e72ab21b0000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ceff5bf0fb27f7b22758b3472fbe5c8ce3a5878948eb2255d7ee0ebf0a6808ff49e29fc9b3c9bedb8407afa30d743767b008a06bb1d3afe614b59b14dca7c1a56aa24bee3a4de904135f6c2ad1ced0db485e922cd2c9a8d06bd83e76098150ec886dcc1ebd3d47be60f03c08662f977c"]) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) 12:39:44 executing program 4: socket(0x17, 0x8000c, 0xfffffffffffffffb) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)={0x1, 0xc}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x1b00000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) getegid() ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) move_pages(r0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580), 0x0) 12:39:44 executing program 0: pipe(&(0x7f0000000500)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd4d, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000200)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) 12:39:44 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = gettid() prctl$setptracer(0x59616d61, r0) wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)) tkill(r0, 0x36) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) exit_group(0x0) 12:39:44 executing program 5: mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) 12:39:44 executing program 5: mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) 12:39:45 executing program 5: mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) 12:39:45 executing program 4: socket(0x17, 0x8000c, 0xfffffffffffffffb) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)={0x1, 0xc}) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x1b00000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) getegid() ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) move_pages(r0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580), 0x0) 12:39:45 executing program 3: pipe(&(0x7f0000000500)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd4d, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000200)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) 12:39:45 executing program 0: pipe(&(0x7f0000000500)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000004c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd4d, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000200)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) 12:39:45 executing program 2: ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000004c0)={0xf, {0x0, 0x8}, {0x4, 0x7f, 0x56}, {0x9}}) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000780)=""/99) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) write(r2, &(0x7f00000001c0), 0xfffffffffffffe96) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000380)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={r2}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$TUNDETACHFILTER(r3, 0x400854d6, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:39:45 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = gettid() prctl$setptracer(0x59616d61, r0) wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)) tkill(r0, 0x36) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) exit_group(0x0) 12:39:45 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = gettid() prctl$setptracer(0x59616d61, r0) wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)) tkill(r0, 0x36) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) exit_group(0x0) 12:39:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x800}) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x200000c, 0x80000044031, 0xffffffffffffffff, 0x0) 12:39:45 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = gettid() prctl$setptracer(0x59616d61, r0) wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)) tkill(r0, 0x36) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) exit_group(0x0) 12:39:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00hed\x00\x00') exit(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) getdents64(r0, &(0x7f0000000400)=""/32, 0x20) 12:39:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/253, 0xfd}], 0x1, &(0x7f00000019c0)=""/4096, 0x1000, 0x20}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) mmap$binder(&(0x7f0000b1b000/0x200000)=nil, 0x200000, 0x0, 0x4010, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in=@remote}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000300)=0xe8) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000340), 0x4) 12:39:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffad}}, &(0x7f0000000240)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 12:39:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x800}) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x200000c, 0x80000044031, 0xffffffffffffffff, 0x0) 12:39:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x0, 0x5}, 0x14) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000380), 0x4) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2000) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={0x200, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24}, {0x2, 0x4e22, @multicast2}, 0x40, 0x100, 0x9, 0x1, 0x0, &(0x7f00000000c0)='bpq0\x00', 0x7, 0x7, 0x3}) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 12:39:46 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = gettid() prctl$setptracer(0x59616d61, r0) wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)) tkill(r0, 0x36) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) exit_group(0x0) 12:39:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/253, 0xfd}], 0x1, &(0x7f00000019c0)=""/4096, 0x1000, 0x20}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) mmap$binder(&(0x7f0000b1b000/0x200000)=nil, 0x200000, 0x0, 0x4010, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in=@remote}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000300)=0xe8) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000340), 0x4) 12:39:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x186, 0x0, 0x40303c}]}) 12:39:46 executing program 3: prctl$intptr(0x17, 0x4000000000000c8) [ 567.047212] kvm_pmu: event creation failed -2 12:39:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00hed\x00\x00') exit(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) getdents64(r0, &(0x7f0000000400)=""/32, 0x20) 12:39:47 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10013, r0, 0x0) 12:39:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile64(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x5) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:39:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:39:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/253, 0xfd}], 0x1, &(0x7f00000019c0)=""/4096, 0x1000, 0x20}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) mmap$binder(&(0x7f0000b1b000/0x200000)=nil, 0x200000, 0x0, 0x4010, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in=@remote}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000300)=0xe8) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000340), 0x4) 12:39:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x800}) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x200000c, 0x80000044031, 0xffffffffffffffff, 0x0) 12:39:47 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = gettid() prctl$setptracer(0x59616d61, r0) wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)) tkill(r0, 0x36) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x7) exit_group(0x0) 12:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000002c0)='./bus\x00', 0x402, 0x80) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x0, 0x5, 0x1ff, 0x4, 0x8, 0x0, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x1, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x0, 0x400, 0x0, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x1, 0x0, "9ede7a8c5ae90f643a664f13eee4f5c03229feff6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) listen(r4, 0x3) io_setup(0x1, &(0x7f0000000500)=0x0) ppoll(&(0x7f0000000540)=[{r1, 0x8}, {r0}, {r3, 0x21}, {r1, 0x4220}, {}, {r1, 0x8}, {r0}], 0x7, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={0xc677}, 0x8) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b607512", 0x52, 0x80000000, 0x0, 0x1, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000004c0)=0x8) 12:39:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile64(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x5) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:39:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/253, 0xfd}], 0x1, &(0x7f00000019c0)=""/4096, 0x1000, 0x20}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) mmap$binder(&(0x7f0000b1b000/0x200000)=nil, 0x200000, 0x0, 0x4010, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in=@remote}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000300)=0xe8) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000340), 0x4) 12:39:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x800}) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x200000c, 0x80000044031, 0xffffffffffffffff, 0x0) 12:39:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00hed\x00\x00') exit(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) getdents64(r0, &(0x7f0000000400)=""/32, 0x20) 12:39:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)) 12:39:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile64(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x5) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:39:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)) 12:39:48 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@random="b100485caa2a", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x14, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000140)) 12:39:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile64(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x5) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:39:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)) 12:39:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="caef25"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:39:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000002c0)='./bus\x00', 0x402, 0x80) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x0, 0x5, 0x1ff, 0x4, 0x8, 0x0, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x1, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x0, 0x400, 0x0, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x1, 0x0, "9ede7a8c5ae90f643a664f13eee4f5c03229feff6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) listen(r4, 0x3) io_setup(0x1, &(0x7f0000000500)=0x0) ppoll(&(0x7f0000000540)=[{r1, 0x8}, {r0}, {r3, 0x21}, {r1, 0x4220}, {}, {r1, 0x8}, {r0}], 0x7, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={0xc677}, 0x8) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b607512", 0x52, 0x80000000, 0x0, 0x1, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000004c0)=0x8) 12:39:49 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x8, 0x5, 0x4, 0x1}, {0x3f, 0x1, 0x7}, {0x3, 0xaf9, 0x101, 0x7}, {0x0, 0x80000000, 0x9, 0x100000000}, {0x0, 0xffffffff, 0x10000, 0x8}, {0x3, 0xffffffffffffffff, 0x7, 0x9}, {0x400000000000, 0x101, 0x80000000, 0x6}, {0xe0000, 0x1, 0x83dd, 0x3}]}) r1 = socket$packet(0x11, 0x3, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x242040, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000040)={0x0, 0x0, 0x2a4e0b73, 0x0, 0x3, @stepwise={{0x6}, {0xff9}, {0x8, 0x1}}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge_slave_0\x00'}) 12:39:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00hed\x00\x00') exit(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) getdents64(r0, &(0x7f0000000400)=""/32, 0x20) 12:39:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)) 12:39:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 12:39:49 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002880)=[{&(0x7f00000022c0)=""/223, 0xdf}, {&(0x7f00000023c0)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, &(0x7f0000002940)={0x0, 0x989680}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x457}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) [ 569.273728] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:39:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 12:39:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14}]}, 0x2c}}, 0x0) 12:39:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) [ 569.745732] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:39:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14}]}, 0x2c}}, 0x0) 12:39:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 12:39:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000400)) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@empty, 0x0, 0x1, 0x1, 0x8}, 0x20) 12:39:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000002c0)='./bus\x00', 0x402, 0x80) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x0, 0x5, 0x1ff, 0x4, 0x8, 0x0, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x1, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x0, 0x400, 0x0, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x1, 0x0, "9ede7a8c5ae90f643a664f13eee4f5c03229feff6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) listen(r4, 0x3) io_setup(0x1, &(0x7f0000000500)=0x0) ppoll(&(0x7f0000000540)=[{r1, 0x8}, {r0}, {r3, 0x21}, {r1, 0x4220}, {}, {r1, 0x8}, {r0}], 0x7, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={0xc677}, 0x8) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b607512", 0x52, 0x80000000, 0x0, 0x1, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000004c0)=0x8) [ 570.294759] bridge0: port 1(bridge_slave_0) entered disabled state 12:39:50 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x8, 0x5, 0x4, 0x1}, {0x3f, 0x1, 0x7}, {0x3, 0xaf9, 0x101, 0x7}, {0x0, 0x80000000, 0x9, 0x100000000}, {0x0, 0xffffffff, 0x10000, 0x8}, {0x3, 0xffffffffffffffff, 0x7, 0x9}, {0x400000000000, 0x101, 0x80000000, 0x6}, {0xe0000, 0x1, 0x83dd, 0x3}]}) r1 = socket$packet(0x11, 0x3, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x242040, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000040)={0x0, 0x0, 0x2a4e0b73, 0x0, 0x3, @stepwise={{0x6}, {0xff9}, {0x8, 0x1}}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge_slave_0\x00'}) 12:39:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 12:39:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14}]}, 0x2c}}, 0x0) 12:39:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000400)) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@empty, 0x0, 0x1, 0x1, 0x8}, 0x20) 12:39:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 12:39:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000080)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14}]}, 0x2c}}, 0x0) [ 570.450475] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:39:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000400)) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@empty, 0x0, 0x1, 0x1, 0x8}, 0x20) 12:39:50 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x8, 0x5, 0x4, 0x1}, {0x3f, 0x1, 0x7}, {0x3, 0xaf9, 0x101, 0x7}, {0x0, 0x80000000, 0x9, 0x100000000}, {0x0, 0xffffffff, 0x10000, 0x8}, {0x3, 0xffffffffffffffff, 0x7, 0x9}, {0x400000000000, 0x101, 0x80000000, 0x6}, {0xe0000, 0x1, 0x83dd, 0x3}]}) r1 = socket$packet(0x11, 0x3, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x242040, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000040)={0x0, 0x0, 0x2a4e0b73, 0x0, 0x3, @stepwise={{0x6}, {0xff9}, {0x8, 0x1}}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge_slave_0\x00'}) 12:39:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000400)) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@empty, 0x0, 0x1, 0x1, 0x8}, 0x20) 12:39:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 12:39:50 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000400)) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@empty, 0x0, 0x1, 0x1, 0x8}, 0x20) [ 570.860164] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:39:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000002c0)='./bus\x00', 0x402, 0x80) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x0, 0x5, 0x1ff, 0x4, 0x8, 0x0, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x1, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x0, 0x400, 0x0, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x1, 0x0, "9ede7a8c5ae90f643a664f13eee4f5c03229feff6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) listen(r4, 0x3) io_setup(0x1, &(0x7f0000000500)=0x0) ppoll(&(0x7f0000000540)=[{r1, 0x8}, {r0}, {r3, 0x21}, {r1, 0x4220}, {}, {r1, 0x8}, {r0}], 0x7, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={0xc677}, 0x8) io_submit(r5, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b607512", 0x52, 0x80000000, 0x0, 0x1, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000004c0)=0x8) 12:39:51 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x54) r0 = socket$inet6_sctp(0xa, 0x8000000000000001, 0x84) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001e00)='veth0_to_bridge\x00') 12:39:51 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x8, 0x5, 0x4, 0x1}, {0x3f, 0x1, 0x7}, {0x3, 0xaf9, 0x101, 0x7}, {0x0, 0x80000000, 0x9, 0x100000000}, {0x0, 0xffffffff, 0x10000, 0x8}, {0x3, 0xffffffffffffffff, 0x7, 0x9}, {0x400000000000, 0x101, 0x80000000, 0x6}, {0xe0000, 0x1, 0x83dd, 0x3}]}) r1 = socket$packet(0x11, 0x3, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x242040, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000040)={0x0, 0x0, 0x2a4e0b73, 0x0, 0x3, @stepwise={{0x6}, {0xff9}, {0x8, 0x1}}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge_slave_0\x00'}) 12:39:51 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000400)) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@empty, 0x0, 0x1, 0x1, 0x8}, 0x20) 12:39:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x3f, 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0x6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 12:39:51 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x10, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000440)={r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000000000, 0x300000003000000, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x5000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x100000001, 0x2470, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x400}}}, 0x90) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 12:39:51 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000400)) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@empty, 0x0, 0x1, 0x1, 0x8}, 0x20) [ 571.254379] IPVS: ftp: loaded support on port[0] = 21 12:39:51 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000001c0)={'exec ', 'user/-trusted\x00'}, 0x13) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200)=0xc6501693d2c1e30, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x8, 0x0, 0x0, 0x0, 0x9, 0x800, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8, 0x7, 0x0, 0x101, 0x3e, 0x0, 0x7, 0x9, 0x2, 0x401, 0x467, 0x4, 0x7ff, 0x3, 0x0, 0xfffffffffffffffa, 0x3, 0x0, 0x40, 0x4, 0x3, 0x20, 0x7, 0x101, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x74, 0x7, 0x5, 0x4, 0x200, 0x20}, r1, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)) 12:39:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000380)={0x44, 0x20, "ca8436ce262158eeffda8914c30499cb7d29cf40d9bcff22c8354673bed0af5437d51b0d630ed1b59b49a3b0d0d26b9066091aac4fa48c980f3c7666"}, 0x2000) ptrace$setsig(0x4203, 0x0, 0x81, &(0x7f0000000100)={0x1d, 0xff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="00002bbd7000fedbdf25020000000c00040093da0000000000000c00060002000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000c0}, 0x10) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r2}, {r0, 0x4400}, {r2, 0x2}, {0xffffffffffffffff, 0x37ecca7fb20f72ac}], 0x4, &(0x7f0000000400)={r4, r5+30000000}, &(0x7f0000000440)={0x5}, 0x8) 12:39:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 571.822979] rpcbind: RPC call returned error 22 [ 572.079990] rpcbind: RPC call returned error 22 12:39:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x0) [ 572.222855] IPVS: ftp: loaded support on port[0] = 21 12:39:52 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000001c0)={'exec ', 'user/-trusted\x00'}, 0x13) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200)=0xc6501693d2c1e30, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x8, 0x0, 0x0, 0x0, 0x9, 0x800, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8, 0x7, 0x0, 0x101, 0x3e, 0x0, 0x7, 0x9, 0x2, 0x401, 0x467, 0x4, 0x7ff, 0x3, 0x0, 0xfffffffffffffffa, 0x3, 0x0, 0x40, 0x4, 0x3, 0x20, 0x7, 0x101, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x74, 0x7, 0x5, 0x4, 0x200, 0x20}, r1, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)) [ 572.631451] rpcbind: RPC call returned error 22 12:39:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000100)) 12:39:52 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000015c0)=&(0x7f0000000240)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="94b33835a6c3143062f3161a1940f5aa63b99481ec8a552f1e1a36fa9d1af0817836534f8da97396aeb2db0f807e7b73a192a329f9ed5fd05a1a9d74799fc8888c16c0043e88b49215dac7557d091015e5e91b78bbeeb3bfeec16095b6f802116d167f97c8a0bca772023b83a8f5fa553908180b3d43d61fe57618bc794ecf4245da635e1afeb9f9ed497aea5e9dfc87911e51da5f47179aa8bae7bf94b41360f92e15ed262db70e36408d080056061eed7ea83c29048d20df5d35e097e7113dd54f7fd51a4f3512be16480b397696fa7f20cc8c4580b8e69ace75882eccc6590531aeab0919855e62122aced61a66ab91753ad158341cf81a72cd8dc8d30074e02bb244913d9fd30ed05089b2c62214e19ae42a64d1f00c8a9462c2aeaff73d3de57cce08ed782dc5969075bf808c3d2c70c069348f86a11f82b68a3525ac7a77c0c46a1142e135602c2449c904a37d347cbd4260b22b6fea433877ef74f356b67d3a5497c218f814d8ab8226fb2f93652be8a5e49e853d9b7c925983a40bcbf90e6a351bd6555e6f41c5f13e1664af843057f0f2c6bbb46ea36882c2b0a82295c4a237c50be890eb0936acc8732667e939670a8f6e96bd6f263080216303d6749a58f92bbf1862f2c9ee8206d4a430ac9055d6750d55b3308df5909507c8846c62754fcb75379993b87b37bd1a3366ff1e60553ce058408276c2e38ed10f6df07badf18c44ba42bf7b2063c3be4948d50c8b1024546c2d1566387b268303ae05fd6ac3584359f82fc9fd3fb8c20d4fe2f08f2faccc90069d39e23f472f987772c80cd2bfd6e00caa1570da56cecd8abc69ede6136841bdb4454404cf49a037306db2630674e28e63005d52b8e51f56104afe26dfecf237134ad3499d167ca8cab87b754e583434ef768c13d8fe18ac5d9c3863227aa7af780db53e90069ff1c645359678a659d18f36f8e68cd2c58d0cb13d5e2579cbd6524b9feca4cb85947d69d12fab4b1509bfaaaad8751cb93cdf8ca6953d01dffdd80b8568d0d517e90a0fee70d42e0642fcab78532d918f59a2bd3cd497e30fdf537a770fecd17b2c95140c8682f3ef8f81107ec23994f0fcec99b7d7f61a659aa0f55bb84ad4fc1e9854e2a65f5a662b435e7171f1bc7d83cfd28aaf431029f3c7a4512c0b7e1c1381919c9848322af319c807b859aedb2aecad996406dccefb7e77a338ad5742aeb56fae7e24b33b508d04cff6cbf25d82d215971635f6816c23c5c20b02af225c3c8c190713581ab8cda4bf92ca2953a9198a22b005d5fa54b7a500c13985798f6d210749a504af07dc9d577f433383d36e83879648a4164315c7aee85a80287b0a4706d4213e72dfaffecec6e7d45eeabf650eb5ce3189b08652042d7d81e7b24b49c1c26c925f4f3e9efdc37f35859c1a62ffe03790e375e6652d3a03d6b4251e45f502df7f73fbe98926408312386566fc1f9cf419b15eb6b191a0263d6b64974492e3970e7c58638e77618cef05a9aeed2a58b3b50d96b838ee0678ba41eae5442256257baabcac42dc0f473ee51b32e1e7d879a173ad69dbab958a691ccba59a9e26a9c11f8e769edb67f7f79f17ba417fd3d391e051b6c67ff57acea163803cd8f0598eefb03520047ace0fff054dcbbcc5d3a45fb7f1b0e307c163a0c671255de286e6e2a46a2880578f060f36f95b081bb1e7c1644d21a126c8e46bb44120e78d0b2a327943721966cd79d638c6096de5c11375852982476bdc647d28a33bdb5d0e036578271266dc2c952e444f83ace43c1342d85df4dd8dca1e264ce14ff87886906172abde4cba0dc963c0d75ba41b7baa55c6468976ca0b09a6b6ce372ccae80a237108608a06bcdf794af03ed9cfe4760c5563e9f64737a4d90fb99d5dff87baf80a42318c1c980814e3a82118b939355afe362352c8e1c26b7b2f3e686acc6831f4bde89ee5297a6608645d7194400f5bbf83d157253bf316386c9de7df2d3abc23af283771b2f75170360aec1b018382b654874d10f9ea228096ea6405f8fd977880f8693db59c8d8d730b8a63be55e1601c0d602daed2b5c5a5a8da2dceec374f681c186c1926673dc9d8361c848c96553e067e1c16efd613c5df11813edbcb432ae8141194300e96b3c5ebe03208571d1e28d49f61a5259c6656cd52e8ec1a1f76b47421c14ef194cf68e5411c9cd4763a5ac6a63a36456e07dd30c559ed8904c4154f5d9f6af4661bdcecfafb71baaac30c8e0788a492c594b200456244c64bf460ac757cbc40f472b97d958f6a30de706f6c90f24c2d32299d23f839ac3044885d64d6da1a27d1784edb5c837dc6e7a64e88c42294defe4cf74008a3bc67bf4dfa33e315419cc52597f59b943bd1755c9d2eb02cf3e237b458601196ab402ef93197944fdf0555627dc2dda66bab01542b8ef3a6d168332712313425dde358fff77457254eea7006257badbfae3eee15e812923bba89e77aa1c990ab743dcc7643814c2b15f423de81a5e4269d93bdf30defd67435f67fbb10a872c614adc1459e7f64a671dc1ef76f717e39aa50674018db3c052d0232b5b7f6f06b4e1518e954c09320116f0b7875c3f1d9cf73b2870b802cc21c9397a2f739fbfd61eae2bc2ae9bb9cb6e8e24941973d58a41d233fd1ee7794a30821436b310425f1dddcbcbc297959560d048eceb89fa38e7376cdfe276fdf81d0f508a418c366a7eecf48315545a49cdfcf3c26c6257faf12cba844426a88ef50556283977c568c4613a6e8bac7b841d78a58cd129947f1a977524bf97957ba5b34", &(0x7f0000001300)=""/41}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet(r0, &(0x7f0000001600)={0x2, 0x4e23, @remote}, 0x10) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r4, 0x1d0da135) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) socket$nl_generic(0x10, 0x3, 0x10) 12:39:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x1a}], 0x1) fcntl$setpipe(r2, 0x407, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x7) 12:39:52 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:39:52 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x10, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000440)={r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000000000, 0x300000003000000, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x5000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x100000001, 0x2470, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x400}}}, 0x90) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 12:39:53 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000001c0)={'exec ', 'user/-trusted\x00'}, 0x13) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200)=0xc6501693d2c1e30, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x8, 0x0, 0x0, 0x0, 0x9, 0x800, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8, 0x7, 0x0, 0x101, 0x3e, 0x0, 0x7, 0x9, 0x2, 0x401, 0x467, 0x4, 0x7ff, 0x3, 0x0, 0xfffffffffffffffa, 0x3, 0x0, 0x40, 0x4, 0x3, 0x20, 0x7, 0x101, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x74, 0x7, 0x5, 0x4, 0x200, 0x20}, r1, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)) 12:39:53 executing program 3: clone(0x8000000ff7c, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000480)) ptrace(0x10, r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xfffffffffffeffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x0, 0x8ddb}, 0x8) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0xc) 12:39:53 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000015c0)=&(0x7f0000000240)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", &(0x7f0000001300)=""/41}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet(r0, &(0x7f0000001600)={0x2, 0x4e23, @remote}, 0x10) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r4, 0x1d0da135) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) socket$nl_generic(0x10, 0x3, 0x10) [ 573.713161] ptrace attach of ""[21269] was attempted by "/root/syz-executor3"[21271] [ 574.125984] rpcbind: RPC call returned error 22 12:39:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) tkill(r1, 0x15) 12:39:54 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000015c0)=&(0x7f0000000240)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", &(0x7f0000001300)=""/41}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet(r0, &(0x7f0000001600)={0x2, 0x4e23, @remote}, 0x10) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r4, 0x1d0da135) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) socket$nl_generic(0x10, 0x3, 0x10) 12:39:54 executing program 3: clone(0x8000000ff7c, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000480)) ptrace(0x10, r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xfffffffffffeffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x0, 0x8ddb}, 0x8) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0xc) 12:39:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) dup3(r0, r1, 0x0) 12:39:54 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x10, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000440)={r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000000000, 0x300000003000000, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x5000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x100000001, 0x2470, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x400}}}, 0x90) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 12:39:54 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000001c0)={'exec ', 'user/-trusted\x00'}, 0x13) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200)=0xc6501693d2c1e30, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x8, 0x0, 0x0, 0x0, 0x9, 0x800, 0x0, 0x0, 0x6, 0x0, 0x1, 0x8, 0x7, 0x0, 0x101, 0x3e, 0x0, 0x7, 0x9, 0x2, 0x401, 0x467, 0x4, 0x7ff, 0x3, 0x0, 0xfffffffffffffffa, 0x3, 0x0, 0x40, 0x4, 0x3, 0x20, 0x7, 0x101, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x74, 0x7, 0x5, 0x4, 0x200, 0x20}, r1, 0x8, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)) 12:39:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) dup3(r0, r1, 0x0) 12:39:54 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000015c0)=&(0x7f0000000240)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", &(0x7f0000001300)=""/41}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet(r0, &(0x7f0000001600)={0x2, 0x4e23, @remote}, 0x10) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r4, 0x1d0da135) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) socket$nl_generic(0x10, 0x3, 0x10) [ 574.450655] ptrace attach of ""[21298] was attempted by "/root/syz-executor3"[21303] 12:39:54 executing program 3: clone(0x8000000ff7c, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000480)) ptrace(0x10, r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xfffffffffffeffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x0, 0x8ddb}, 0x8) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0xc) 12:39:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) dup3(r0, r1, 0x0) 12:39:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) dup3(r0, r1, 0x0) [ 574.790722] rpcbind: RPC call returned error 22 12:39:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2000000000003a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 574.842314] ptrace attach of ""[21322] was attempted by "/root/syz-executor3"[21326] 12:39:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000740)=ANY=[@ANYBLOB="0000000002ec948c3eb586998613e1aaf1cd144b4b11b2e92c70446c7a7e3b61272aacfcd9601b1670d761bc44dca7f312ff1068beea665421421f3da10a5a1c7bb6dbfdd6f17f00000000000000782b6aafdfd28b05d16e1c3ba6ac563df99fe84df7d6790e82885daed29959fbec579086353f45e27b12c2964bba9b297ec909bc4e2418972987accf"]) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000280)={0x9b73, 0x3, 0x1, 0x1aab, 0x1, 0x2, 0x6}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000004c0)={@loopback, @multicast1}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in=@multicast2}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000006c0), &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001d80)={@local, @loopback}, &(0x7f0000001dc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e00)={{{@in=@multicast1, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000001f00)=0xe8) accept4$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001f80)=0x14, 0x800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/sequencer\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000002580)=@rc, 0x80, &(0x7f0000003740)=[{&(0x7f0000002600)=""/21, 0x15}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/219, 0xdb}], 0x3, &(0x7f0000003780)=""/112, 0x70}, 0x9}, {{&(0x7f0000003800)=@pptp, 0x80, &(0x7f0000003900)=[{&(0x7f0000003880)=""/104, 0x68}], 0x1, &(0x7f0000003940)=""/22, 0x16, 0x6}, 0x149}], 0x2, 0x2, &(0x7f0000003a40)={r3, r4+10000000}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003b40)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000003c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002080)={'vcan0\x00', r5}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) sched_setaffinity(r7, 0x8, &(0x7f0000000400)=0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={r6, @broadcast}, 0xc) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f0000000100)) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v2={0x7, 0x1, 0x10, 0x0, 0x9b, "223163845ab787ed247e1f022bea17f020e1e4ed5dc1a85959b9f99b0240b4faf8715a645abd140b0cec2d2335f026dcc09e56d81cb700807e9308701a73434e8db6c141e66da928f58bc263504eac03806ae80042497c2dd43bbe2487451032dafb2eea3e331755e366a55f60176961d974f6c6a168ebe67429f8f28afa49a5fe19ad525738068754096a68ce6078ceed75a6df49369283bf580b"}, 0xa5, 0x2) ptrace(0x10, r8) ptrace(0x11, r8) 12:39:55 executing program 4: fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB]) clone(0x80007ff, 0x0, 0xfffffffffffffffe, &(0x7f00000013c0), 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'f%lter\x00', 0x0, 0x0, 0xfffffefb, [], 0x21c, &(0x7f0000000040), &(0x7f0000000200)=""/4096}, &(0x7f0000000140)=0x108) 12:39:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x10000001, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 12:39:55 executing program 3: clone(0x8000000ff7c, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300), &(0x7f0000000480)) ptrace(0x10, r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xfffffffffffeffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x0, 0x8ddb}, 0x8) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0xc) [ 575.380108] ptrace attach of "/root/syz-executor3"[21347] was attempted by "/root/syz-executor3"[21350] 12:39:55 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x10, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000440)={r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000000000, 0x300000003000000, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x5000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x100000001, 0x2470, 0x0, 0x80000000, 0x0, 0x0, 0x3, 0x400}}}, 0x90) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 12:39:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x9]}, 0x315) 12:39:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x8580, 0x25ff}) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="3d056dae16c32a62f6f83100340c53aff257bd11888b45122735f4b8ffffffffe3"]) r1 = socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x7}, 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) 12:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0x1d, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x17b, 0x4000000000000]}) 12:39:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000740)=ANY=[@ANYBLOB="0000000002ec948c3eb586998613e1aaf1cd144b4b11b2e92c70446c7a7e3b61272aacfcd9601b1670d761bc44dca7f312ff1068beea665421421f3da10a5a1c7bb6dbfdd6f17f00000000000000782b6aafdfd28b05d16e1c3ba6ac563df99fe84df7d6790e82885daed29959fbec579086353f45e27b12c2964bba9b297ec909bc4e2418972987accf"]) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000280)={0x9b73, 0x3, 0x1, 0x1aab, 0x1, 0x2, 0x6}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000004c0)={@loopback, @multicast1}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in=@multicast2}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000006c0), &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001d80)={@local, @loopback}, &(0x7f0000001dc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e00)={{{@in=@multicast1, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000001f00)=0xe8) accept4$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001f80)=0x14, 0x800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/sequencer\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000002580)=@rc, 0x80, &(0x7f0000003740)=[{&(0x7f0000002600)=""/21, 0x15}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/219, 0xdb}], 0x3, &(0x7f0000003780)=""/112, 0x70}, 0x9}, {{&(0x7f0000003800)=@pptp, 0x80, &(0x7f0000003900)=[{&(0x7f0000003880)=""/104, 0x68}], 0x1, &(0x7f0000003940)=""/22, 0x16, 0x6}, 0x149}], 0x2, 0x2, &(0x7f0000003a40)={r3, r4+10000000}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003b40)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000003c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002080)={'vcan0\x00', r5}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) sched_setaffinity(r7, 0x8, &(0x7f0000000400)=0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={r6, @broadcast}, 0xc) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f0000000100)) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v2={0x7, 0x1, 0x10, 0x0, 0x9b, "223163845ab787ed247e1f022bea17f020e1e4ed5dc1a85959b9f99b0240b4faf8715a645abd140b0cec2d2335f026dcc09e56d81cb700807e9308701a73434e8db6c141e66da928f58bc263504eac03806ae80042497c2dd43bbe2487451032dafb2eea3e331755e366a55f60176961d974f6c6a168ebe67429f8f28afa49a5fe19ad525738068754096a68ce6078ceed75a6df49369283bf580b"}, 0xa5, 0x2) ptrace(0x10, r8) ptrace(0x11, r8) 12:39:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='.\x00', &(0x7f0000000100)=ANY=[], &(0x7f0000000240), 0x0) 12:39:55 executing program 0: prlimit64(0x0, 0xfffffffffffffffe, 0x0, 0x0) 12:39:55 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) prctl$setname(0xf, &(0x7f0000000180)="c58c70d9c789754ab89aed8baaf1c5021c2cc23fd6ad67e81b3ab332dfd2efc4e2492a742a4d4e8780cd39ef5b00689ee4dba610657a2785db794420ce11be4297629daa11e03b03e67ed05a6814482da8ae12bad027a51a04f213a2683da28c11e0b984a068b70fb11dfb6bb7b67f557d3ef28b43c0c8486dfd84c95e00252c5afdb6") chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 12:39:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 12:39:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x51424752, 0x401}) [ 575.872407] audit: type=1804 audit(1542631195.822:34267): pid=21387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm=C58C70D9C789754AB89AED8BAAF1C5 name="/newroot/171/file0/bus" dev="ramfs" ino=90516 res=1 12:39:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x4e23, @dev}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="f236660f1b130f3366b800b0945a0f23d00f21f86635200000090f23f866b9800000c00f326635004000000f30bad104ec0f07127508b82f000f00d0660f7de46766c74424001bac4c656766c7442402d2aa9fc56766c744240600000000670f011c24", 0x63}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ptrace(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="00d68d10a3a48c5e28000000000000f900c8075f") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:39:55 executing program 4: mount(&(0x7f0000000400), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, &(0x7f0000444000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000562000/0x2000)=nil, 0x2000, 0x1) 12:39:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x1274, &(0x7f0000000080)={0x0, 0x4004400}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x20000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000014c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r2, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)={[], 0x0, 0x3ff, 0x1, 0x7fffffff, 0x3}) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x20000004e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x20, 0x0, 0x3ff, 0x98}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x5, 0x0, 0x9}, &(0x7f00000001c0)={0x360, 0x20, 0x1, 0xff, 0x0, 0xfc}, &(0x7f00000013c0)) 12:39:56 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) 12:39:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x2}) 12:39:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000740)=ANY=[@ANYBLOB="0000000002ec948c3eb586998613e1aaf1cd144b4b11b2e92c70446c7a7e3b61272aacfcd9601b1670d761bc44dca7f312ff1068beea665421421f3da10a5a1c7bb6dbfdd6f17f00000000000000782b6aafdfd28b05d16e1c3ba6ac563df99fe84df7d6790e82885daed29959fbec579086353f45e27b12c2964bba9b297ec909bc4e2418972987accf"]) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000280)={0x9b73, 0x3, 0x1, 0x1aab, 0x1, 0x2, 0x6}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000004c0)={@loopback, @multicast1}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in=@multicast2}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000006c0), &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001d80)={@local, @loopback}, &(0x7f0000001dc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e00)={{{@in=@multicast1, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000001f00)=0xe8) accept4$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001f80)=0x14, 0x800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/sequencer\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000002580)=@rc, 0x80, &(0x7f0000003740)=[{&(0x7f0000002600)=""/21, 0x15}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/219, 0xdb}], 0x3, &(0x7f0000003780)=""/112, 0x70}, 0x9}, {{&(0x7f0000003800)=@pptp, 0x80, &(0x7f0000003900)=[{&(0x7f0000003880)=""/104, 0x68}], 0x1, &(0x7f0000003940)=""/22, 0x16, 0x6}, 0x149}], 0x2, 0x2, &(0x7f0000003a40)={r3, r4+10000000}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003b40)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000003c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002080)={'vcan0\x00', r5}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) sched_setaffinity(r7, 0x8, &(0x7f0000000400)=0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={r6, @broadcast}, 0xc) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f0000000100)) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v2={0x7, 0x1, 0x10, 0x0, 0x9b, "223163845ab787ed247e1f022bea17f020e1e4ed5dc1a85959b9f99b0240b4faf8715a645abd140b0cec2d2335f026dcc09e56d81cb700807e9308701a73434e8db6c141e66da928f58bc263504eac03806ae80042497c2dd43bbe2487451032dafb2eea3e331755e366a55f60176961d974f6c6a168ebe67429f8f28afa49a5fe19ad525738068754096a68ce6078ceed75a6df49369283bf580b"}, 0xa5, 0x2) ptrace(0x10, r8) ptrace(0x11, r8) 12:39:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3, 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000380)=""/189, 0xbd}], 0x1) close(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0xffffffff80000001, 0x0, 0x3}) 12:39:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 12:39:56 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) 12:39:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000d40)={0x0, 0x839, "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"}, &(0x7f0000000340)=0x841) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1e00000000000049e0cb61757cc4066323b6cdade28fcfb4cce47e524bf6a6f7218b1f88b350afa6e727f8eb6056438a0562b091f2de82de73d53faacb5bfe517e618f028550e08004b9cdc01ac32b5c510e45b6ee6b020085ae544af6ca150bc2a8cd46fa4fd2ae71bc00473bd8d316c5e643670a4ca4edd94bb3511215ef07aecea63af55d7b3bd8695ecb0fc23402657fdfef89907cd90c1d6446b71ccc7f113c24f356d1a80dbdb1c7ba0687624c28090c872ed999404169be894d9088952dc867d635e3bf00de493693324c58ebe8399e92993f250860841b9ade432cc910ff02000000000000000000000000000100000000"], 0x1) 12:39:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3, 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000380)=""/189, 0xbd}], 0x1) close(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0xffffffff80000001, 0x0, 0x3}) 12:39:57 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) 12:39:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3, 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000380)=""/189, 0xbd}], 0x1) close(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0xffffffff80000001, 0x0, 0x3}) 12:39:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000d40)={0x0, 0x839, "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"}, &(0x7f0000000340)=0x841) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1e00000000000049e0cb61757cc4066323b6cdade28fcfb4cce47e524bf6a6f7218b1f88b350afa6e727f8eb6056438a0562b091f2de82de73d53faacb5bfe517e618f028550e08004b9cdc01ac32b5c510e45b6ee6b020085ae544af6ca150bc2a8cd46fa4fd2ae71bc00473bd8d316c5e643670a4ca4edd94bb3511215ef07aecea63af55d7b3bd8695ecb0fc23402657fdfef89907cd90c1d6446b71ccc7f113c24f356d1a80dbdb1c7ba0687624c28090c872ed999404169be894d9088952dc867d635e3bf00de493693324c58ebe8399e92993f250860841b9ade432cc910ff02000000000000000000000000000100000000"], 0x1) 12:39:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) sendto$inet(r0, &(0x7f0000000100), 0x15554, 0x20006701, &(0x7f0000000080)={0x2, 0x0, @empty=0xf401000000000000, [0x0, 0x0, 0x0, 0xfffffffe]}, 0x10) 12:39:57 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) 12:39:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3, 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000380)=""/189, 0xbd}], 0x1) close(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0xffffffff80000001, 0x0, 0x3}) 12:39:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000740)=ANY=[@ANYBLOB="0000000002ec948c3eb586998613e1aaf1cd144b4b11b2e92c70446c7a7e3b61272aacfcd9601b1670d761bc44dca7f312ff1068beea665421421f3da10a5a1c7bb6dbfdd6f17f00000000000000782b6aafdfd28b05d16e1c3ba6ac563df99fe84df7d6790e82885daed29959fbec579086353f45e27b12c2964bba9b297ec909bc4e2418972987accf"]) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f0000000280)={0x9b73, 0x3, 0x1, 0x1aab, 0x1, 0x2, 0x6}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000004c0)={@loopback, @multicast1}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in=@multicast2}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000006c0), &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001d80)={@local, @loopback}, &(0x7f0000001dc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001e00)={{{@in=@multicast1, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000001f00)=0xe8) accept4$packet(r0, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001f80)=0x14, 0x800) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/sequencer\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000002580)=@rc, 0x80, &(0x7f0000003740)=[{&(0x7f0000002600)=""/21, 0x15}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/219, 0xdb}], 0x3, &(0x7f0000003780)=""/112, 0x70}, 0x9}, {{&(0x7f0000003800)=@pptp, 0x80, &(0x7f0000003900)=[{&(0x7f0000003880)=""/104, 0x68}], 0x1, &(0x7f0000003940)=""/22, 0x16, 0x6}, 0x149}], 0x2, 0x2, &(0x7f0000003a40)={r3, r4+10000000}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003b40)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000003c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002080)={'vcan0\x00', r5}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) sched_setaffinity(r7, 0x8, &(0x7f0000000400)=0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={r6, @broadcast}, 0xc) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f0000000100)) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v2={0x7, 0x1, 0x10, 0x0, 0x9b, "223163845ab787ed247e1f022bea17f020e1e4ed5dc1a85959b9f99b0240b4faf8715a645abd140b0cec2d2335f026dcc09e56d81cb700807e9308701a73434e8db6c141e66da928f58bc263504eac03806ae80042497c2dd43bbe2487451032dafb2eea3e331755e366a55f60176961d974f6c6a168ebe67429f8f28afa49a5fe19ad525738068754096a68ce6078ceed75a6df49369283bf580b"}, 0xa5, 0x2) ptrace(0x10, r8) ptrace(0x11, r8) 12:39:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) socket(0x2, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 12:39:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 12:39:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0)={0x0}, &(0x7f0000006800)=0xc) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000080)={[], 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, [0x2000000]}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000400)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000440)={r5}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x2) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000005c0)=0x4, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a80)={0x0, @dev, @multicast2}, &(0x7f0000000ac0)=0xc) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x400, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000580)={0x100000, &(0x7f0000000380), 0x0, r7, 0x1}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000480)) ptrace$getsig(0x4202, r2, 0xc22, &(0x7f0000000240)) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3}]}}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000b00)={0x0, 0xfffffffffffffff7}, &(0x7f0000000b40)=0x8) ioctl$IOC_PR_RESERVE(r7, 0x401070c9, &(0x7f0000000c00)={0x1, 0x4c0, 0x1}) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f00000000c0)={r0}) 12:39:58 executing program 3: prctl$intptr(0x24, 0x62) 12:39:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000d40)={0x0, 0x839, "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"}, &(0x7f0000000340)=0x841) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1e00000000000049e0cb61757cc4066323b6cdade28fcfb4cce47e524bf6a6f7218b1f88b350afa6e727f8eb6056438a0562b091f2de82de73d53faacb5bfe517e618f028550e08004b9cdc01ac32b5c510e45b6ee6b020085ae544af6ca150bc2a8cd46fa4fd2ae71bc00473bd8d316c5e643670a4ca4edd94bb3511215ef07aecea63af55d7b3bd8695ecb0fc23402657fdfef89907cd90c1d6446b71ccc7f113c24f356d1a80dbdb1c7ba0687624c28090c872ed999404169be894d9088952dc867d635e3bf00de493693324c58ebe8399e92993f250860841b9ade432cc910ff02000000000000000000000000000100000000"], 0x1) 12:39:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x800000080802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xa3}) [ 578.580836] vhci_hcd: invalid port number 0 12:39:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000d40)={0x0, 0x839, "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"}, &(0x7f0000000340)=0x841) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1e00000000000049e0cb61757cc4066323b6cdade28fcfb4cce47e524bf6a6f7218b1f88b350afa6e727f8eb6056438a0562b091f2de82de73d53faacb5bfe517e618f028550e08004b9cdc01ac32b5c510e45b6ee6b020085ae544af6ca150bc2a8cd46fa4fd2ae71bc00473bd8d316c5e643670a4ca4edd94bb3511215ef07aecea63af55d7b3bd8695ecb0fc23402657fdfef89907cd90c1d6446b71ccc7f113c24f356d1a80dbdb1c7ba0687624c28090c872ed999404169be894d9088952dc867d635e3bf00de493693324c58ebe8399e92993f250860841b9ade432cc910ff02000000000000000000000000000100000000"], 0x1) 12:39:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x800000080802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xa3}) [ 578.717586] vhci_hcd: invalid port number 0 12:39:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x800000080802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xa3}) [ 578.881335] vhci_hcd: invalid port number 0 12:39:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 12:39:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x800000080802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xa3}) 12:39:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x300, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xffffffffffffffee, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xff0f000000000000]}}, 0x1c) close(r0) [ 579.130413] vhci_hcd: invalid port number 0 12:40:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) socket(0x2, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 12:40:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 12:40:00 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:40:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0)={0x0}, &(0x7f0000006800)=0xc) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000080)={[], 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, [0x2000000]}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000400)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000440)={r5}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x2) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000005c0)=0x4, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a80)={0x0, @dev, @multicast2}, &(0x7f0000000ac0)=0xc) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x400, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000580)={0x100000, &(0x7f0000000380), 0x0, r7, 0x1}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000480)) ptrace$getsig(0x4202, r2, 0xc22, &(0x7f0000000240)) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3}]}}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000b00)={0x0, 0xfffffffffffffff7}, &(0x7f0000000b40)=0x8) ioctl$IOC_PR_RESERVE(r7, 0x401070c9, &(0x7f0000000c00)={0x1, 0x4c0, 0x1}) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f00000000c0)={r0}) 12:40:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="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") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x20080086) 12:40:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 12:40:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 12:40:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="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") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x20080086) 12:40:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 12:40:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 12:40:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9699d2d48691c38ab560719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f514654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83eef2985131948bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b5dc17562280963a5c8190a55672dba4183ed3f7d834dde2b1ef21a7acdbb6388dc60d908781f4b474a239e1cf1c6dd458301d262e5948d91b76f11bc7472a32ca0d382404462dfc04b0347f1bb7e8b974f78419e49ed332d7b9970d24090c89177710fbb681773982f4b4664aede766711740384d5753c7f11be5ee51bef24b723a844b8394b2603f3c34b8e012e1d8d4b43fa91705428b26e76d0a0196471c4788aba734bc55fb0302b09578dddca51f1df22a6a5af4a54d92e83dbf4d1b99f3dbe3b268686e182e73468386703e625a9") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x20080086) 12:40:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 12:40:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 12:40:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 12:40:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) 12:40:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) socket(0x2, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 12:40:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0)={0x0}, &(0x7f0000006800)=0xc) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000080)={[], 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, [0x2000000]}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000400)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000440)={r5}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x2) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000005c0)=0x4, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a80)={0x0, @dev, @multicast2}, &(0x7f0000000ac0)=0xc) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x400, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000580)={0x100000, &(0x7f0000000380), 0x0, r7, 0x1}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000480)) ptrace$getsig(0x4202, r2, 0xc22, &(0x7f0000000240)) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3}]}}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000b00)={0x0, 0xfffffffffffffff7}, &(0x7f0000000b40)=0x8) ioctl$IOC_PR_RESERVE(r7, 0x401070c9, &(0x7f0000000c00)={0x1, 0x4c0, 0x1}) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f00000000c0)={r0}) 12:40:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="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") ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x20080086) 12:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x40) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x181040, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000280)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5, 0x0, 0x30be, 0x7743, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1f}) getpid() sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000380), &(0x7f0000000400)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffffffffffff2d, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) socket$rds(0x15, 0x5, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000440)=0x2002, 0x4) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) 12:40:04 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000300)=""/23, 0x17}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f00000004c0)=""/249, 0xf9}], 0x4, &(0x7f00000005c0)=""/127, 0x7f}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000300)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x4, 0x8100, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 12:40:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30}, 0x30) 12:40:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30}, 0x30) 12:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x40) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x181040, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000280)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5, 0x0, 0x30be, 0x7743, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1f}) getpid() sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000380), &(0x7f0000000400)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffffffffffff2d, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) socket$rds(0x15, 0x5, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000440)=0x2002, 0x4) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) 12:40:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0)={0x0}, &(0x7f0000006800)=0xc) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000080)={[], 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, [0x2000000]}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000400)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000440)={r5}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x2) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000005c0)=0x4, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000a80)={0x0, @dev, @multicast2}, &(0x7f0000000ac0)=0xc) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x400, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000580)={0x100000, &(0x7f0000000380), 0x0, r7, 0x1}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000480)) ptrace$getsig(0x4202, r2, 0xc22, &(0x7f0000000240)) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3}]}}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000b00)={0x0, 0xfffffffffffffff7}, &(0x7f0000000b40)=0x8) ioctl$IOC_PR_RESERVE(r7, 0x401070c9, &(0x7f0000000c00)={0x1, 0x4c0, 0x1}) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f00000000c0)={r0}) 12:40:04 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000300)=""/23, 0x17}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f00000004c0)=""/249, 0xf9}], 0x4, &(0x7f00000005c0)=""/127, 0x7f}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000300)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x4, 0x8100, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 12:40:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) socket(0x2, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 12:40:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x40) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x181040, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000280)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5, 0x0, 0x30be, 0x7743, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1f}) getpid() sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000380), &(0x7f0000000400)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffffffffffff2d, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) socket$rds(0x15, 0x5, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000440)=0x2002, 0x4) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) 12:40:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30}, 0x30) 12:40:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 12:40:07 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000300)=""/23, 0x17}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f00000004c0)=""/249, 0xf9}], 0x4, &(0x7f00000005c0)=""/127, 0x7f}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000300)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x4, 0x8100, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 12:40:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x400008000000010, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f00000002c0)=""/243}, 0x18) 12:40:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30}, 0x30) 12:40:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x400008000000010, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f00000002c0)=""/243}, 0x18) 12:40:07 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f0000000340), 0x0) 12:40:07 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000300)=""/23, 0x17}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f00000004c0)=""/249, 0xf9}], 0x4, &(0x7f00000005c0)=""/127, 0x7f}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000300)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x4, 0x8100, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 12:40:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x40) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x181040, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000280)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5, 0x0, 0x30be, 0x7743, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1f}) getpid() sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000380), &(0x7f0000000400)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x0, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0xffffffffffffff2d, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) socket$rds(0x15, 0x5, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000440)=0x2002, 0x4) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) 12:40:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x400008000000010, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f00000002c0)=""/243}, 0x18) [ 587.398684] tls_set_device_offload_rx: netdev lo with no TLS offload 12:40:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x94, 0x0, 0x0, 0x7}, {0x6}]}, 0x10) 12:40:10 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) faccessat(r0, &(0x7f00000000c0)='./file1\x00', 0x2, 0x0) 12:40:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x400008000000010, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f00000002c0)=""/243}, 0x18) 12:40:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000791000), 0xc, &(0x7f0000dd0ff0)={&(0x7f0000000140)={0x20, 0x40017, 0xa, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 12:40:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000140)=0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x2c0, &(0x7f0000000240)=""/153) add_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="6a082334604114135b65481a91160bf15e3d09ad7482d5978030460bd54134d2af36d00e479c2cfe7ecdc916260eec22", 0x30, 0xfffffffffffffffb) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180), 0x14) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000380)=0x80000000, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="cc", 0x1}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) 12:40:10 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socket(0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000001400)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000013c0)={0x2, 0x0, 0x4, 0x2000000, {0x77359400}, {0x0, 0x0, 0x7fffffff, 0x0, 0xa03, 0x0, "c2bd3127"}, 0x3, 0x1, @offset=0xffffffffffff0000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x7, 0x0) 12:40:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0x20, 0xf000000}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 12:40:10 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='attr\x00') exit(0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 12:40:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000ac0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e17559a0f17e32c7136081dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000de3300000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f573509d6bdb6975f2dd958306aeb0775fa06f769670fe98ecccc4b4d62fa9", 0xf9) 12:40:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) [ 590.446851] encrypted_key: master key parameter '­t‚Õ—€0F ÕA4Ò¯6ÐGœ,þ~ÍÉ&ì"' is invalid [ 590.485255] encrypted_key: master key parameter '­t‚Õ—€0F ÕA4Ò¯6ÐGœ,þ~ÍÉ&ì"' is invalid 12:40:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0x20, 0xf000000}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 12:40:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0x20, 0xf000000}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 12:40:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000ac0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e17559a0f17e32c7136081dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000de3300000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f573509d6bdb6975f2dd958306aeb0775fa06f769670fe98ecccc4b4d62fa9", 0xf9) 12:40:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000ac0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e17559a0f17e32c7136081dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000de3300000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f573509d6bdb6975f2dd958306aeb0775fa06f769670fe98ecccc4b4d62fa9", 0xf9) 12:40:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0x20, 0xf000000}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 12:40:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:11 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socket(0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000001400)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000013c0)={0x2, 0x0, 0x4, 0x2000000, {0x77359400}, {0x0, 0x0, 0x7fffffff, 0x0, 0xa03, 0x0, "c2bd3127"}, 0x3, 0x1, @offset=0xffffffffffff0000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x7, 0x0) 12:40:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000ac0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e17559a0f17e32c7136081dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000de3300000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f573509d6bdb6975f2dd958306aeb0775fa06f769670fe98ecccc4b4d62fa9", 0xf9) 12:40:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:11 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socket(0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000001400)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000013c0)={0x2, 0x0, 0x4, 0x2000000, {0x77359400}, {0x0, 0x0, 0x7fffffff, 0x0, 0xa03, 0x0, "c2bd3127"}, 0x3, 0x1, @offset=0xffffffffffff0000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x7, 0x0) 12:40:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:12 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socket(0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000001400)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000013c0)={0x2, 0x0, 0x4, 0x2000000, {0x77359400}, {0x0, 0x0, 0x7fffffff, 0x0, 0xa03, 0x0, "c2bd3127"}, 0x3, 0x1, @offset=0xffffffffffff0000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x7, 0x0) 12:40:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:12 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000040)="01000000000000001804000006000000000000001cd849832f") 12:40:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xc602, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 12:40:13 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socket(0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000001400)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000013c0)={0x2, 0x0, 0x4, 0x2000000, {0x77359400}, {0x0, 0x0, 0x7fffffff, 0x0, 0xa03, 0x0, "c2bd3127"}, 0x3, 0x1, @offset=0xffffffffffff0000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x7, 0x0) [ 593.169667] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 12:40:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000140)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x6}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 12:40:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x40000002]}) [ 593.265898] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 12:40:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xc602, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 12:40:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x10001, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x10000, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(r4, &(0x7f00000007c0)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000300)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0x3c0, 0x379a, 0x6, 0x3ff, 0x100000001, 0x0, 0x2, 0x0, 0x9}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) pipe2(&(0x7f0000000700), 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) close(r0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000800)=@int=0x62, 0x4) 12:40:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000140)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x6}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) [ 593.507096] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 12:40:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x40000002]}) 12:40:13 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socket(0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000001400)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000013c0)={0x2, 0x0, 0x4, 0x2000000, {0x77359400}, {0x0, 0x0, 0x7fffffff, 0x0, 0xa03, 0x0, "c2bd3127"}, 0x3, 0x1, @offset=0xffffffffffff0000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x7, 0x0) 12:40:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xc602, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 12:40:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000140)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x6}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 12:40:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x40000002]}) [ 594.024057] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 12:40:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={"6e617407fffffe00", 0x19, 0x1, 0x158, [0x20000340, 0x0, 0x0, 0x20000370, 0x200003a0], 0x0, &(0x7f0000000100), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'team0\x00', 'syzkaller1\x00', 'syzkaller0\x00', 'veth1_to_bond\x00', @remote, [], @dev, [], 0x70, 0xa0, 0xc8}, [@snat={'snat\x00', 0xc, {{@random="2743d8e883cd"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x4}}]}]}, 0x1a8) [ 594.259119] x_tables: eb_tables: snat target: only valid in nat table, not natÿÿþ 12:40:14 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) socket(0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000001400)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000013c0)={0x2, 0x0, 0x4, 0x2000000, {0x77359400}, {0x0, 0x0, 0x7fffffff, 0x0, 0xa03, 0x0, "c2bd3127"}, 0x3, 0x1, @offset=0xffffffffffff0000, 0x4}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x1, &(0x7f0000000000), 0x1, 0x2000000000002) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x7, 0x0) 12:40:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xc602, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 12:40:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000001200), &(0x7f0000001240)=0x1c, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000380), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="806f6d5f61646a00") syz_open_dev$dmmidi(&(0x7f0000000700)='/dev/dmmidi#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x443fc) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000240)) r4 = dup3(r0, r3, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4ef90ece, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)={0x9e}) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000012c0)={@empty, @multicast2}, &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x10, 0x8000, 0x6ab, 0x6, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r5, 0x4c, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0x9, @mcast2, 0xdb2d}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @rand_addr=0x7fffffff}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001340)={@local, @ipv4={[], [], @loopback}, @dev, 0x0, 0x0, 0x0, 0x500}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14) 12:40:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000000100), &(0x7f0000000140)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x6}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r0) 12:40:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x40000002]}) [ 594.609512] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 12:40:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r3, 0x2) r4 = dup(r2) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xa9) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000000c0)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) 12:40:14 executing program 2: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 12:40:14 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = memfd_create(&(0x7f0000000040)='%em1\x00', 0x2) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x0, 0x8, 0x2, 0x5, 0x0, 0x8000, 0x1, 0x0, 0x9, 0x0, 0x8640, 0xb8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), &(0x7f0000000400)="1e00", 0xfffffffffffffffc) r1 = getpid() ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) rt_tgsigqueueinfo(r1, 0x0, 0x0, &(0x7f0000000100)) syz_open_procfs(r1, &(0x7f00000004c0)='net/softnet_stat\x00') setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ptrace(0x10, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf}]]}}}]}, 0x38}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000340)=0x4) ioctl$TIOCEXCL(r3, 0x540c) openat$cgroup_procs(r3, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) 12:40:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 12:40:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r3, 0x2) r4 = dup(r2) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xa9) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000000c0)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) 12:40:14 executing program 4: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="02000000010000feff0000000200f30000000000", 0x14, 0x0) 12:40:14 executing program 2: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) [ 595.070568] netlink: 'syz-executor5': attribute type 15 has an invalid length. [ 595.163301] netlink: 'syz-executor5': attribute type 15 has an invalid length. 12:40:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000000)=""/28}, 0x18) 12:40:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000008c0)={0x14}, 0x371) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r0, r0, &(0x7f0000000080), 0x6) dup3(r0, r1, 0x0) 12:40:15 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = memfd_create(&(0x7f0000000040)='%em1\x00', 0x2) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x0, 0x8, 0x2, 0x5, 0x0, 0x8000, 0x1, 0x0, 0x9, 0x0, 0x8640, 0xb8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), &(0x7f0000000400)="1e00", 0xfffffffffffffffc) r1 = getpid() ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) rt_tgsigqueueinfo(r1, 0x0, 0x0, &(0x7f0000000100)) syz_open_procfs(r1, &(0x7f00000004c0)='net/softnet_stat\x00') setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ptrace(0x10, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf}]]}}}]}, 0x38}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000340)=0x4) ioctl$TIOCEXCL(r3, 0x540c) openat$cgroup_procs(r3, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) 12:40:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r3, 0x2) r4 = dup(r2) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xa9) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000000c0)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) 12:40:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n(\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{[], @rand_addr}, {[], @remote}, {[], @rand_addr}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x0, "4bc333b8595a865187089d9bd700000004"}], 0x20}}], 0x1, 0x0) 12:40:15 executing program 2: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 12:40:15 executing program 4: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) [ 595.672596] netlink: 'syz-executor5': attribute type 15 has an invalid length. 12:40:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000008c0)={0x14}, 0x371) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r0, r0, &(0x7f0000000080), 0x6) dup3(r0, r1, 0x0) 12:40:15 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = memfd_create(&(0x7f0000000040)='%em1\x00', 0x2) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x0, 0x8, 0x2, 0x5, 0x0, 0x8000, 0x1, 0x0, 0x9, 0x0, 0x8640, 0xb8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), &(0x7f0000000400)="1e00", 0xfffffffffffffffc) r1 = getpid() ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) rt_tgsigqueueinfo(r1, 0x0, 0x0, &(0x7f0000000100)) syz_open_procfs(r1, &(0x7f00000004c0)='net/softnet_stat\x00') setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ptrace(0x10, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf}]]}}}]}, 0x38}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000340)=0x4) ioctl$TIOCEXCL(r3, 0x540c) openat$cgroup_procs(r3, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) 12:40:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n(\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{[], @rand_addr}, {[], @remote}, {[], @rand_addr}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x0, "4bc333b8595a865187089d9bd700000004"}], 0x20}}], 0x1, 0x0) 12:40:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r3, 0x2) r4 = dup(r2) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xa9) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000000c0)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) 12:40:16 executing program 2: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) [ 596.008946] netlink: 'syz-executor5': attribute type 15 has an invalid length. 12:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000008c0)={0x14}, 0x371) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r0, r0, &(0x7f0000000080), 0x6) dup3(r0, r1, 0x0) 12:40:16 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = memfd_create(&(0x7f0000000040)='%em1\x00', 0x2) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x0, 0x8, 0x2, 0x5, 0x0, 0x8000, 0x1, 0x0, 0x9, 0x0, 0x8640, 0xb8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), &(0x7f0000000400)="1e00", 0xfffffffffffffffc) r1 = getpid() ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) rt_tgsigqueueinfo(r1, 0x0, 0x0, &(0x7f0000000100)) syz_open_procfs(r1, &(0x7f00000004c0)='net/softnet_stat\x00') setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ptrace(0x10, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000012c0)={&(0x7f0000000080), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf}]]}}}]}, 0x38}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000340)=0x4) ioctl$TIOCEXCL(r3, 0x540c) openat$cgroup_procs(r3, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) 12:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f00000008c0)={0x14}, 0x371) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) sendfile(r0, r0, &(0x7f0000000080), 0x6) dup3(r0, r1, 0x0) 12:40:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n(\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{[], @rand_addr}, {[], @remote}, {[], @rand_addr}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x0, "4bc333b8595a865187089d9bd700000004"}], 0x20}}], 0x1, 0x0) [ 596.339812] netlink: 'syz-executor5': attribute type 15 has an invalid length. 12:40:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n(\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{[], @rand_addr}, {[], @remote}, {[], @rand_addr}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x0, "4bc333b8595a865187089d9bd700000004"}], 0x20}}], 0x1, 0x0) 12:40:16 executing program 5: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 12:40:16 executing program 4: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 12:40:16 executing program 2: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 12:40:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f187"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:40:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n(\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{[], @rand_addr}, {[], @remote}, {[], @rand_addr}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x0, "4bc333b8595a865187089d9bd700000004"}], 0x20}}], 0x1, 0x0) 12:40:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n(\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{[], @rand_addr}, {[], @remote}, {[], @rand_addr}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x0, "4bc333b8595a865187089d9bd700000004"}], 0x20}}], 0x1, 0x0) 12:40:16 executing program 5: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 12:40:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) 12:40:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r0 = socket(0x11, 0x4000000000080002, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000340)={@multicast2}, &(0x7f0000000380)=0xc) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4003, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x6000, 0x100000}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) truncate(&(0x7f00000000c0)='./file0\x00', 0x1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f00000001c0)={0x1, 0x0, 0x4, 0x2000, {0x77359400}, {0x7, 0xc, 0x1f, 0x4, 0x2, 0x101, "62354092"}, 0x6, 0x2, @fd=0xffffffffffffff9c, 0x4}) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x89060000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 12:40:17 executing program 4: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 12:40:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) 12:40:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787", 0xd, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n(\x00', 0x20, 0x1, 0xa04, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x904, 0x92c, 0x974, [@among={'among\x00', 0x870, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x4, [{[], @rand_addr}, {[], @remote}, {[], @rand_addr}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa54) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x20, 0x29, 0x0, "4bc333b8595a865187089d9bd700000004"}], 0x20}}], 0x1, 0x0) 12:40:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) 12:40:17 executing program 5: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 12:40:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000380), 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x48804) accept4$alg(r1, 0x0, 0x0, 0x0) 12:40:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) 12:40:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec2b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49db0325e975a7a8a3", 0x4c9, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) 12:40:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)) setsockopt$inet6_buf(r0, 0x29, 0x80100000000033, &(0x7f0000000140), 0x0) 12:40:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec2b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49db0325e975a7a8a3", 0x4c9, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) 12:40:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 12:40:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r0 = socket(0x11, 0x4000000000080002, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000340)={@multicast2}, &(0x7f0000000380)=0xc) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4003, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x6000, 0x100000}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) truncate(&(0x7f00000000c0)='./file0\x00', 0x1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f00000001c0)={0x1, 0x0, 0x4, 0x2000, {0x77359400}, {0x7, 0xc, 0x1f, 0x4, 0x2, 0x101, "62354092"}, 0x6, 0x2, @fd=0xffffffffffffff9c, 0x4}) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x89060000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 12:40:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0x1000) 12:40:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000c80)={0x1, 'ep0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ppp\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000340)) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000540)=0xfb, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000180)=0x235) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000880)={"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"}) unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x4, 0x2, 0x400}) flistxattr(r0, &(0x7f0000000280)=""/105, 0x69) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000580)={0x9, 0x80000000, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdb, &(0x7f00000005c0)=0x8000000000000, 0x4) getpid() clone(0xfffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r4) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f00000000c0)=0x9, 0x4) 12:40:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)="73797374656d2e706f7369785f61636c5f64656661756c748c", &(0x7f0000000cc0), 0x24, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000001700)}}, &(0x7f0000000200)) io_setup(0x85, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}]) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r2, 0x15) 12:40:18 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x232d0a3f277bdb8, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/4096) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/xfrm_stat\x00') preadv(r2, &(0x7f0000000480), 0x20000000000001e4, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self/attr/current\x00', 0x2, 0x0) 12:40:18 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000}) [ 598.176825] Unknown ioctl -2146914659 12:40:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) [ 598.305781] ptrace attach of "/root/syz-executor4"[22058] was attempted by "/root/syz-executor4"[22060] 12:40:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x9}}, 0x10) [ 598.462199] IPVS: ftp: loaded support on port[0] = 21 12:40:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x9}}, 0x10) 12:40:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 12:40:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x9}}, 0x10) 12:40:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) [ 598.948537] Unknown ioctl -2146914659 [ 599.076853] ptrace attach of ""[22042] was attempted by "/root/syz-executor4"[22082] [ 599.114787] IPVS: ftp: loaded support on port[0] = 21 12:40:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r0 = socket(0x11, 0x4000000000080002, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000340)={@multicast2}, &(0x7f0000000380)=0xc) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4003, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x6000, 0x100000}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) truncate(&(0x7f00000000c0)='./file0\x00', 0x1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f00000001c0)={0x1, 0x0, 0x4, 0x2000, {0x77359400}, {0x7, 0xc, 0x1f, 0x4, 0x2, 0x101, "62354092"}, 0x6, 0x2, @fd=0xffffffffffffff9c, 0x4}) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x89060000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 12:40:19 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) 12:40:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000c80)={0x1, 'ep0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ppp\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000340)) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000540)=0xfb, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000180)=0x235) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000880)={"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"}) unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x4, 0x2, 0x400}) flistxattr(r0, &(0x7f0000000280)=""/105, 0x69) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000580)={0x9, 0x80000000, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdb, &(0x7f00000005c0)=0x8000000000000, 0x4) getpid() clone(0xfffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r4) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f00000000c0)=0x9, 0x4) 12:40:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x9}}, 0x10) 12:40:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 12:40:21 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x232d0a3f277bdb8, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/4096) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/xfrm_stat\x00') preadv(r2, &(0x7f0000000480), 0x20000000000001e4, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self/attr/current\x00', 0x2, 0x0) 12:40:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r0 = socket(0x11, 0x4000000000080002, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000340)={@multicast2}, &(0x7f0000000380)=0xc) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4003, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x6000, 0x100000}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) truncate(&(0x7f00000000c0)='./file0\x00', 0x1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f00000001c0)={0x1, 0x0, 0x4, 0x2000, {0x77359400}, {0x7, 0xc, 0x1f, 0x4, 0x2, 0x101, "62354092"}, 0x6, 0x2, @fd=0xffffffffffffff9c, 0x4}) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x89060000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 12:40:21 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) [ 601.258669] Unknown ioctl -2146914659 12:40:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 12:40:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0) [ 601.438978] ptrace attach of "/root/syz-executor4"[22117] was attempted by "/root/syz-executor4"[22118] 12:40:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0) 12:40:21 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x8000, 0x0) fchmodat(r1, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r0, 0x6}}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000400)) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="af90931b9feacf9ed787bc62a9bc2b9cf1c8212009286a6a93ed9a1df7c153c66736d475044a385e623dc2137bc38904676dd3b1b4ecde58ec25180ec3035e5e3b710b28408708aa0c38b5056bc9629afd95dc58dfb9c8135855fdd80fea1bddddf0be73bd347deabf9ae31df8d3c1f2735b13e3aebe4b94c576618824196261f07e0b6756ca6bfec06f64fb62c7b7bce898e550b9d7fad1b0674cfb4852caf4405a0999b41f30fc32d4fd22435b6e3100c56dce581b3bca2e943fb1969bdb7cf59bd8b3"], &(0x7f00000002c0)=0x1) fadvise64(r3, 0x0, 0x7, 0x2) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)=0x8) write$P9_RREADDIR(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x159) [ 601.736181] IPVS: ftp: loaded support on port[0] = 21 12:40:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0) 12:40:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0) 12:40:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000c80)={0x1, 'ep0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ppp\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000340)) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000540)=0xfb, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000180)=0x235) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000880)={"dfdc3825ac77c4fa6fb2239a300255db03fdc6b6d58b8f541b8b3fbc15cd9272c9f9691fe2c8f4712511bb843c630ea09a95fb8b64e52a389cfc6cf0b684df132a103169883e8b7fdeda4a1421b4d6ac6604edf2f94ad3bb7e90563ca5145d9f8d02b0828b8011cdfea87cb06e1b40b5c828c8eba86de24c9b59c70a4a6d86ae5f98aa714717bedf1ecb21d37eb79704726398006e3142089f0b9b55fe205c56bcf352e58b425b764d28bd090d31f556ca5465a0696e66494e4e2847de3b381f45974ae8cceb89aec09cc50bd233b8a85ced45d724971d42928bcf3046948382e769c5cbabc24947b2ae9479813b3f69b9d96c7a9c7dd794159d8913ca8cdfbfceb2448a51e015fd2715ab9a0af00e9a172568070d0909b8d6b8c8e1f3f79ac9a196628df1334b1290582792a0b9629eeb35dbc8af7832411fd938fd9e382947b6800f3d4e664d95bae18271ed25576c15a98fa851fa9f4f67b50b9d88bd31a271f290913d81a02daf2d1c86771c03d242cd0c0520b2c000c84d47e06bc35afc6283a62b77ea576c82ca0517d46c22a64d5743ca33c97c7c30f9a8b86bb04718d08762d719ddcefe16df0371362ccf9b13b48d6d30aaf7a0c03eb388f2f8cde2e6e5fa27d06ef31fcdeb44db39084fe95265d8b5284f6ea9c7abac69d63c2abd90c815da352ee419bd013286fd32e82f08d1bf8aff768877f0b8ca0341ebe0a1f2ae7cb681a066aa4e12500d71c30b0013a8819de47517ffb02678c8df19ce73f09cc47b1792ec877a974a0ca10a96cbf96983c8b41f54e034789db8fc35a4a46ecb870980b7682d0b71cce85d2def8c230d24f647bc3792ed478907900b0836494dcf3b2015f40e028a4f3ca0de98349f37a9651dccd5bcb8efe932540a8fcdccacedefcd1524e51184d283447a63f4915d0e0b11a122f469efbabc9cb4804cb77fc0cc08bf485b577a0dc96d425cad1cbd795c21ed994d8f6c1ca98593cb5c9ec43619ee4178f5483cef22a433ad960aafd1a395b2ba8e7895f58f49bfb7af82fcd620cce62e8c74e97e2b206d409d2128c8840b77378325595730a65a88a5225bb64acd5becd59fadc1d8343741aaf5584fe624e7eab5f9765a2e49a9e250975d904d896d23d89c76314afc97c12b613673e91334d57e124ac891a1248d7e35be352f8afd66078ec8f11ef43b9f5e7edb462386574b7dcb948597743dedbd3f679876d65dba5fa898e194f89ea6205cb255dd4429cecbc6ca6b43333aa73acb02c49b9868de6614e0818aebb6a87b02a7749c67ff5644bf4a8270bc6ec21a74a19b5d715f37ddd5ec60a8e2f32095f6462811c7a70fb010631895879ee4cda0ac4fb6ddc21b487aabf293c688660e2aaac956ccaf4141428f1d5be5fe2f1019b0da488ded1f3d587eadc9fc6b650506c6c70ae949635f861da1eadb678511"}) unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x4, 0x2, 0x400}) flistxattr(r0, &(0x7f0000000280)=""/105, 0x69) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000580)={0x9, 0x80000000, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdb, &(0x7f00000005c0)=0x8000000000000, 0x4) getpid() clone(0xfffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r4) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f00000000c0)=0x9, 0x4) 12:40:22 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) 12:40:22 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x8000, 0x0) fchmodat(r1, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r0, 0x6}}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000400)) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="af90931b9feacf9ed787bc62a9bc2b9cf1c8212009286a6a93ed9a1df7c153c66736d475044a385e623dc2137bc38904676dd3b1b4ecde58ec25180ec3035e5e3b710b28408708aa0c38b5056bc9629afd95dc58dfb9c8135855fdd80fea1bddddf0be73bd347deabf9ae31df8d3c1f2735b13e3aebe4b94c576618824196261f07e0b6756ca6bfec06f64fb62c7b7bce898e550b9d7fad1b0674cfb4852caf4405a0999b41f30fc32d4fd22435b6e3100c56dce581b3bca2e943fb1969bdb7cf59bd8b3"], &(0x7f00000002c0)=0x1) fadvise64(r3, 0x0, 0x7, 0x2) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)=0x8) write$P9_RREADDIR(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x159) 12:40:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 12:40:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x232d0a3f277bdb8, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/4096) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/xfrm_stat\x00') preadv(r2, &(0x7f0000000480), 0x20000000000001e4, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self/attr/current\x00', 0x2, 0x0) 12:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) r0 = creat(&(0x7f00000002c0)='.\x00', 0x8000000) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0x1000) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) getsockname$inet6(r0, &(0x7f0000000840), &(0x7f0000000880)=0x1c) mknod(&(0x7f0000000080)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000008c0)='big_key\x00'], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)=']\x00']) socket$inet6(0xa, 0x0, 0x0) [ 602.371665] Unknown ioctl -2146914659 12:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) r0 = creat(&(0x7f00000002c0)='.\x00', 0x8000000) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0x1000) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) getsockname$inet6(r0, &(0x7f0000000840), &(0x7f0000000880)=0x1c) mknod(&(0x7f0000000080)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000008c0)='big_key\x00'], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)=']\x00']) socket$inet6(0xa, 0x0, 0x0) 12:40:22 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0x10080) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="0c00040009000000000000000c0005002a010000ffffffffaa201556faf115d2e79f07f927af9354cfaa91973d5883185086ae7e3dc041112f7a08fbbbe162eede3866f41682a91c0fd0ab07b760fec75a8a7e20c4eb9c2c0bb4abc2625956a9dbbcfda7ea7f8b36c32465c5488fedb7541cfa915dce8310ca1b656250beeb7e0913eb7f2ec0583d8a43de3d3344fdd71e4921b1732b5d2dcbba4d944b7800000000000000000000000000000000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4c8c4}, 0x40) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x40, r1, 0x0, 0x0, 0x1}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000007c0)=""/255) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000180)) recvfrom$packet(0xffffffffffffffff, &(0x7f00000006c0)=""/233, 0xe9, 0x2103, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) setsockopt(r2, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54ad77", 0x4a) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000a00)=""/160, &(0x7f0000000580)=0xa0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr}}, [0x5, 0x0, 0x10000, 0x1ff, 0x5, 0x0, 0x2, 0x20, 0x0, 0x0, 0x10001, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x100000001}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x8cc7, 0x5, 0x0, 0x5, 0x400}) io_setup(0x0, &(0x7f0000000680)) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)={0x2, 0xb2b, 0x4, 0x9, 0x81, 0x1}) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x2f0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 602.611933] ptrace attach of "/root/syz-executor4"[22173] was attempted by "/root/syz-executor4"[22177] 12:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) r0 = creat(&(0x7f00000002c0)='.\x00', 0x8000000) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0x1000) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) getsockname$inet6(r0, &(0x7f0000000840), &(0x7f0000000880)=0x1c) mknod(&(0x7f0000000080)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000008c0)='big_key\x00'], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)=']\x00']) socket$inet6(0xa, 0x0, 0x0) 12:40:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x2}) 12:40:22 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x8000, 0x0) fchmodat(r1, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r0, 0x6}}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000400)) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="af90931b9feacf9ed787bc62a9bc2b9cf1c8212009286a6a93ed9a1df7c153c66736d475044a385e623dc2137bc38904676dd3b1b4ecde58ec25180ec3035e5e3b710b28408708aa0c38b5056bc9629afd95dc58dfb9c8135855fdd80fea1bddddf0be73bd347deabf9ae31df8d3c1f2735b13e3aebe4b94c576618824196261f07e0b6756ca6bfec06f64fb62c7b7bce898e550b9d7fad1b0674cfb4852caf4405a0999b41f30fc32d4fd22435b6e3100c56dce581b3bca2e943fb1969bdb7cf59bd8b3"], &(0x7f00000002c0)=0x1) fadvise64(r3, 0x0, 0x7, 0x2) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)=0x8) write$P9_RREADDIR(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x159) [ 602.978070] IPVS: ftp: loaded support on port[0] = 21 12:40:23 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) 12:40:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000c80)={0x1, 'ep0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ppp\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000340)) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000540)=0xfb, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000180)=0x235) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000880)={"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"}) unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x4, 0x2, 0x400}) flistxattr(r0, &(0x7f0000000280)=""/105, 0x69) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000580)={0x9, 0x80000000, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdb, &(0x7f00000005c0)=0x8000000000000, 0x4) getpid() clone(0xfffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r4) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f00000000c0)=0x9, 0x4) 12:40:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) r0 = creat(&(0x7f00000002c0)='.\x00', 0x8000000) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x4c9, 0xfffffffffffffffd) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0x1000) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r2, r0}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) getsockname$inet6(r0, &(0x7f0000000840), &(0x7f0000000880)=0x1c) mknod(&(0x7f0000000080)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000008c0)='big_key\x00'], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)=']\x00']) socket$inet6(0xa, 0x0, 0x0) 12:40:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x1, 0x400, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0xf000000) 12:40:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x232d0a3f277bdb8, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/4096) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/xfrm_stat\x00') preadv(r2, &(0x7f0000000480), 0x20000000000001e4, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self/attr/current\x00', 0x2, 0x0) 12:40:23 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x8000, 0x0) fchmodat(r1, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r0, 0x6}}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000400)) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="af90931b9feacf9ed787bc62a9bc2b9cf1c8212009286a6a93ed9a1df7c153c66736d475044a385e623dc2137bc38904676dd3b1b4ecde58ec25180ec3035e5e3b710b28408708aa0c38b5056bc9629afd95dc58dfb9c8135855fdd80fea1bddddf0be73bd347deabf9ae31df8d3c1f2735b13e3aebe4b94c576618824196261f07e0b6756ca6bfec06f64fb62c7b7bce898e550b9d7fad1b0674cfb4852caf4405a0999b41f30fc32d4fd22435b6e3100c56dce581b3bca2e943fb1969bdb7cf59bd8b3"], &(0x7f00000002c0)=0x1) fadvise64(r3, 0x0, 0x7, 0x2) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)=0x8) write$P9_RREADDIR(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="d70000002901000600000002020000000100000000000000ff0f000000000000f807002e2f66696c65314d040000000100000000000000a9a70009000000000000002e2f66696c65302f66696c6530000100070000000000000000000000000000000000bd07002e2f66696c65300203000000000000000000000002000000000000000507002e5266696c6530080200000003000000000000000400000000000000050d002e2f66696c65302f66696c65301202000000060000004a887427ee352b08819e844a9cba000000000000000000000000800d002e2f66696c65302f66696c653066280fa04f910a2ba281773c27b064331d4d84b89f49d255fae1182430ecab2fee1cedcc5c232c357f4d3211acf23d3b2299cb5b2b0baba937c52dc86145bb6c3cba46ab6256aebacc93a789d5c21e278e806f196c674b684dc1a5409be8f7fa1b78377d5abab4d2051ec3c688b49b5be40ee403"], 0x159) [ 603.614256] Unknown ioctl -2146914659 12:40:23 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r2, 0x0, 0x3, [0x6, 0x0, 0x0]}, &(0x7f00000001c0)=0xe) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x9}, 0x14) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x0) [ 603.968331] ptrace attach of "/root/syz-executor4"[22227] was attempted by "/root/syz-executor4"[22232] 12:40:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x1, 0x400, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0xf000000) 12:40:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x1, 0x400, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0xf000000) 12:40:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x78) 12:40:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r2, 0x0, 0x3, [0x6, 0x0, 0x0]}, &(0x7f00000001c0)=0xe) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x9}, 0x14) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x0) [ 604.322853] IPVS: ftp: loaded support on port[0] = 21 12:40:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) bind$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) 12:40:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r2, 0x0, 0x3, [0x6, 0x0, 0x0]}, &(0x7f00000001c0)=0xe) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x9}, 0x14) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x0) 12:40:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r2, 0x0, 0x3, [0x6, 0x0, 0x0]}, &(0x7f00000001c0)=0xe) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x9}, 0x14) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0x0) 12:40:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 12:40:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 12:40:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x1, 0x400, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0xf000000) 12:40:25 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net//..\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0), 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000300), 0x0, 0x0) 12:40:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000340)='\x00', &(0x7f0000000200), &(0x7f0000000300), 0x1000) 12:40:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x1, 0x400, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0xf000000) 12:40:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) 12:40:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0xc) [ 605.529378] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. [ 605.607139] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. 12:40:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 12:40:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0xc) 12:40:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) 12:40:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 12:40:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000340)='\x00', &(0x7f0000000200), &(0x7f0000000300), 0x1000) [ 606.187299] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. 12:40:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x1, 0x400, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0xf000000) 12:40:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0xc) 12:40:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x1, 0x400, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0xf000000) [ 606.650989] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. 12:40:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 12:40:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), 0xc) 12:40:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) [ 607.000936] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. 12:40:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000340)='\x00', &(0x7f0000000200), &(0x7f0000000300), 0x1000) 12:40:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) 12:40:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) 12:40:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) 12:40:27 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000080), 0xffffffffffffff9e) 12:40:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x11, 0x4000000000080002, 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[], 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000280)=0x8, 0x4) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffff7fff}, 0x8) fchmod(0xffffffffffffffff, 0x80) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) unshare(0x8000000) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000380)={0x0, 0x109000}) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000240), 0x4) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x89060000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 12:40:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000340)='\x00', &(0x7f0000000200), &(0x7f0000000300), 0x1000) 12:40:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) 12:40:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) 12:40:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000001640)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000040)) 12:40:28 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000080), 0xffffffffffffff9e) 12:40:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0x3000}, 0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='syz1\x00', 0xffffffffffffff9c}, 0x10) r5 = geteuid() fstat(r3, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0xe8) getgroups(0x3, &(0x7f0000000c00)=[0xffffffffffffffff, 0xee01, 0xee01]) sendmmsg$unix(r3, &(0x7f0000000cc0)=[{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000900)="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", 0xfa}], 0x1, &(0x7f0000000c40)=[@cred={0x18, 0x1, 0x2, r1, r5, r6}, @rights={0x18, 0x1, 0x1, [r3, r0, r0]}], 0x30, 0x20040000}], 0x1, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) getresuid(&(0x7f0000000280), &(0x7f0000000380), &(0x7f00000003c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x8000, 0x0) getgroups(0x2, &(0x7f0000000400)=[0xffffffffffffffff, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) 12:40:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000001640)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000040)) 12:40:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) [ 609.139017] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 609.159714] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 12:40:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000400)=0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x9, 0x4, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x20) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000006c0)={0x0, 0x1135, 0x9, 0x4, 0x0, 0x180, 0x8}, 0x20) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240)) sendmsg$key(r3, &(0x7f0000000200)={0xa00000000000000, 0xf09f010000000000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02ed07000000000c"], 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r4, 0xd87, 0x30}, &(0x7f0000002a00)=0xc) recvmmsg(r0, &(0x7f0000008d40)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000580)=""/80, 0x50}], 0x3, &(0x7f0000001700)=""/90, 0x5a, 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001780)=""/151, 0x97}, {&(0x7f0000001840)=""/177, 0xb1}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x3, &(0x7f0000002900)=""/246, 0xf6, 0x7fff}}, {{&(0x7f0000006f00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000007000)=""/52, 0x34}], 0x1, &(0x7f0000007080)=""/153, 0x99, 0x4}}, {{&(0x7f00000071c0)=@nfc, 0x80, &(0x7f0000008740)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000008240)=""/138, 0x8a}, {&(0x7f0000008300)=""/61, 0x3d}, {&(0x7f0000008340)=""/129, 0x81}, {&(0x7f00000084c0)=""/31, 0x1f}, {&(0x7f0000008500)=""/161, 0xa1}, {&(0x7f00000085c0)=""/203, 0xcb}, {&(0x7f00000086c0)=""/66, 0x42}], 0x8, &(0x7f0000008800)=""/150, 0x96, 0xfffffffffffff001}, 0x4}], 0x4, 0x1, &(0x7f0000008f00)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000008f40)={@remote}, 0x14) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7fffffff, 0x2000000000000000}, {0x3, 0x9}]}, 0x14, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/13) 12:40:29 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000080), 0xffffffffffffff9e) [ 609.206385] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 609.214266] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 609.246023] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 12:40:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lseek(r0, 0x0, 0x4) [ 609.277543] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 609.304235] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 609.334063] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 609.363676] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 609.471403] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 609.478305] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 609.492839] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 [ 609.578615] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 609.597613] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 609.621999] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 609.643914] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 12:40:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lseek(r0, 0x0, 0x4) [ 609.879300] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 609.886155] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 609.892870] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 609.902955] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 609.911285] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 609.918148] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 12:40:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0x3000}, 0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='syz1\x00', 0xffffffffffffff9c}, 0x10) r5 = geteuid() fstat(r3, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0xe8) getgroups(0x3, &(0x7f0000000c00)=[0xffffffffffffffff, 0xee01, 0xee01]) sendmmsg$unix(r3, &(0x7f0000000cc0)=[{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000900)="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", 0xfa}], 0x1, &(0x7f0000000c40)=[@cred={0x18, 0x1, 0x2, r1, r5, r6}, @rights={0x18, 0x1, 0x1, [r3, r0, r0]}], 0x30, 0x20040000}], 0x1, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) getresuid(&(0x7f0000000280), &(0x7f0000000380), &(0x7f00000003c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x8000, 0x0) getgroups(0x2, &(0x7f0000000400)=[0xffffffffffffffff, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) [ 609.924843] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 609.932735] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 609.992199] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 610.033500] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 610.070659] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 610.133141] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 610.173095] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 12:40:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lseek(r0, 0x0, 0x4) [ 610.205909] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 610.235280] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 610.259291] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 610.287036] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 12:40:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000001640)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000040)) 12:40:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x400) 12:40:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) fadvise64(r0, 0x0, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000480)=""/167, 0xa7}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000001740)=""/189, 0xbd}], 0x6, &(0x7f0000001800)=""/69, 0x45, 0x8}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105511, &(0x7f0000001000)) [ 610.305263] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 610.344925] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 610.370664] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 12:40:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0x3000}, 0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='syz1\x00', 0xffffffffffffff9c}, 0x10) r5 = geteuid() fstat(r3, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0xe8) getgroups(0x3, &(0x7f0000000c00)=[0xffffffffffffffff, 0xee01, 0xee01]) sendmmsg$unix(r3, &(0x7f0000000cc0)=[{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000900)="03607e2171a5ec078a586359ec66021a61e6b296a30345b322557844354dfaed4c1b783bed06f9a71014d6927754a6427bd07429a37f8b403abefbdfb6a513429ef3476e35dd4ef375c603111831f608e1d14e6479b3ce8b959a289c410eb375293dd537568a57e3586f030663a30a9f05b11fa68ff9051dac8fefe45386ab3a491b3dcf31ded237c8e8fe9ef173ccec9489bf4466ccfc46ce911d23338059eff7afa9a32dff7b6082c9c3630c61845d9c83b806ba7e29a958cbcb6cf69f90eabcd52ffc60d65dc7c963c4a43a3e3a568bb48f3318af788387b6fd8802b2f0357f3fa8fae08bfc44e2bed150729562557c8f7b09fcd0ce5231d5", 0xfa}], 0x1, &(0x7f0000000c40)=[@cred={0x18, 0x1, 0x2, r1, r5, r6}, @rights={0x18, 0x1, 0x1, [r3, r0, r0]}], 0x30, 0x20040000}], 0x1, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) getresuid(&(0x7f0000000280), &(0x7f0000000380), &(0x7f00000003c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x8000, 0x0) getgroups(0x2, &(0x7f0000000400)=[0xffffffffffffffff, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) 12:40:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") lseek(r0, 0x0, 0x4) 12:40:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000140)=0xa9, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) [ 610.568505] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 610.575258] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 610.634712] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 610.662254] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 12:40:30 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000080), 0xffffffffffffff9e) 12:40:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) fadvise64(r0, 0x0, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000480)=""/167, 0xa7}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000001740)=""/189, 0xbd}], 0x6, &(0x7f0000001800)=""/69, 0x45, 0x8}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105511, &(0x7f0000001000)) [ 610.678825] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 610.706958] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 610.726653] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 12:40:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) fadvise64(r0, 0x0, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000480)=""/167, 0xa7}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000001740)=""/189, 0xbd}], 0x6, &(0x7f0000001800)=""/69, 0x45, 0x8}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105511, &(0x7f0000001000)) [ 610.760076] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 610.791263] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 610.818775] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 12:40:30 executing program 2: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000200)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) [ 610.859101] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 610.912401] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz1 12:40:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0x3000}, 0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='syz1\x00', 0xffffffffffffff9c}, 0x10) r5 = geteuid() fstat(r3, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0xe8) getgroups(0x3, &(0x7f0000000c00)=[0xffffffffffffffff, 0xee01, 0xee01]) sendmmsg$unix(r3, &(0x7f0000000cc0)=[{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000900)="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", 0xfa}], 0x1, &(0x7f0000000c40)=[@cred={0x18, 0x1, 0x2, r1, r5, r6}, @rights={0x18, 0x1, 0x1, [r3, r0, r0]}], 0x30, 0x20040000}], 0x1, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) getresuid(&(0x7f0000000280), &(0x7f0000000380), &(0x7f00000003c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x8000, 0x0) getgroups(0x2, &(0x7f0000000400)=[0xffffffffffffffff, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) 12:40:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) fadvise64(r0, 0x0, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000480)=""/167, 0xa7}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000001740)=""/189, 0xbd}], 0x6, &(0x7f0000001800)=""/69, 0x45, 0x8}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105511, &(0x7f0000001000)) 12:40:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000001640)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001800)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000000040)) 12:40:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) fadvise64(r0, 0x0, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000480)=""/167, 0xa7}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000001740)=""/189, 0xbd}], 0x6, &(0x7f0000001800)=""/69, 0x45, 0x8}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105511, &(0x7f0000001000)) 12:40:31 executing program 2: prlimit64(0x0, 0x2, &(0x7f0000000000), &(0x7f0000000140)) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) [ 611.174607] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 611.214732] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 611.223475] mmap: syz-executor2 (22497): VmData 18345984 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 611.287200] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 611.315275] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 12:40:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) [ 611.354067] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 611.390223] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 12:40:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) fadvise64(r0, 0x0, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000480)=""/167, 0xa7}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000001740)=""/189, 0xbd}], 0x6, &(0x7f0000001800)=""/69, 0x45, 0x8}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105511, &(0x7f0000001000)) [ 611.425952] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 12:40:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) fadvise64(r0, 0x0, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000280)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(r4, &(0x7f00000006c0)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000480)=""/167, 0xa7}, {&(0x7f0000000540)=""/26, 0x1a}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000001740)=""/189, 0xbd}], 0x6, &(0x7f0000001800)=""/69, 0x45, 0x8}, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105511, &(0x7f0000001000)) [ 611.472532] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 611.539196] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 611.590886] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 611.644105] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 611.687903] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz1 12:40:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish-asm)\x00'}, 0x58) 12:40:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002680)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) clone(0x4000000000007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001200)=0x4, 0x4) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x900) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000240)) clone(0x0, &(0x7f0000000280), &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)="efb2dddb603fe9251bfe24869e136c96c55737d4263f5e98ea1c025b899aebe52c85fd094b5722d0ae1a715adde7c46ba31e5ef0b623ac82c7553c2b80d2b632524f6840e7cf87008890ac466d48566b5e95e6b9a575733b53b065d0ed83a24db977a96c8378b0adb60a26bcb1ac73c4b7105e50e2942eb5725dac4a2b07d6471fded1") setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000680), 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000500)={0x8, 0x120, 0xfa00, {0x4, {0x3, 0x0, "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", 0x0, 0x0, 0x442, 0xd2c, 0x0, 0x0, 0x100000001, 0x1}, r2}}, 0x128) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x6, 0xe00000000000}, &(0x7f00000001c0)=0x8) 12:40:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x40000021, 0x1]}) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x6e8, 0x0, 0x0, 0x0, 0x3b02000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:40:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$inet(0x2, 0x807, 0x9983, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000004100)=""/4096, 0x111e) 12:40:32 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$FUSE(r0, &(0x7f0000000740), 0x1000) 12:40:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 12:40:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish-asm)\x00'}, 0x58) 12:40:32 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) 12:40:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) 12:40:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish-asm)\x00'}, 0x58) 12:40:32 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) [ 612.286970] binder: 22545:22546 transaction failed 29189/-22, size 24-0 line 2834 [ 612.316249] binder: undelivered TRANSACTION_ERROR: 29189 12:40:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$inet(0x2, 0x807, 0x9983, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000004100)=""/4096, 0x111e) [ 612.355721] binder: 22545:22546 transaction failed 29189/-22, size 24-0 line 2834 [ 612.381375] binder: undelivered TRANSACTION_ERROR: 29189 12:40:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish-asm)\x00'}, 0x58) 12:40:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$inet(0x2, 0x807, 0x9983, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000004100)=""/4096, 0x111e) 12:40:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$inet(0x2, 0x807, 0x9983, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000004100)=""/4096, 0x111e) 12:40:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) 12:40:32 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) 12:40:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$inet(0x2, 0x807, 0x9983, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000004100)=""/4096, 0x111e) 12:40:32 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) 12:40:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$inet(0x2, 0x807, 0x9983, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000004100)=""/4096, 0x111e) 12:40:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$inet(0x2, 0x807, 0x9983, &(0x7f00000000c0)) getdents64(r0, &(0x7f0000004100)=""/4096, 0x111e) 12:40:33 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) 12:40:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) 12:40:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000400)={r1}, 0xc) 12:40:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x40}}, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000004c0)={0x4, [0x0, 0x6, 0x0, 0x0]}) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) fcntl$addseals(r1, 0x409, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x80a, &(0x7f0000000280)) io_destroy(r2) vmsplice(r0, &(0x7f0000002480), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x102) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0xab}], 0x1c) 12:40:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x800040000000e) 12:40:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 12:40:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:34 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x20011, r0, 0x0) 12:40:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0xffffff80}}) 12:40:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/216, 0xd8}], 0x1}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f0000000c80)=""/69, 0x45}}, {{0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/46, 0x2e}}], 0x3, 0x0, 0x0) 12:40:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101200, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0xff000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r2, r1, 0x100000000000000) 12:40:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/216, 0xd8}], 0x1}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f0000000c80)=""/69, 0x45}}, {{0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/46, 0x2e}}], 0x3, 0x0, 0x0) 12:40:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101200, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0xff000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r2, r1, 0x100000000000000) 12:40:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/216, 0xd8}], 0x1}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f0000000c80)=""/69, 0x45}}, {{0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/46, 0x2e}}], 0x3, 0x0, 0x0) 12:40:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/216, 0xd8}], 0x1}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f0000000c80)=""/69, 0x45}}, {{0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/46, 0x2e}}], 0x3, 0x0, 0x0) 12:40:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101200, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0xff000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r2, r1, 0x100000000000000) 12:40:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101200, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0xff000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r2, r1, 0x100000000000000) 12:40:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/216, 0xd8}], 0x1}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f0000000c80)=""/69, 0x45}}, {{0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/46, 0x2e}}], 0x3, 0x0, 0x0) 12:40:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r4 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) sync() syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x80000) r5 = socket$inet6(0xa, 0x5, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) fdatasync(r0) clock_gettime(0x0, &(0x7f0000000240)) 12:40:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/216, 0xd8}], 0x1}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f0000000c80)=""/69, 0x45}}, {{0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/46, 0x2e}}], 0x3, 0x0, 0x0) 12:40:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101200, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0xff000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r2, r1, 0x100000000000000) 12:40:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101200, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0xff000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r2, r1, 0x100000000000000) 12:40:36 executing program 1: r0 = socket(0x81000100000010, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="1f0000001a0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 12:40:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000009580)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="eb", 0x1}], 0x1, &(0x7f0000000780)}}], 0x1, 0x4008004) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x47000000, 0x0, 0xffffffffffffff61) 12:40:36 executing program 1: r0 = socket(0x81000100000010, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="1f0000001a0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 12:40:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/216, 0xd8}], 0x1}}, {{&(0x7f0000000940)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f0000000c80)=""/69, 0x45}}, {{0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/46, 0x2e}}], 0x3, 0x0, 0x0) 12:40:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101200, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0xff000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) dup3(r2, r1, 0x100000000000000) 12:40:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000009580)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="eb", 0x1}], 0x1, &(0x7f0000000780)}}], 0x1, 0x4008004) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x47000000, 0x0, 0xffffffffffffff61) 12:40:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 12:40:36 executing program 1: r0 = socket(0x81000100000010, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="1f0000001a0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 12:40:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x0, 0xb8dc, &(0x7f0000000040)}, 0x20) 12:40:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x10003, 0xfe67) sendto$inet6(r0, &(0x7f0000000180)="0203000007000000000016110cc7cc459a97ed840e4c71c5bc5be06912042b005ce1", 0x22, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x3, @ipv4={[], [], @broadcast}}, 0x1c) 12:40:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000100)="4bda48de4a49e8fee3dd45e4a8fc4ccb5ad1aaadbeb03a2dd39d92e40c132b81", 0x20) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xc0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000e0c000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000f2a000/0x1000)=nil) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={&(0x7f0000000000), 0x8}) 12:40:37 executing program 1: r0 = socket(0x81000100000010, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="1f0000001a0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) 12:40:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 12:40:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000009580)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="eb", 0x1}], 0x1, &(0x7f0000000780)}}], 0x1, 0x4008004) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x47000000, 0x0, 0xffffffffffffff61) 12:40:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x1) 12:40:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000700, 0x0, 0x0, 0x4000000]}}}, 0x98) 12:40:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 12:40:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000009580)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="eb", 0x1}], 0x1, &(0x7f0000000780)}}], 0x1, 0x4008004) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x47000000, 0x0, 0xffffffffffffff61) 12:40:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xa) 12:40:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x5, &(0x7f0000000000), 0xfffffe6b) 12:40:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @buffer={0x6d000000, 0x6d, &(0x7f0000000300)=""/109}, &(0x7f0000000400), &(0x7f0000000480)=""/123, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 12:40:38 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, &(0x7f0000000240)) 12:40:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./control/file0\x00') 12:40:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x20) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20006704, &(0x7f0000000340)={0x2, 0x4e20, @empty, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, 0x10) 12:40:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000100)="4bda48de4a49e8fee3dd45e4a8fc4ccb5ad1aaadbeb03a2dd39d92e40c132b81", 0x20) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xc0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000e0c000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000f2a000/0x1000)=nil) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={&(0x7f0000000000), 0x8}) 12:40:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xa) 12:40:38 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, &(0x7f0000000240)) 12:40:38 executing program 1: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB='{'], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 12:40:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @buffer={0x6d000000, 0x6d, &(0x7f0000000300)=""/109}, &(0x7f0000000400), &(0x7f0000000480)=""/123, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 12:40:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200)=0xfffffffffffffef1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56ea54c7bef8915d564c90c24000000000000000000000", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x3ee) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000002240)=""/4096, 0xffffffffffffffff, 0x0, 0x0, 0x573e8c0d4c32d852) 12:40:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xa) 12:40:38 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, &(0x7f0000000240)) 12:40:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @buffer={0x6d000000, 0x6d, &(0x7f0000000300)=""/109}, &(0x7f0000000400), &(0x7f0000000480)=""/123, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 12:40:38 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, &(0x7f0000000240)) 12:40:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0xa) 12:40:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @buffer={0x6d000000, 0x6d, &(0x7f0000000300)=""/109}, &(0x7f0000000400), &(0x7f0000000480)=""/123, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 12:40:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000100)="4bda48de4a49e8fee3dd45e4a8fc4ccb5ad1aaadbeb03a2dd39d92e40c132b81", 0x20) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xc0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000e0c000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000f2a000/0x1000)=nil) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={&(0x7f0000000000), 0x8}) 12:40:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x7a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bond_slave_0\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 12:40:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000000700)=""/4096}, 0x48) 12:40:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x8350000, 0x0, 0x2}}) 12:40:39 executing program 2: r0 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180), 0x1a0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000000)=""/207, 0xcf) 12:40:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f0000000400)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 12:40:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000000700)=""/4096}, 0x48) 12:40:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="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", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) 12:40:39 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x401, 0x10}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="0000030000007f000100de2b6cfbfa6d6fca7970aac7a107"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x2, 0x100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000000000bc0000000000030006000000000002000000e1000054d81458184fe8b90002000100000000000000080200000000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 12:40:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000000700)=""/4096}, 0x48) 12:40:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000000700)=""/4096}, 0x48) 12:40:39 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x401, 0x10}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="0000030000007f000100de2b6cfbfa6d6fca7970aac7a107"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x2, 0x100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000000000bc0000000000030006000000000002000000e1000054d81458184fe8b90002000100000000000000080200000000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 12:40:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(0xffffffffffffffff, 0x4e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300010000000000000000003"}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000280)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) 12:40:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000100)="4bda48de4a49e8fee3dd45e4a8fc4ccb5ad1aaadbeb03a2dd39d92e40c132b81", 0x20) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0xc0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000e0c000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000f2a000/0x1000)=nil) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={&(0x7f0000000000), 0x8}) 12:40:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f0000000400)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 12:40:40 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x401, 0x10}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="0000030000007f000100de2b6cfbfa6d6fca7970aac7a107"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x2, 0x100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000000000bc0000000000030006000000000002000000e1000054d81458184fe8b90002000100000000000000080200000000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 12:40:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="f528e6d52d46d55a8552de77028cd49d41cee2fe9a23b1977e8e44063580f290d1036793991757b2d8c8ccbf1ece944a6ed202c8b80108ee62c74241098cff7add578ac86e79a221dafadf9617f4d9b656a2a2e4a2b42df5f99c731bfbe7313c50ce530d977365b9d896f77e2c1345ab63607d0cb717c82bccfb9b6e2dab691d98bb572abcdaf27af0f6a3b71587c146da511478793c89aba4790de6ecafd7659f2610c22ac4d446e09c42aac6acc3347597054dff283ddb573c816707cbcba522d4b86fbdd21d045ecb5caa2049141a2cc90cef849bff81006eec3dc84e280c0b3997ab386ee919d09a655e1eb76fe7ca785a62fb428a732493c6dac18c513e5e303c88dd0e6eef6bcd4bd8ad10ab1279049422e9fa4ef46fc3a5fbd2ea60c27ffc67c2f226848c559f23e2d2c7b3c2054f370d82d1759147cf64b8b7c0b78854c8bbef72a6941ebd5297ad01d4e2d4e799ff8d07c323390ff7b79ead33cf7f7afb8207847d25a98f85645f51aeebfc148fe01fd1fa8dad1e4737eb8599512cb518dbf98a23170bd831e289e772436529ce7c40ba54f101656a8f48466f4df749fb2082069e75b71fb58f2607deab3e43d90a0f1d12d1a1cd0bc4f67b120cbffc1d98aacb94dce51e02c06ada7f9a02ce3c3321b5e5f58e5ebb4776ac1f582968c7dd7ae7b2d61400465a6499f7e17df8f14cdb68fa2bcd5a9b46b470a11be1b3f818ff6fa0b8af8393fb8a0b52a6719ec2152b7a266583bff731a3dc551bfe075aa45c30e115130c7f7146aa2b91fd4f575682a38d8af52e59b7d9e97572c287856fdc8434ad5550000d21aee87b6b97a32575c2974c10ef52335fd0f590d7fcce6e2dd3dd1ea88bed6eb92b82d1104d5dfa1d2a3515a437d38b99e0443ebc007c227a3629ad6675eb0755ba1ae3bffeb8e194fb921279d21b72ec16e6ec20bdb397ebb95c75cbfb4500a73c1f26a499ebe0c23633946e5393d08a0e381bfc0c97e7a18382cca938c589f10ac0bd701f792a4fc194c0a8e0ba71ee15449d32bd2567effba860e58402725dfd6e65327b7d4056b7715d7b8e0e2d4714705c81a308b3779f3c400c699c450c6133d59078b8451827ac7b10ec04fb0356d6f8c8455732d3fe982ac44e1ba152ecf16f47c7134a29f830631682f8bd3a94d2379d37e6028ef08ca75b8f93b8d690585c3d3be2e76a1e0fa7d1e817dacfaeff26d99cd32c03843186b7dd3a2ae06f7b080adb90f1582722d28d6c31e940a48b44510db51fec44afc16b435bb65d609406430c3889a54cacbaf436daa3bf1671a23888baa7543b8fb1cfcb6ac873c1f8bad3b9bc419eaedc9685c2b2e3addb0b9fa09f1cf264405cdc23f3b7f32239f9352f8bedb6b89b1030eaf170b00e8a5bed7388fb73b573d89f98d9c343586058a9c60139652144eda9c64f134ab8cc4a65ae2d9bff46f52c287c311d353426c0aea05aad18d18971de0e172e93c01f6ef2d2ae106210ac03919a12ac6ed583f0d8c6057978e7b9f326897f96924e71441bd70fa48d32dbce45645ddc5c5632764f308e83c16b881c5a01f6d6482877ab3a103553e1570ad7bf2a65e4a1e5215470c59cb2ffa729eab545ae0fdd07358b79106580ed213a3d36de0ddd78946c368893a96338c37acea4efc4fb34a0d3d3568ec87b150ed9f9010bf544fc51a791dd39dcad306aeb879fa022ffc9996952d0b6a128ea147ccc852173316c0f30ac1cecfd9a391d99560014f77f51d36678b636acae67ede14977a6d6f8c56a296e1bec2b698f6e47865272b44baf593e4d79667998241f7ebab8a50b50bb87d8f2eeff9a0d5e367a899a7c1002a8436d41bcbb37414e9b53561a16d3a11f9d81ddde124cd86024a46dab7154839a8319202396ec6c69749019d8aa8bf1f48fbcd776965450fb44a4394ad3728a2471c68ff8f33942fa61a8c828c39e3ce3a95c4d3cb2c87b6b080385e7ab2f60e8f8bc1a1cb61dce85fd3f54ae03615061caf8a5d34123b0a9e5519e53b8d6ca180d66a3d3bf7aacf12950222a34837dd2c4f92f109170b0e6341e81caea22cf13aa51ce6b790d09b1b49b723e7ddb4ddf3814725dac47938111374e5af2535c72119a74fe29a21d877dcc5ac2436faedcb1676dbbc26f3553b3999c3eae8079b7dcdccba7a3a7d3bdcbfef9561edc7dbf7152f9203323bb37d2fc143f7b58effd969277928e1b8d729f9257ad8e330324e13da27147a8eefaeaac83400c8683b0aaf86f50660ebf8dd3fd4406853498dcfadcc3e624cf528ead6139df28bed6aac0da2286a4325497f070ccb67bf1a7be4a31752f53a1511384d286d640f231fd02174e20eac32b8c180c9420fa579d366be895e0212f96b63ef065dd2d9af39ed20f147de3e5b1e285b49702b09533214a83b6d362433b177a46aa24210acba54a70334046e55207f00cddab30cfc4b535fec294072b0cb0da9e50b7ed8cb95415c48d82c22c35b4bc4e6d2c67cfcbf1de472308a78cdae0014c704a863fa34faf85befb843e84442cac9ba833f27ccb5f6db9058351d73da8529e9a781da51629c322b0c25b0dcfb39f8135b3acc4fe2e43ae64902955aa0bf5926ca50d85d68b59f3d91df510dbdc33242916054cedd918145c7cd09d2ed55a4fb6bad1e4f11b47552a60bdf4710c681adeea78795d82b2c92120b2908a117a0b49c67d99eb2c8bed316795efed67daed9da9e112cf7fdff6616cc323503185b806747ef221508b0c2bcd8e980a4657c90f691f8e835aaa86aad133e1f586bffe6a743bb9a4e7da7caa0da43e9dc0436e6ec25dee750297ade608c2515a0b76f389db91b7bc714f1b78b1d5b10aef2f4d54193ded834dbb97cea672d61b065aa2260232e8d857811ae283547e04302376a5cd04116848df96506c3524b962ad7785cb0206261c2ed933138c028cd91a911b75c6fdde2a9b20cef855dd1f0701f97388101ed698a241d706adb0d37766b8d6db53ea373ef815b6485348c3757971d3aa90bd29c9a4bfb7034f8d692ccfb06e92379055431468884d1bf4c76d20a79536d9760ff0fa45583cad242f1c68279a7cc9a27b28cffc35d95590da9aeb1bfa242d91bcc7ee305c6f2c51f74d758b3d3b0d5aedfd147231fb1f1c456c8036f2cd40c94f5e7c302bdd25cad16653757a5c1cfa03d55d09d04b5fb8c270461aaf60f45bf08c50b897a9344e6a67a096ede178c722a506303ca7488beffb540d7aef0ddcc09362387ab457555ccf9d5d53bb3653335c0e557c26be6bf94ada4898af99a95bd97c1fdc36be3d15c53f59a8548fb73b25dec2e05f1f3ddc2b2ad27ea72f1b13a2b81ee3fb2d0a996d752e61435401fc1dbbabe964e18eb11fe8b03e157fa39abcfdf49af5cd9775701021a4c5265b1c9783aa4308da8d36bbca69288b374dba1966c42be45aeba866ef565b41fbd7a4529f5ed68192583025aed4cda802a02ed51ba81a2be9316c0ebf1432ff711a6ad5db4aac2c0d5a27519d2c460e1fff7535533ed2eeef9028ad875e216b469d4c02279e50dd6db0db4b729c3cf8f607268fc38e71653b4c209d5ee4c49072c3dad082b2245bcc8480ef1fa60b6bd39a18aeb132fdcb3f52d247c46476997e90366a190d0aad964cdc1cce08d28e74da3b0dd8b86221645c2b3cb9490bf59d0eabf38662289f8819488cb9c934390c4c298b405774b6102a2c0b787fecbc95b268ce3987c456d24810f4109c31942c2c597e389e2e3de3e6bed5968d7e4227e8eb79524e60d01987f923e895eca7cc4d784a70b6bdd00a6666504ce6dfee891578563934bc81c179f3a96063df6b60d27047947665843165d096dd84b0219339df27ead2f16d74ada6e58092bfc3bd9ae40f94934dfcba7687f6010bbe7d9f75438a9edc8bede3b6fe49551c95fae1568d464880dbfe029dcc44730c19069b712ff58bf868c7f515e70bb85808f1222f8bc901df2250acc4d2f67b5ce119c6c0982d20e22d1de785bf527eb731b763ceeeb39a44ea307867b330914864ee8978b09917a804c1da27cc725668a9ff518e9afcab1e0b5deef280e922a7aaad012ff12fbb7dfebc42ff258118f36ff9985546cb06b33c1bab2e17ae51645767e85f8867d4b4c5eda9dc30991d2e3c17ec82c268992f841f0d2f4d397d90ea7b5e0873570d5015dd0de7919023cb8d0e0a9cb730741c30ea8c5be769d8c2a7336c5def2cf37ddb4712e385b8471c9a30c42df5dc1b85c7bf04e91db6072458e51fda3168bad89b2889f031525f2a97f6cb598ea94fc9c0e6d98b1cee9fb15e91d286a82ca41e026d5732c37a1941b51ba6c9464b9ea52452f86224a720eb587a0c8d046713ae0c2fabd3156f22c16a01183cf6eb6bf3d01cae0f3346b19f227854afd01651eb2257e054b325cdce415af5af077327880e3f0efac42b561af91cc32b5f1dafd079d8e16ee29f8f2e127d471adda362b9483e0f1447eae58f8dee8acfc05fd81161d268884ae6b623f3cc41236d602037d6294ad418e9e22824da25987648cac1cf0d3956bb0602b2c9f6c88793b4ae820726073af30a100f8823c1736af1b7397302329d50f8050956d35fc5dc27ca21babe2dd1b91b45c55fc118b0a7482a7c55e146fe0d064cf3cc24339725a21e77a8a68fef417e383f19200c43afc8de0c4b825fcc357d517f1cbf6342cd3da30aa234", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) 12:40:40 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x8350000, 0x0, 0x2}}) 12:40:40 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x401, 0x10}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYBLOB="0000030000007f000100de2b6cfbfa6d6fca7970aac7a107"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x2, 0x100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000000000bc0000000000030006000000000002000000e1000054d81458184fe8b90002000100000000000000080200000000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 12:40:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="f528e6d52d46d55a8552de77028cd49d41cee2fe9a23b1977e8e44063580f290d1036793991757b2d8c8ccbf1ece944a6ed202c8b80108ee62c74241098cff7add578ac86e79a221dafadf9617f4d9b656a2a2e4a2b42df5f99c731bfbe7313c50ce530d977365b9d896f77e2c1345ab63607d0cb717c82bccfb9b6e2dab691d98bb572abcdaf27af0f6a3b71587c146da511478793c89aba4790de6ecafd7659f2610c22ac4d446e09c42aac6acc3347597054dff283ddb573c816707cbcba522d4b86fbdd21d045ecb5caa2049141a2cc90cef849bff81006eec3dc84e280c0b3997ab386ee919d09a655e1eb76fe7ca785a62fb428a732493c6dac18c513e5e303c88dd0e6eef6bcd4bd8ad10ab1279049422e9fa4ef46fc3a5fbd2ea60c27ffc67c2f226848c559f23e2d2c7b3c2054f370d82d1759147cf64b8b7c0b78854c8bbef72a6941ebd5297ad01d4e2d4e799ff8d07c323390ff7b79ead33cf7f7afb8207847d25a98f85645f51aeebfc148fe01fd1fa8dad1e4737eb8599512cb518dbf98a23170bd831e289e772436529ce7c40ba54f101656a8f48466f4df749fb2082069e75b71fb58f2607deab3e43d90a0f1d12d1a1cd0bc4f67b120cbffc1d98aacb94dce51e02c06ada7f9a02ce3c3321b5e5f58e5ebb4776ac1f582968c7dd7ae7b2d61400465a6499f7e17df8f14cdb68fa2bcd5a9b46b470a11be1b3f818ff6fa0b8af8393fb8a0b52a6719ec2152b7a266583bff731a3dc551bfe075aa45c30e115130c7f7146aa2b91fd4f575682a38d8af52e59b7d9e97572c287856fdc8434ad5550000d21aee87b6b97a32575c2974c10ef52335fd0f590d7fcce6e2dd3dd1ea88bed6eb92b82d1104d5dfa1d2a3515a437d38b99e0443ebc007c227a3629ad6675eb0755ba1ae3bffeb8e194fb921279d21b72ec16e6ec20bdb397ebb95c75cbfb4500a73c1f26a499ebe0c23633946e5393d08a0e381bfc0c97e7a18382cca938c589f10ac0bd701f792a4fc194c0a8e0ba71ee15449d32bd2567effba860e58402725dfd6e65327b7d4056b7715d7b8e0e2d4714705c81a308b3779f3c400c699c450c6133d59078b8451827ac7b10ec04fb0356d6f8c8455732d3fe982ac44e1ba152ecf16f47c7134a29f830631682f8bd3a94d2379d37e6028ef08ca75b8f93b8d690585c3d3be2e76a1e0fa7d1e817dacfaeff26d99cd32c03843186b7dd3a2ae06f7b080adb90f1582722d28d6c31e940a48b44510db51fec44afc16b435bb65d609406430c3889a54cacbaf436daa3bf1671a23888baa7543b8fb1cfcb6ac873c1f8bad3b9bc419eaedc9685c2b2e3addb0b9fa09f1cf264405cdc23f3b7f32239f9352f8bedb6b89b1030eaf170b00e8a5bed7388fb73b573d89f98d9c343586058a9c60139652144eda9c64f134ab8cc4a65ae2d9bff46f52c287c311d353426c0aea05aad18d18971de0e172e93c01f6ef2d2ae106210ac03919a12ac6ed583f0d8c6057978e7b9f326897f96924e71441bd70fa48d32dbce45645ddc5c5632764f308e83c16b881c5a01f6d6482877ab3a103553e1570ad7bf2a65e4a1e5215470c59cb2ffa729eab545ae0fdd07358b79106580ed213a3d36de0ddd78946c368893a96338c37acea4efc4fb34a0d3d3568ec87b150ed9f9010bf544fc51a791dd39dcad306aeb879fa022ffc9996952d0b6a128ea147ccc852173316c0f30ac1cecfd9a391d99560014f77f51d36678b636acae67ede14977a6d6f8c56a296e1bec2b698f6e47865272b44baf593e4d79667998241f7ebab8a50b50bb87d8f2eeff9a0d5e367a899a7c1002a8436d41bcbb37414e9b53561a16d3a11f9d81ddde124cd86024a46dab7154839a8319202396ec6c69749019d8aa8bf1f48fbcd776965450fb44a4394ad3728a2471c68ff8f33942fa61a8c828c39e3ce3a95c4d3cb2c87b6b080385e7ab2f60e8f8bc1a1cb61dce85fd3f54ae03615061caf8a5d34123b0a9e5519e53b8d6ca180d66a3d3bf7aacf12950222a34837dd2c4f92f109170b0e6341e81caea22cf13aa51ce6b790d09b1b49b723e7ddb4ddf3814725dac47938111374e5af2535c72119a74fe29a21d877dcc5ac2436faedcb1676dbbc26f3553b3999c3eae8079b7dcdccba7a3a7d3bdcbfef9561edc7dbf7152f9203323bb37d2fc143f7b58effd969277928e1b8d729f9257ad8e330324e13da27147a8eefaeaac83400c8683b0aaf86f50660ebf8dd3fd4406853498dcfadcc3e624cf528ead6139df28bed6aac0da2286a4325497f070ccb67bf1a7be4a31752f53a1511384d286d640f231fd02174e20eac32b8c180c9420fa579d366be895e0212f96b63ef065dd2d9af39ed20f147de3e5b1e285b49702b09533214a83b6d362433b177a46aa24210acba54a70334046e55207f00cddab30cfc4b535fec294072b0cb0da9e50b7ed8cb95415c48d82c22c35b4bc4e6d2c67cfcbf1de472308a78cdae0014c704a863fa34faf85befb843e84442cac9ba833f27ccb5f6db9058351d73da8529e9a781da51629c322b0c25b0dcfb39f8135b3acc4fe2e43ae64902955aa0bf5926ca50d85d68b59f3d91df510dbdc33242916054cedd918145c7cd09d2ed55a4fb6bad1e4f11b47552a60bdf4710c681adeea78795d82b2c92120b2908a117a0b49c67d99eb2c8bed316795efed67daed9da9e112cf7fdff6616cc323503185b806747ef221508b0c2bcd8e980a4657c90f691f8e835aaa86aad133e1f586bffe6a743bb9a4e7da7caa0da43e9dc0436e6ec25dee750297ade608c2515a0b76f389db91b7bc714f1b78b1d5b10aef2f4d54193ded834dbb97cea672d61b065aa2260232e8d857811ae283547e04302376a5cd04116848df96506c3524b962ad7785cb0206261c2ed933138c028cd91a911b75c6fdde2a9b20cef855dd1f0701f97388101ed698a241d706adb0d37766b8d6db53ea373ef815b6485348c3757971d3aa90bd29c9a4bfb7034f8d692ccfb06e92379055431468884d1bf4c76d20a79536d9760ff0fa45583cad242f1c68279a7cc9a27b28cffc35d95590da9aeb1bfa242d91bcc7ee305c6f2c51f74d758b3d3b0d5aedfd147231fb1f1c456c8036f2cd40c94f5e7c302bdd25cad16653757a5c1cfa03d55d09d04b5fb8c270461aaf60f45bf08c50b897a9344e6a67a096ede178c722a506303ca7488beffb540d7aef0ddcc09362387ab457555ccf9d5d53bb3653335c0e557c26be6bf94ada4898af99a95bd97c1fdc36be3d15c53f59a8548fb73b25dec2e05f1f3ddc2b2ad27ea72f1b13a2b81ee3fb2d0a996d752e61435401fc1dbbabe964e18eb11fe8b03e157fa39abcfdf49af5cd9775701021a4c5265b1c9783aa4308da8d36bbca69288b374dba1966c42be45aeba866ef565b41fbd7a4529f5ed68192583025aed4cda802a02ed51ba81a2be9316c0ebf1432ff711a6ad5db4aac2c0d5a27519d2c460e1fff7535533ed2eeef9028ad875e216b469d4c02279e50dd6db0db4b729c3cf8f607268fc38e71653b4c209d5ee4c49072c3dad082b2245bcc8480ef1fa60b6bd39a18aeb132fdcb3f52d247c46476997e90366a190d0aad964cdc1cce08d28e74da3b0dd8b86221645c2b3cb9490bf59d0eabf38662289f8819488cb9c934390c4c298b405774b6102a2c0b787fecbc95b268ce3987c456d24810f4109c31942c2c597e389e2e3de3e6bed5968d7e4227e8eb79524e60d01987f923e895eca7cc4d784a70b6bdd00a6666504ce6dfee891578563934bc81c179f3a96063df6b60d27047947665843165d096dd84b0219339df27ead2f16d74ada6e58092bfc3bd9ae40f94934dfcba7687f6010bbe7d9f75438a9edc8bede3b6fe49551c95fae1568d464880dbfe029dcc44730c19069b712ff58bf868c7f515e70bb85808f1222f8bc901df2250acc4d2f67b5ce119c6c0982d20e22d1de785bf527eb731b763ceeeb39a44ea307867b330914864ee8978b09917a804c1da27cc725668a9ff518e9afcab1e0b5deef280e922a7aaad012ff12fbb7dfebc42ff258118f36ff9985546cb06b33c1bab2e17ae51645767e85f8867d4b4c5eda9dc30991d2e3c17ec82c268992f841f0d2f4d397d90ea7b5e0873570d5015dd0de7919023cb8d0e0a9cb730741c30ea8c5be769d8c2a7336c5def2cf37ddb4712e385b8471c9a30c42df5dc1b85c7bf04e91db6072458e51fda3168bad89b2889f031525f2a97f6cb598ea94fc9c0e6d98b1cee9fb15e91d286a82ca41e026d5732c37a1941b51ba6c9464b9ea52452f86224a720eb587a0c8d046713ae0c2fabd3156f22c16a01183cf6eb6bf3d01cae0f3346b19f227854afd01651eb2257e054b325cdce415af5af077327880e3f0efac42b561af91cc32b5f1dafd079d8e16ee29f8f2e127d471adda362b9483e0f1447eae58f8dee8acfc05fd81161d268884ae6b623f3cc41236d602037d6294ad418e9e22824da25987648cac1cf0d3956bb0602b2c9f6c88793b4ae820726073af30a100f8823c1736af1b7397302329d50f8050956d35fc5dc27ca21babe2dd1b91b45c55fc118b0a7482a7c55e146fe0d064cf3cc24339725a21e77a8a68fef417e383f19200c43afc8de0c4b825fcc357d517f1cbf6342cd3da30aa234", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) [ 620.929794] device team0 entered promiscuous mode [ 620.934965] device team_slave_0 entered promiscuous mode [ 620.948365] device team_slave_1 entered promiscuous mode [ 620.966674] 8021q: adding VLAN 0 to HW filter on device team0 [ 620.976728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:40:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x8350000, 0x0, 0x2}}) [ 621.129725] device team0 left promiscuous mode [ 621.134591] device team_slave_0 left promiscuous mode [ 621.145741] device team_slave_1 left promiscuous mode 12:40:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="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", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) 12:40:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f0000000400)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 12:40:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(0xffffffffffffffff, 0x4e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300010000000000000000003"}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000280)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) 12:40:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="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", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) 12:40:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f0000000400)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 12:40:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="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", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) [ 621.566558] device team0 entered promiscuous mode [ 621.571637] device team_slave_0 entered promiscuous mode [ 621.597275] device team_slave_1 entered promiscuous mode [ 621.633280] 8021q: adding VLAN 0 to HW filter on device team0 [ 621.667437] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:40:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="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", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) 12:40:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(0xffffffffffffffff, 0x4e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300010000000000000000003"}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000280)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) 12:40:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x8350000, 0x0, 0x2}}) 12:40:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(0xffffffffffffffff, 0x4e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300010000000000000000003"}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000280)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) [ 622.150735] device team0 left promiscuous mode [ 622.163096] device team_slave_0 left promiscuous mode [ 622.169940] device team_slave_1 left promiscuous mode 12:40:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b, 0x0, 0x0, 0x2}}, 0x20) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r2, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="000007000000000052010000ffffffff79000000000000000000000000000000cb47ba143ecdbf35c6e47c791f4ade381c3fdd0def38e23c875ebb5d18a4e209bee6c2525ddaeedc69ded578b99ea1b950e0031be18995e968feb1bc1a6d84327c2cbd7808f062c827d987e2fc301f21d0d6b847843d07b5cfad60154a4ef4860321c36d6d63e917fd871989327ea2c210adc8b4ba660705ecf1fe2747b5d2d27b5533d767b950add01a6682ef4d0ced7d0b94cc2a20569610c05c7088494c1b188a59755d378b01381be5c0721e570e8c62598fc39e1699c325b9c645d2f3d37728d8c6d2c7d5d0818f7a0e8c3bd1ee2ff2a30063d67dd06dc794f00e56f309f196d27cd254c09c4df0ccfb51fa4a9b8e0d1cc93a350a9eac248316aecb9cfce7b317e57999bf9e2d485cf9c8f48575fa242996bfcc63220349ebb16bb034164dca64d58ee77204b25ce253af5353ce00e93977f2"], 0x155) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x0, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 623.005711] device team0 entered promiscuous mode [ 623.010619] device team_slave_0 entered promiscuous mode [ 623.017027] device team_slave_1 entered promiscuous mode [ 623.024150] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.030530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:40:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(0xffffffffffffffff, 0x4e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300010000000000000000003"}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000280)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) 12:40:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b, 0x0, 0x0, 0x2}}, 0x20) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r2, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x155) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x0, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 623.553290] device team0 entered promiscuous mode [ 623.558544] device team_slave_0 entered promiscuous mode [ 623.564360] device team_slave_1 entered promiscuous mode [ 623.572460] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.580337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:40:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(0xffffffffffffffff, 0x4e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300010000000000000000003"}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000280)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) [ 623.605822] device team0 left promiscuous mode 12:40:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b, 0x0, 0x0, 0x2}}, 0x20) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r2, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x155) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x0, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 623.627331] device team_slave_0 left promiscuous mode [ 623.647511] device team_slave_1 left promiscuous mode [ 624.149118] device team0 entered promiscuous mode [ 624.154253] device team_slave_0 entered promiscuous mode [ 624.160069] device team_slave_1 entered promiscuous mode [ 624.166359] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.172617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 624.191641] device team0 left promiscuous mode [ 624.196931] device team_slave_0 left promiscuous mode [ 624.203259] device team_slave_1 left promiscuous mode 12:40:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="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", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) 12:40:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b, 0x0, 0x0, 0x2}}, 0x20) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r2, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x155) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x0, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 12:40:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="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", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) [ 624.582816] device team0 entered promiscuous mode [ 624.587908] device team_slave_0 entered promiscuous mode [ 624.593586] device team_slave_1 entered promiscuous mode [ 624.600003] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.606228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:40:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200001, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x8000000000000, &(0x7f0000000480)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001680)=0x8001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETSTEERINGEBPF(r3, 0x400454d1, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) write$9p(r0, &(0x7f0000001800)="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", 0xd00) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) 12:40:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x329, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x3}, 0x14) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380), 0x4) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) 12:40:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(0xffffffffffffffff, 0x4e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d300010000000000000000003"}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000280)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) 12:40:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x329, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x3}, 0x14) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380), 0x4) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) [ 625.222894] device team0 left promiscuous mode [ 625.231576] device team_slave_0 left promiscuous mode [ 625.252470] device team_slave_1 left promiscuous mode 12:40:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x329, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x3}, 0x14) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380), 0x4) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) 12:40:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x329, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x3}, 0x14) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380), 0x4) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) 12:40:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x329, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x3}, 0x14) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380), 0x4) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) 12:40:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x329, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x3}, 0x14) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380), 0x4) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) 12:40:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x329, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x3}, 0x14) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380), 0x4) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) [ 625.793873] device team0 entered promiscuous mode [ 625.814754] device team_slave_0 entered promiscuous mode [ 625.825097] device team_slave_1 entered promiscuous mode [ 625.833434] 8021q: adding VLAN 0 to HW filter on device team0 [ 625.841933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:40:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:40:45 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 12:40:46 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x0, 0x4004) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x1013ff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000500)={0x8}) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000100)) r4 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x8000000000005, 0x2000200001ffd) setsockopt$inet6_dccp_int(r4, 0x21, 0x0, &(0x7f0000000300)=0x67, 0x4) select(0x40, &(0x7f00000001c0)={0x200, 0x6, 0x4, 0x10001, 0x6, 0x0, 0x7, 0x8}, &(0x7f0000000200)={0x0, 0x0, 0x7, 0x2, 0x7, 0x0, 0x0, 0x10000}, &(0x7f0000000240)={0x0, 0x7, 0x86bc, 0x0, 0x0, 0x0, 0x20, 0xfffffffffffffff9}, &(0x7f0000000280)={0x77359400}) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r6 = dup2(r5, r5) readv(r6, &(0x7f0000000280)=[{&(0x7f0000000040)=""/173, 0xad}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42c7ca4f"}, 0x0, 0x0, @fd, 0x4}) r7 = fcntl$getown(r0, 0x9) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f00000005c0), 0x4) kcmp(0x0, r7, 0x0, r3, r2) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000002c0)=0xffffffffffffff56) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='fuseblk\x00', 0x1000030, &(0x7f0000000180)=ANY=[]) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa283002020", 0x12}], 0x1}, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x20002104, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r8, 0x400c920a, 0x814fffd) ioctl$UI_DEV_CREATE(r4, 0x5501) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f00000006c0)={0x4, 0x7fffffff, 0x9, 'queue1\x00', 0x800000000002}) getrandom(&(0x7f0000000040)=""/153, 0xfffffffffffffe4b, 0x4000000003) getgroups(0x4000000000000125, &(0x7f0000000340)=[0x0]) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000ac0)={@multicast2, @rand_addr}, &(0x7f0000000a80)=0xfffffffffffffeb4) 12:40:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="f8ffffffffffffff000000000000000100000100000000000000fe000000000000000400000000000000000000000000090000000000fcff0000000000000000000000020000000000000000000000000000"]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xbbd, 0x0, 0x0, 0x100, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x442e, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000a40)=@req) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dsp\x00', 0x101000, 0x0) getpgid(0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b00), &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, &(0x7f00000002c0)) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) write(r3, &(0x7f0000000ec0)="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", 0x480) recvmmsg(r3, &(0x7f00000009c0)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000300)=""/252, 0xfc}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000180)=""/63, 0x3f}], 0x2, 0x0, 0x0, 0x5}, 0x8}, {{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/186, 0xba}, {&(0x7f0000000580)=""/10, 0xa}, {&(0x7f00000005c0)=""/82, 0x52}], 0x3, &(0x7f0000000680)=""/107, 0x6b, 0x3}, 0x8000}, {{&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/252, 0xfc}, {&(0x7f0000000900)=""/83, 0x53}], 0x2, &(0x7f0000000980)=""/14, 0xe, 0x4}, 0x1}], 0x4, 0x2162, &(0x7f0000000ac0)={0x77359400}) syz_open_procfs(0x0, &(0x7f0000000880)='net/mcfilter\x00') [ 626.190476] ================================================================== [ 626.199501] BUG: KASAN: global-out-of-bounds in tpg_print_str_4+0xbc9/0xd70 [ 626.206614] Read of size 1 at addr ffffffff88632c50 by task vivid-000-vid-c/23076 [ 626.214238] [ 626.215878] CPU: 1 PID: 23076 Comm: vivid-000-vid-c Not tainted 4.20.0-rc3+ #243 [ 626.223415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 626.224876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 626.232768] Call Trace: [ 626.232795] dump_stack+0x244/0x39d [ 626.232817] ? dump_stack_print_info.cold.1+0x20/0x20 [ 626.232831] ? printk+0xa7/0xcf [ 626.232847] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 626.232863] ? enable_ptr_key_workfn+0x30/0x30 [ 626.232887] print_address_description.cold.7+0x58/0x1ff [ 626.232908] kasan_report.cold.8+0x242/0x309 [ 626.232922] ? tpg_print_str_4+0xbc9/0xd70 [ 626.232957] __asan_report_load1_noabort+0x14/0x20 [ 626.232972] tpg_print_str_4+0xbc9/0xd70 [ 626.233000] ? bstr_printf+0x700/0x1650 [ 626.233035] tpg_gen_text+0x4ba/0x540 [ 626.233065] vivid_fillbuff+0x3ff7/0x68e0 [ 626.250787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 626.250997] ? __mutex_lock+0x85e/0x16f0 [ 626.251015] ? perf_trace_lock_acquire+0x15b/0x800 [ 626.251034] ? vivid_thread_vid_cap+0x361/0x2650 [ 626.313671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 626.314112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 626.314141] ? debug_smp_processor_id+0x1c/0x20 [ 626.314158] ? perf_trace_lock_acquire+0x15b/0x800 12:40:46 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=@setlink={0x24, 0x13, 0xf2f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) 12:40:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) r3 = dup2(r0, r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x0, 0xe8, 0x1000, &(0x7f00000004c0)="1753501b611f6b81029b8f34dcc5dbf925666c95d5254c5ffaec0cff0e901fafb736e8a8d9f8d85fb2eea91bf84e5794da1690363b25a89f07954ed9ee2f88702353debe42f56d18f6ffffffdaa1c5db7289156bb4964e7445dc1f8578dee4d744563ef1e2a0fbaed39703f876a01571d960de9bb5deb7a8695c6dc9d6e6e28f5d9b8b55e917042381ae29c4b818325c2e606cc465665c4b5c9670ef499ef2f5cabd3eb4114564e21d0761c4b6bf9d1c11c69e5e61580221b28a0070edc714d1c6f71f214bcb336d1774728b107d2bdc18cee6e4f789e8c0c47a1ea1e3f342da17d155d7ee85ccca", &(0x7f0000002040)=""/4096, 0x1000}, 0x28) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f00000000c0)={0x8, 0x6, 0x5, 0x1000, 'syz0\x00', 0x2}) [ 626.314197] ? vivid_grab_controls+0x380/0x380 [ 626.328216] netlink: 'syz-executor0': attribute type 5 has an invalid length. [ 626.331587] ? find_held_lock+0x36/0x1c0 [ 626.331621] ? find_held_lock+0x36/0x1c0 [ 626.361166] ? lock_downgrade+0x900/0x900 [ 626.365368] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 626.370347] ? __refrigerator+0x420/0x420 [ 626.374532] vivid_thread_vid_cap+0xbc1/0x2650 [ 626.379123] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 626.384039] ? zap_class+0x640/0x640 [ 626.387762] ? zap_class+0x640/0x640 [ 626.391488] ? find_held_lock+0x36/0x1c0 [ 626.395588] ? vivid_fillbuff+0x68e0/0x68e0 [ 626.399935] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 626.405055] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 626.410177] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 626.414774] ? trace_hardirqs_on+0xbd/0x310 [ 626.419111] ? kasan_check_read+0x11/0x20 [ 626.423272] ? __kthread_parkme+0xce/0x1a0 [ 626.427517] ? trace_hardirqs_off_caller+0x310/0x310 [ 626.432662] ? trace_hardirqs_off_caller+0x310/0x310 [ 626.437788] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 626.442905] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 626.448451] ? __kthread_parkme+0xfb/0x1a0 [ 626.452870] ? vivid_fillbuff+0x68e0/0x68e0 [ 626.457205] kthread+0x35a/0x440 [ 626.460587] ? kthread_stop+0x900/0x900 [ 626.464581] ret_from_fork+0x3a/0x50 [ 626.468312] [ 626.469939] The buggy address belongs to the variable: [ 626.475228] font_vga_8x16+0x50/0x60 [ 626.478937] [ 626.480566] Memory state around the buggy address: 12:40:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000000200025eaa87865f51ef6bce90204000200bff20182a9000c0800010000180ec3", 0x24) [ 626.485501] ffffffff88632b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 626.492862] ffffffff88632b80: 00 00 00 00 fa fa fa fa 00 fa fa fa fa fa fa fa [ 626.500232] >ffffffff88632c00: 00 00 00 00 00 fa fa fa fa fa fa fa 00 00 00 00 [ 626.507596] ^ [ 626.507610] ffffffff88632c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 626.507646] ffffffff88632d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 626.507653] ================================================================== [ 626.507658] Disabling lock debugging due to kernel taint [ 626.555436] Kernel panic - not syncing: panic_on_warn set ... [ 626.561346] CPU: 0 PID: 23076 Comm: vivid-000-vid-c Tainted: G B 4.20.0-rc3+ #243 [ 626.570278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 626.579639] Call Trace: [ 626.582241] dump_stack+0x244/0x39d [ 626.585883] ? dump_stack_print_info.cold.1+0x20/0x20 [ 626.591085] panic+0x2ad/0x55c [ 626.594305] ? add_taint.cold.5+0x16/0x16 [ 626.598471] ? preempt_schedule+0x4d/0x60 [ 626.602645] ? ___preempt_schedule+0x16/0x18 [ 626.607067] ? trace_hardirqs_on+0xb4/0x310 [ 626.611410] kasan_end_report+0x47/0x4f [ 626.615440] kasan_report.cold.8+0x76/0x309 [ 626.619768] ? tpg_print_str_4+0xbc9/0xd70 [ 626.624031] __asan_report_load1_noabort+0x14/0x20 [ 626.628993] tpg_print_str_4+0xbc9/0xd70 [ 626.633089] ? bstr_printf+0x700/0x1650 [ 626.637073] tpg_gen_text+0x4ba/0x540 [ 626.640896] vivid_fillbuff+0x3ff7/0x68e0 [ 626.645076] ? __mutex_lock+0x85e/0x16f0 [ 626.649149] ? perf_trace_lock_acquire+0x15b/0x800 [ 626.654090] ? vivid_thread_vid_cap+0x361/0x2650 [ 626.658859] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 626.664418] ? debug_smp_processor_id+0x1c/0x20 [ 626.668661] kobject: 'loop2' (00000000fd3e3e43): kobject_uevent_env [ 626.669102] ? perf_trace_lock_acquire+0x15b/0x800 [ 626.680476] ? vivid_grab_controls+0x380/0x380 [ 626.681231] kobject: 'loop2' (00000000fd3e3e43): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 626.685077] ? find_held_lock+0x36/0x1c0 [ 626.685101] ? find_held_lock+0x36/0x1c0 [ 626.702666] ? lock_downgrade+0x900/0x900 [ 626.706836] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 626.711778] ? __refrigerator+0x420/0x420 [ 626.715938] vivid_thread_vid_cap+0xbc1/0x2650 [ 626.720523] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 626.725342] ? zap_class+0x640/0x640 [ 626.729065] ? zap_class+0x640/0x640 [ 626.732796] ? find_held_lock+0x36/0x1c0 [ 626.736897] ? vivid_fillbuff+0x68e0/0x68e0 [ 626.741264] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 626.746374] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 626.751487] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 626.756082] ? trace_hardirqs_on+0xbd/0x310 [ 626.760413] ? kasan_check_read+0x11/0x20 [ 626.764594] ? __kthread_parkme+0xce/0x1a0 [ 626.768861] ? trace_hardirqs_off_caller+0x310/0x310 [ 626.773981] ? trace_hardirqs_off_caller+0x310/0x310 [ 626.779113] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 626.784285] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 626.789874] ? __kthread_parkme+0xfb/0x1a0 [ 626.794137] ? vivid_fillbuff+0x68e0/0x68e0 [ 626.798473] kthread+0x35a/0x440 [ 626.801854] ? kthread_stop+0x900/0x900 [ 626.805841] ret_from_fork+0x3a/0x50 [ 626.810616] Kernel Offset: disabled [ 626.814251] Rebooting in 86400 seconds..